Executive Summary

Summary
Title cvs vulnerability
Informations
Name USN-3399-1 First vendor Publication 2017-08-21
Vendor Ubuntu Last vendor Modification 2017-08-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

cvs could be made run programs as your login if it opened a specially crafted cvs repository.

Software Description: - cvs: Concurrent Versions System

Details:

Hank Leininger discovered that cvs did not properly handle SSH for remote repositories. A remote attacker could use this to construct a cvs repository that when accessed could run arbitrary code with the privileges of the user.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04: テつ cvsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2:1.12.13+real-22ubuntu0.1

Ubuntu 16.04 LTS: テつ cvsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2:1.12.13+real-15ubuntu0.1

Ubuntu 14.04 LTS: テつ cvsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2:1.12.13+real-12ubuntu0.1

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3399-1 テつ CVE-2017-12836

Package Information: テつ https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-22ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-15ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/cvs/2:1.12.13+real-12ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3399-1

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 3
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d9fe59ea194011e89eb85404a68ad561.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-17.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1060.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2419-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2422-1.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-97eb475d93.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e5a78c5ca9.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3399-1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1056.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3940.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-09-08 09:25:15
  • Multiple Updates
2017-08-24 21:25:30
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-21 17:22:36
  • First insertion