Executive Summary

Summary
Title bzr security update
Informations
Name DSA-4052 First vendor Publication 2017-11-29
Vendor Debian Last vendor Modification 2017-11-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adam Collard discovered that Bazaar, an easy to use distributed version control system, did not correctly handle maliciously constructed bzr+ssh URLs, allowing a remote attackers to run an arbitrary shell command.

For the oldstable distribution (jessie), this problem has been fixed in version 2.6.0+bzr6595-6+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 2.7.0+bzr6619-7+deb9u1.

We recommend that you upgrade your bzr packages.

For the detailed security status of bzr please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bzr

Original Source

Url : http://www.debian.org/security/2017/dsa-4052

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4052.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1107.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-21 05:23:04
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-11-29 21:21:29
  • First insertion