Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201709-17 ] CVS: Command injection
Date: Sun, 24 Sep 2017 15:47:35
Message-Id: 2617373.8bPJE4n2Vs@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201709-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: CVS: Command injection
9 Date: September 24, 2017
10 Bugs: #627498
11 ID: 201709-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A command injection vulnerability in CVS may allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 CVS (Concurrent Versions System) is an open-source network-transparent
25 version control system. It contains both a client utility and a server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-vcs/cvs < 1.12.12-r12 >= 1.12.12-r12
34
35 Description
36 ===========
37
38 It was discovered that when CVS is configured to use SSH for remote
39 repositories it allows remote attackers to execute arbitrary code
40 through a repository URL with a specially crafted hostname.
41
42 Impact
43 ======
44
45 A remote attacker, by enticing a user to clone a specially crafted
46 repository, could possibly execute arbitrary code with the privileges
47 of the process.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All CVS users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=dev-vcs/cvs-1.12.12-r12"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2017-12836
66 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12836
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 https://security.gentoo.org/glsa/201709-17
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users' machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 https://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2017 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature