Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GNU GLOBAL
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GNU GLOBAL
ID: 202008-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 8. August 2020, 08:57
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2017-17531
Applikationen: GNU Global

Originalnachricht


--Apple-Mail=_88C9EE8D-CF30-440A-B8DE-2D1BC2E07E78
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202008-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU GLOBAL: Arbitrary code execution
Date: August 08, 2020
Bugs: #646348
ID: 202008-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in GNU GLOBAL was discovered, possibly allowing remote
attackers to execute arbitrary code.

Background
==========

GNU GLOBAL is a source code tagging system that works the same way
across diverse environments, such as Emacs editor, Vi editor, Less
viewer, Bash shell, various web browsers, etc.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/global < 6.6.4 >= 6.6.4

Description
===========

A vulnerability was found in an undocumented function of gozilla.

Impact
======

A remote attacker could entice a user to open a specially crafted URL
using GNU GLOBAL, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU GLOBAL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/global-6.6.4"

References
==========

[ 1 ] CVE-2017-17531
https://nvd.nist.gov/vuln/detail/CVE-2017-17531

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_88C9EE8D-CF30-440A-B8DE-2D1BC2E07E78
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXy4nal8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m0lfAP9m9kkznhPoAzZtyRV+lMeoUKN3qnqo0ILCOZM+OeHiHgEAjoTTQOFo6jpf
qfNNoMLHRBw2GaAd4CRx1uJ6JFxCEg0=
=0AK0
-----END PGP SIGNATURE-----

--Apple-Mail=_88C9EE8D-CF30-440A-B8DE-2D1BC2E07E78--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung