TUCoPS :: Linux :: Gentoo :: bx2206.htm

SWORD: Shell command injection
SWORD: Shell command injection
SWORD: Shell command injection



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: SWORD: Shell command injection
      Date: March 03, 2008
      Bugs: #210754
        ID: 200803-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Insufficient input checking in SWORD may allow shell command injection.

Background
=========
SWORD is a library for Bible study software.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  app-text/sword     < 1.5.8-r2                         >= 1.5.8-r2

Description
==========
Dan Dennison reported that the diatheke.pl script used in SWORD does
not properly sanitize shell meta-characters in the "range" parameter
before processing it.

Impact
=====
A remote attacker could provide specially crafted input to a vulnerable
application, possibly resulting in the remote execution of arbitrary
shell commands with the privileges of the user running SWORD (generally
the web server account).

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SWORD users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/sword-1.5.8-r2"

References
=========
  [ 1 ] CVE-2008-0932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0932 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200803-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iD8DBQFHzHTpuhJ+ozIKI5gRAmOTAJ93/DdAiuRV8JbRq/phHYIzTomn4wCfYaJT
cEFjYtpok7uJPUNj8t52thY=h+WR
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH