Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Grunt
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Grunt
ID: USN-4595-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS
Datum: Mi, 21. Oktober 2020, 22:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7729
Applikationen: Grunt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1906977392692154865==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="DrG7SSVa4V5a2NegPQim52USMSURw9V2q"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DrG7SSVa4V5a2NegPQim52USMSURw9V2q
Content-Type: multipart/mixed;
boundary="vjdrAsCBOWYQalHVZN3yXMtgsoDhKclIx"

--vjdrAsCBOWYQalHVZN3yXMtgsoDhKclIx
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4595-1
October 20, 2020

grunt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Grunt could be made to run programs if it received specially crafted input.

Software Description:
- grunt: JavaScript task runner/build system/maintainer tool

Details:

It was discovered that Grunt did not properly load yaml files. An
attacker could possibly use this to execute arbitrary code. (CVE-2020-7729)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
grunt 1.0.1-8ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4595-1
CVE-2020-7729

Package Information:
https://launchpad.net/ubuntu/+source/grunt/1.0.1-8ubuntu0.1


--vjdrAsCBOWYQalHVZN3yXMtgsoDhKclIx--

--DrG7SSVa4V5a2NegPQim52USMSURw9V2q
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=bzbN
-----END PGP SIGNATURE-----

--DrG7SSVa4V5a2NegPQim52USMSURw9V2q--


--===============1906977392692154865==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1906977392692154865==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung