Lucene search

K
archlinuxArchLinuxASA-201801-13
HistoryJan 17, 2018 - 12:00 a.m.

[ASA-201801-13] transmission-cli: arbitrary command execution

2018-01-1700:00:00
security.archlinux.org
11

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%

Arch Linux Security Advisory ASA-201801-13

Severity: High
Date : 2018-01-17
CVE-ID : CVE-2018-5702
Package : transmission-cli
Type : arbitrary command execution
Remote : Yes
Link : https://security.archlinux.org/AVG-588

Summary

The package transmission-cli before version 2.92-8 is vulnerable to
arbitrary command execution.

Resolution

Upgrade to 2.92-8.

pacman -Syu “transmission-cli>=2.92-8”

The problem has been fixed upstream but no release is available yet.

Workaround

Enable authentication in the transmission-daemon using a strong
password.

Description

The transmission-daemon in Transmission before 2.93 relies on
X-Transmission-Session-Id (which is not a forbidden header for Fetch)
for access control, which allows remote attackers to execute arbitrary
RPC commands, and consequently write to arbitrary files, via POST
requests to /transmission/rpc in conjunction with a DNS rebinding
attack.

Impact

A remote attacker is able to execute arbitrary RPC commands and
consequently write to arbitrary files by tricking a user into visiting
a malicious website.

References

https://bugs.archlinux.org/task/57086
http://www.openwall.com/lists/oss-security/2018/01/12/1
https://bugs.chromium.org/p/project-zero/issues/detail?id=1447
https://github.com/transmission/transmission/commit/eb5d1a79cbe1b9bc5b22fdcc598694ecd4d02f43
https://github.com/transmission/transmission/pull/468
https://security.archlinux.org/CVE-2018-5702

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanytransmission-cli< 2.92-8UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%