util-linux: CVE-2024-28085: wall: escape sequence injection

Related Vulnerabilities: CVE-2024-28085  

Debian Bug report logs - #1067849
util-linux: CVE-2024-28085: wall: escape sequence injection

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 27 Mar 2024 16:15:02 UTC

Severity: grave

Tags: pending, security, upstream

Found in versions util-linux/2.39.3-10, util-linux/2.33.1-0.1, util-linux/2.36.1-8+deb11u1, util-linux/2.38.1-5, util-linux/2.36.1-8

Fixed in version util-linux/2.39.3-11

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, util-linux packagers <util-linux@packages.debian.org>:
Bug#1067849; Package src:util-linux. (Wed, 27 Mar 2024 16:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, util-linux packagers <util-linux@packages.debian.org>. (Wed, 27 Mar 2024 16:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: util-linux: CVE-2024-28085: wall: escape sequence injection
Date: Wed, 27 Mar 2024 17:13:34 +0100
Source: util-linux
Version: 2.39.3-11
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 2.38.1-5 
Control: found -1 2.36.1-8+deb11u1
Control: found -1 2.36.1-8
Control: found -1 2.33.1-0.1

Hi,

The following vulnerability was published for util-linux.

CVE-2024-28085[0]:
| escape sequence injection in wall


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-28085
    https://www.cve.org/CVERecord?id=CVE-2024-28085
[1] https://www.openwall.com/lists/oss-security/2024/03/27/5
[2] https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt
[3] https://github.com/skyler-ferrante/CVE-2024-28085

Regards,
Salvatore

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-18-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: sysvinit (via /sbin/init)



Marked as found in versions util-linux/2.38.1-5. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 27 Mar 2024 16:15:04 GMT) (full text, mbox, link).


Marked as found in versions util-linux/2.36.1-8+deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 27 Mar 2024 16:15:04 GMT) (full text, mbox, link).


Marked as found in versions util-linux/2.36.1-8. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 27 Mar 2024 16:15:05 GMT) (full text, mbox, link).


Marked as found in versions util-linux/2.33.1-0.1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 27 Mar 2024 16:15:05 GMT) (full text, mbox, link).


Marked as found in versions util-linux/2.39.3-10. Request was from Chris Hofstaedtler <zeha@debian.org> to control@bugs.debian.org. (Wed, 27 Mar 2024 16:39:02 GMT) (full text, mbox, link).


Marked as fixed in versions util-linux/2.39.3-11. Request was from Chris Hofstaedtler <zeha@debian.org> to control@bugs.debian.org. (Wed, 27 Mar 2024 16:39:03 GMT) (full text, mbox, link).


No longer marked as found in versions util-linux/2.39.3-11. Request was from Chris Hofstaedtler <zeha@debian.org> to control@bugs.debian.org. (Wed, 27 Mar 2024 17:09:02 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#1067849. (Thu, 28 Mar 2024 07:18:02 GMT) (full text, mbox, link).


Message #22 received at 1067849-submitter@bugs.debian.org (full text, mbox, reply):

From: Chris Hofstaedtler <noreply@salsa.debian.org>
To: 1067849-submitter@bugs.debian.org
Subject: Bug#1067849 marked as pending in util-linux
Date: Thu, 28 Mar 2024 07:15:28 +0000
Control: tag -1 pending

Hello,

Bug #1067849 in util-linux reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/debian/util-linux/-/commit/839ff33b8002189411b679cc9ee99d1a99e099cb

------------------------------------------------------------------------
Add upstream patches to fix CVE-2024-28085

Closes: #1067849
------------------------------------------------------------------------

(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1067849



Added tag(s) pending. Request was from Chris Hofstaedtler <noreply@salsa.debian.org> to 1067849-submitter@bugs.debian.org. (Thu, 28 Mar 2024 07:18:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Mar 28 11:52:44 2024; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.