Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in SPICE VDAgent
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in SPICE VDAgent
ID: 201804-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 9. April 2018, 07:36
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2017-15108
Applikationen: SPICE VDAgent

Originalnachricht


--S6vg04ofUPzW4qJg
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201804-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SPICE VDAgent: Arbitrary command injection
Date: April 08, 2018
Bugs: #650020
ID: 201804-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in SPICE VDAgent could allow local attackers to execute
arbitrary commands.

Background
==========

Provides a complete open source solution for remote access to virtual
machines in a seamless way so you can play videos, record audio, share
USB devices and share folders without complications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/spice-vdagent
< 0.17.0_p20180319 >= 0.17.0_p20180319

Description
===========

SPICE VDAgent does not properly escape save directory before passing to
shell.

Impact
======

A local attacker could execute arbitrary commands.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SPICE VDAgent users should upgrade to the latest version:

# emerge --sync
# emerge -a -1 -v ">=app-emulation/spice-vdagent-0.17.0_p20180319"

References
==========

[ 1 ] CVE-2017-15108
https://nvd.nist.gov/vuln/detail/CVE-2017-15108

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201804-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--S6vg04ofUPzW4qJg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlrKpuIACgkQpRQw84X1
dt2nFgf+NK9RJ+vUuaSvRrzk5t6Wd2rfC68mJGM9kU8g84Qr2rSPMcT/ghKcX24T
/fENGw9MQWGxwRQJQ9YTK43Pe1w4s6hM5/b9nTbOG2TKiaGg1SVRrOPoeI2HCPpz
AUX2vn+xZ17I8+iNQdukwkwxlgkhyxt2ooRI7PkojPdWyO2+3I1ZKVs7WVSSgjA7
9/r93pFFWqNHv/CYJxBU6RY00QDn4BCWPrQg2BaAI88PuTsFRjvPpa8wuk8opPHS
RO4k1PBMFPdMdshTol7+PBBvX30J+NCXiAvc82BDkzGiLCPypQn7ahDsy0v7e48g
5Zt/A3fGNTzZLHZ89kUeCpJB8qkCnQ==
=oMr3
-----END PGP SIGNATURE-----

--S6vg04ofUPzW4qJg--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung