Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12836

Published: 13 August 2017

CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."

Notes

AuthorNote
sbeattie
patch in debian bug report

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
cvs
Launchpad, Ubuntu, Debian
trusty
Released (2:1.12.13+real-12ubuntu0.1)
upstream
Released (2:1.12.13+real-24)
xenial
Released (2:1.12.13+real-15ubuntu0.1)
zesty
Released (2:1.12.13+real-22ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H