Lucene search

K
debianDebianDEBIAN:DSA-4146-1:7F0B7
HistoryMar 20, 2018 - 8:23 p.m.

[SECURITY] [DSA 4146-1] plexus-utils security update

2018-03-2020:23:38
lists.debian.org
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.2%


Debian Security Advisory DSA-4146-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
March 20, 2018 https://www.debian.org/security/faq


Package : plexus-utils
CVE ID : CVE-2017-1000487

Charles Duffy discovered that the Commandline class in the utilities for
the Plexus framework performs insufficient quoting of double-encoded
strings, which could result in the execution of arbitrary shell commands.

For the oldstable distribution (jessie), this problem has been fixed
in version 1:1.5.15-4+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 1:1.5.15-4+deb9u1.

We recommend that you upgrade your plexus-utils packages.

For the detailed security status of plexus-utils please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/plexus-utils

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.2%