Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Transmission
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Transmission
ID: USN-3533-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Di, 16. Januar 2018, 23:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5702
Applikationen: Transmission

Originalnachricht


--===============8639676557301593242==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-YSDtkx8kPq96Q2a2NVM+"


--=-YSDtkx8kPq96Q2a2NVM+
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3533-1
January 16, 2018

transmission vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Transmission could be made to run arbitraty code.

Software Description:
- transmission: lightweight BitTorrent client

Details:

It was discovered that Transmission incorrectly handled certain POST
requests to the RPC server and allowed DNS rebinding attack. An
attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
transmission 2.92-2ubuntu3.1

Ubuntu 16.04 LTS:
transmission 2.84-3ubuntu3.1

Ubuntu 14.04 LTS:
transmission 2.82-1.1ubuntu3.2

In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3533-1
CVE-2018-5702

Package Information:
https://launchpad.net/ubuntu/+source/transmission/2.92-2ubuntu3.1
https://launchpad.net/ubuntu/+source/transmission/2.84-3ubuntu3.1
https://launchpad.net/ubuntu/+source/transmission/2.82-1.1ubuntu3.2

--=-YSDtkx8kPq96Q2a2NVM+
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=WljD
-----END PGP SIGNATURE-----

--=-YSDtkx8kPq96Q2a2NVM+--



--===============8639676557301593242==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8639676557301593242==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung