Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Back in Time
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Back in Time
ID: 201801-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 8. Januar 2018, 06:35
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16667
Applikationen: Back In Time

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201801-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Back In Time: Command injection
Date: January 07, 2018
Bugs: #636974
ID: 201801-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A command injection vulnerability in 'Back in Time' may allow for the
execution of arbitrary shell commands.

Background
==========

A simple backup tool for Linux, inspired by "flyback project".

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-backup/backintime < 1.1.24 >= 1.1.24

Description
===========

'Back in Time' did improper escaping/quoting of file paths used as
arguments to the 'notify-send' command leading to some parts of file
paths being executed as shell commands within an os.system call.

Impact
======

A context-dependent attacker could execute arbitrary shell commands via
a specially crafted file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All 'Back In Time' users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-backup/backintime-1.1.24"

References
==========

[ 1 ] CVE-2017-16667
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-16667

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

--nextPart7258291.x7tSHVTkuU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlpSsEYACgkQpRQw84X1
dt3lbAf/cXJPcK+iaFP5SA0ibjz4/VLRWQ1BI4Y1uYQdGdamA1J6pjz+XFCxo72K
erkj+amZuZVYeAsy2Tj31gfkGlFj2UQInC4m0vxCE47JjzvNM/UEMBvJxJYnL9Hu
qIaXeNKuprNMLHAB1S/9GAXtr6CpIZqOJrPgJaftRH7MpPrhALn7HK9VNwiT7UKo
V8UYbP6PQlibkpEM+v40U3YDcntAEMmZy4jc5MrhZBLWuYlGO6SnGGxXDjvFPuNz
4qAQS9VsCbqCMZ6IipMlK4cD5BQnV5B02geeRNP5WN0qDX/JfPI81IvzeCtg6aFF
EHEMij4jrBDjf3stYs0XhLMq/lnIoA==
=pMyR
-----END PGP SIGNATURE-----

--nextPart7258291.x7tSHVTkuU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung