pesign: CVE-2022-3560: Local privilege escalation on pesign systemd service

Related Vulnerabilities: CVE-2022-3560  

Debian Bug report logs - #1030168
pesign: CVE-2022-3560: Local privilege escalation on pesign systemd service

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 31 Jan 2023 20:03:01 UTC

Severity: grave

Tags: security, upstream

Found in version pesign/0.112-6

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian UEFI maintainers <debian-efi@lists.debian.org>:
Bug#1030168; Package src:pesign. (Tue, 31 Jan 2023 20:03:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian UEFI maintainers <debian-efi@lists.debian.org>. (Tue, 31 Jan 2023 20:03:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: pesign: CVE-2022-3560: Local privilege escalation on pesign systemd service
Date: Tue, 31 Jan 2023 21:00:58 +0100
Source: pesign
Version: 0.112-6
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for pesign.

I'm filling it for now still as severity grave, but feel free to
downgrade if you do not agree on RC level bug. That said, it needs an
unprivileged with access to the pesign user or group.

The code has been substantial refactored upstream, and I think the
issue i still present in the older versions, where the service is
using the pesign-authorize-groups and pesign-authorize-users scripts.

CVE-2022-3560[0]:
| Local privilege escalation on pesign systemd service

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-3560
    https://www.cve.org/CVERecord?id=CVE-2022-3560
[1] https://www.openwall.com/lists/oss-security/2023/01/31/6
[2] https://github.com/rhboot/pesign/commit/d8a8c259994d0278c59b30b41758a8dd0abff998 

Regards,
Salvatore



Severity set to 'grave' from 'important' Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 31 Jan 2023 20:09:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Feb 1 13:06:03 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.