From nobody Sat Jan 21 22:43:04 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Nzrx527jjz30tLr; Sat, 21 Jan 2023 22:43:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Nzrx51RDFz3Px6; Sat, 21 Jan 2023 22:43:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1674340985; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QI2qDVcqMIo+RoBw2G614Wfy5g4jEulVYJ9enksT1s8=; b=WhLK2gY6cgxnAvjyNUXZxZ+j5Xn2W4w+nkiGra5EO7lDwtI/A3dT+syH1sgxVwrkdLx6Rv L9wf5+xSMRt03WV0QtQJ4N2yNU6G+/axac6hfYYBWz0xaJ8SusRsPoQr8QXk1ag15xmRCr xeqf7KU3uOaWS6fPsKYzaUf+kaYBkj7FYM94ae3jH9GNLEg5EnjD71FjTe4R0rDY/QDPvj rKGOOHg3V8B84opvTttCNT5brYxPt+cnGUuxxN6kKPG3fyMq4dDd2dfllWphaTNnBoDoPw XMfEOul3Av1hbnqKaUHyssDfES/U6n19YJ9b6fuaP3yxulrd9/fwEullUVBe7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1674340985; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QI2qDVcqMIo+RoBw2G614Wfy5g4jEulVYJ9enksT1s8=; b=jxdRdnmkzZf+bdX/k856nC8lMf7WM2heqWKAv9FlMIeCXfm8vbU+pryLfwe6zm4UpEdwU8 BX3pmeFHMPyO1/IV09Qli/0w80X7WoYLwofaeFjcu4aiMNlu4IAG+ScrGiF6JflKqbAsDo +aFiZJ54/ceGKP8lU+jzHokW2Z9aPRSN+BU0ii1hs+mymL37pVY/kXQHkOJMF3iufdrMau 00KurFddH1ZLjPZ/rn3g8C0qNtaFlrfHDo85/SeBN7bU0uQOkeEuRHKmOYOZamC9H5KTC7 Istag3+6OgZ4MmVLyVIDWPnU3B4iB59j1yj7xG6EWEdFTzzm8Q3l3omhyOjWLA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1674340985; a=rsa-sha256; cv=none; b=WxdnpFQDiYKVPDUOe0H5JqPf6dL9O+VfcH3wVeWU3er7by41o7C3tsTtHoZPchVs1h3BKh nqVL6p+QS5plNjWabMnqDYq/6w9XwT6ataYKZQNKv6m6A0L0NAmOQjlF57HDxObksA8hYw 4QdCr0QymsCdvDskTGWIfAtmmuIKy7OiyhvYxTtYJVksATwNmywfKuAumJZPU2ky1pkFyf 2pyPliTddr2uw0UhPPzN8dPCmS7y62nf7RmyCDrmATnIQ5zyPlHv0FLMkKAPl5XjhZqZ4t UglbMsGzZ1MpygGiszvHlSu0luJdOzbzvTnO0Hw1XXMe96xUIGq2U4HfLbPZEA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Nzrx50T44zRd5; Sat, 21 Jan 2023 22:43:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 30LMh4Gf049582; Sat, 21 Jan 2023 22:43:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 30LMh476049581; Sat, 21 Jan 2023 22:43:04 GMT (envelope-from git) Date: Sat, 21 Jan 2023 22:43:04 GMT Message-Id: <202301212243.30LMh476049581@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Alan Somers Subject: git: 15a0ee651699 - main - security/vuxml: register shells/fish vulnerability List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: asomers X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 15a0ee651699dc551e4e41d3976e68ba1c9e90a9 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by asomers (src committer): URL: https://cgit.FreeBSD.org/ports/commit/?id=15a0ee651699dc551e4e41d3976e68ba1c9e90a9 commit 15a0ee651699dc551e4e41d3976e68ba1c9e90a9 Author: Alan Somers AuthorDate: 2023-01-21 22:30:29 +0000 Commit: Alan Somers CommitDate: 2023-01-21 22:42:45 +0000 security/vuxml: register shells/fish vulnerability Arbitrary code execution if the attacker can convince the user to cd to a directory the attacker controls. CVE-2022-20001 PR: 263506 --- security/vuxml/vuln/2023.xml | 44 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 30e741f00766..d43c2aa94ef3 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,47 @@ + + shells/fish -- arbitrary code execution via git + + + fish + 3.1.03.4.0 + + + + +

Peter Ammon reports:

+
+

+ fish is a command line shell. fish version 3.1.0 through + version 3.3.1 is vulnerable to arbitrary code execution. + git repositories can contain per-repository + configuration that change the behavior of git, including + running arbitrary commands. When using the default + configuration of fish, changing to a directory + automatically runs git commands in order to display + information about the current repository in the prompt. + If an attacker can convince a user to change their + current directory into one controlled by the attacker, + such as on a shared file system or extracted archive, + fish will run arbitrary commands under the attacker's + control. This problem has been fixed in fish 3.4.0. Note + that running git in these directories, including using + the git tab completion, remains a potential trigger for + this issue. As a workaround, remove the + fish_git_prompt function from the prompt. +

+
+ +
+ + CVE-2022-20001 + https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20001 + + + 2021-12-26 + 2023-01-21 + +
+ MySQL -- Multiple vulnerabilities