Executive Summary

Summary
Title tqdm: Arbitrary code execution
Informations
Name GLSA-201807-01 First vendor Publication 2018-07-18
Vendor Gentoo Last vendor Modification 2018-07-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in tqdm could allow remote attackers to execute arbitrary code.

Background

tqdm is a smart progress meter.

Description

A vulnerablility was discovered in tqdm._version that could allow a malicious git log within the current working directory.

Impact

A remote attacker could execute arbitrary commands by enticing a user to clone a crafted repo.

Workaround

There is no known workaround at this time.

Resolution

All tqdm users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/tqdm-4.23.3"

References

[ 1 ] CVE-2016-10075 : https://nvd.nist.gov/vuln/detail/CVE-2016-10075

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201807-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201807-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2018-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201807-01.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bf34bc83ba.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2df026faf9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-07-18 09:18:39
  • First insertion