Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Deluge
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Deluge
ID: 201703-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. März 2017, 07:41
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7178
Applikationen: Deluge

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--6Q0HoMcMjHvfVkrikaD2HEdDK89pn9Va8
Content-Type: multipart/mixed;
boundary="jd5I3CSlX8vHDAXIdECet3P3esajo7UkI";
protected-headers="v1"
From: Yury German <blueknight@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <8fd40bbc-bd66-3807-e5e8-eac50c426d6e@gentoo.org>
Subject: [ GLSA 201703-06 ] Deluge: Remote execution of arbitrary code

--jd5I3CSlX8vHDAXIdECet3P3esajo7UkI
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201703-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Deluge: Remote execution of arbitrary code
Date: March 28, 2017
Bugs: #612144
ID: 201703-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Deluge might allow remote attackers to execute
arbitrary code.

Background
==========

Deluge is a BitTorrent client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-p2p/deluge < 1.3.14 >= 1.3.14

Description
===========

A CSRF vulnerability was discovered in the web UI of Deluge.

Impact
======

A remote attacker could entice a user currently logged in into Deluge
web UI to visit a malicious web page which uses forged requests to make
Deluge download and install a Deluge plug-in provided by the attacker.
The plug-in can then execute arbitrary code as the user running Deluge.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Deluge users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-p2p/deluge-1.3.14"

References
==========

[ 1 ] CVE-2017-7178
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7178

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201703-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--jd5I3CSlX8vHDAXIdECet3P3esajo7UkI--

--6Q0HoMcMjHvfVkrikaD2HEdDK89pn9Va8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCAAGBQJY2dSiAAoJEB9lYVdQaQ1Q5hoIAIajpxmvM5IVMcsFoXP684DU
nfGzEm232rf721a1DDQKt2w6XDJx/jf7J7zVRD6E0tT9cmEydWDTjRXcCspaDWQf
7pxK9MBVLlfQ81gFA91SEZWc22snqtYBdGZJmd6GLr4eIG+IOvqIH139XC7pDSs6
9EKhkruFJtT/OqAXtOaG6TkmUvb0+d2is9ujwrGRJscGSjvMWsTYtCLj1zLPbyIQ
8dCkv0q7wqhFXdnP4VgCUBR/8foK3SVqcNxx3eEfqEu55wNeXpuz6s9Oqu7annUI
aidd8Yj/ht/XQNcBbmgAeoijxVWQZdS7h3jZ7HtpQjfqInx6H+Bxy0UbxRZk5OY=
=Ps7j
-----END PGP SIGNATURE-----

--6Q0HoMcMjHvfVkrikaD2HEdDK89pn9Va8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung