Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update: shadow #1085

Closed
vbatts opened this issue Jun 19, 2023 · 0 comments · Fixed by flatcar/scripts#1037
Closed

update: shadow #1085

vbatts opened this issue Jun 19, 2023 · 0 comments · Fixed by flatcar/scripts#1037
Labels
advisory security advisory cvss/LOW < 4 assessed CVSS security security concerns

Comments

@vbatts
Copy link
Member

vbatts commented Jun 19, 2023

Name: shadow
CVEs: CVE-2023-29383
CVSSs: 3.3
Action Needed: update to >= sys-apps/shadow-4.13-r4

Summary:

  • CVE-2023-29383: In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.
  • possible password leak during passwd(1) change

refmap.gentoo:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
advisory security advisory cvss/LOW < 4 assessed CVSS security security concerns
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants