Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in CVS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in CVS
ID: USN-3399-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mo, 21. August 2017, 23:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12836
Applikationen: CVS

Originalnachricht


--===============2019608127596195918==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-UTKtyS+C+0vCGqEhYK6V"


--=-UTKtyS+C+0vCGqEhYK6V
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3399-1
August 21, 2017

cvs vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

cvs could be made run programs as your login if it opened a
specially crafted cvs repository.

Software Description:
- cvs: Concurrent Versions System

Details:

Hank Leininger discovered that cvs did not properly handle SSH
for remote repositories. A remote attacker could use this to
construct a cvs repository that when accessed could run arbitrary
code with the privileges of the user.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
 
cvs                             2:1.12.13+real-22ubuntu0.1

Ubuntu 16.04 LTS:
 
cvs                             2:1.12.13+real-15ubuntu0.1

Ubuntu 14.04 LTS:
 
cvs                             2:1.12.13+real-12ubuntu0.1

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3399-1
  CVE-2017-12836

Package Information:
  https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-22ubuntu0.1
  https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-15ubuntu0.1
  https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-12ubuntu0.1

--ÞTKtyS+C+0vCGqEhYK6V
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=DnFK
-----END PGP SIGNATURE-----

--=-UTKtyS+C+0vCGqEhYK6V--



--===============2019608127596195918==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2019608127596195918==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung