- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202402-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: btrbk: Remote Code Execution
     Date: February 26, 2024
     Bugs: #806962
       ID: 202402-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in btrbk which can lead to remote
code execution.

Background
==========

btrbk is a backup tool for btrfs subvolumes, taking advantage of btrfs
specific capabilities to create atomic snapshots and transfer them
incrementally to your backup locations.

Affected packages
=================

Package           Vulnerable    Unaffected
----------------  ------------  ------------
app-backup/btrbk  < 0.31.2      >= 0.31.2

Description
===========

A vulnerability has been discovered in btrbk. Please review the CVE
identifier referenced below for details.

Impact
======

Specialy crafted commands may be executed without being propely checked.
Applies to remote hosts filtering ssh commands using ssh_filter_btrbk.sh
in authorized_keys.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All btrbk users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-backup/btrbk-0.31.2"

References
==========

[ 1 ] CVE-2021-38173
      https://nvd.nist.gov/vuln/detail/CVE-2021-38173

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202402-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202402-32: btrbk: Remote Code Execution

A vulnerability has been discovered in btrbk which can lead to remote code execution.

Summary

A vulnerability has been discovered in btrbk. Please review the CVE identifier referenced below for details.

Resolution

All btrbk users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-backup/btrbk-0.31.2"

References

[ 1 ] CVE-2021-38173 https://nvd.nist.gov/vuln/detail/CVE-2021-38173

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202402-32

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: btrbk: Remote Code Execution
Date: February 26, 2024
Bugs: #806962
ID: 202402-32

Synopsis

A vulnerability has been discovered in btrbk which can lead to remote code execution.

Background

btrbk is a backup tool for btrfs subvolumes, taking advantage of btrfs specific capabilities to create atomic snapshots and transfer them incrementally to your backup locations.

Affected Packages

Package Vulnerable Unaffected ---------------- ------------ ------------ app-backup/btrbk < 0.31.2 >= 0.31.2

Impact

Specialy crafted commands may be executed without being propely checked. Applies to remote hosts filtering ssh commands using ssh_filter_btrbk.sh in authorized_keys.

Workaround

There is no known workaround at this time.

Related News