CVE-2017-12836
Published: August 31, 2023Last modified: August 31, 2023
Description
CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack Vector | NETWORK |
Attack complexity | HIGH |
Privileges required | NONE |
User interaction | REQUIRED |
Scope | UNCHANGED |
Confidentiality | HIGH |
Integrity impact | HIGH |
Availability impact | HIGH |
Vector | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |
Status
Product | Release | Package | Status |
---|---|---|---|
Alpaquita Linux | 23 LTS | cvs | Not affected (1.12.13-r1) |
Stream | cvs | Not affected (1.12.13-r3) |
References
- http://lists.nongnu.org/archive/html/bug-cvs/2017-08/msg00000.html
- http://www.debian.org/security/2017/dsa-3940
- http://www.openwall.com/lists/oss-security/2017/08/11/1
- http://www.openwall.com/lists/oss-security/2017/08/11/4
- http://www.securityfocus.com/bid/100279
- http://www.ubuntu.com/usn/USN-3399-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1480800
- https://security.gentoo.org/glsa/201709-17