From 65737cf14a7220bd9a487aa2af4ae0e79bd23e86 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 8 Jan 2018 21:45:04 +0000 Subject: gentoo resync : 08.01.2018 --- metadata/glsa/glsa-201801-06.xml | 51 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 metadata/glsa/glsa-201801-06.xml (limited to 'metadata/glsa/glsa-201801-06.xml') diff --git a/metadata/glsa/glsa-201801-06.xml b/metadata/glsa/glsa-201801-06.xml new file mode 100644 index 000000000000..a0725d7cc0f7 --- /dev/null +++ b/metadata/glsa/glsa-201801-06.xml @@ -0,0 +1,51 @@ + + + + Back In Time: Command injection + A command injection vulnerability in 'Back in Time' may allow for + the execution of arbitrary shell commands. + + backintime + 2018-01-07 + 2018-01-07: 1 + 636974 + local, remote + + + 1.1.24 + 1.1.24 + + + +

A simple backup tool for Linux, inspired by “flyback project”.

+
+ +

‘Back in Time’ did improper escaping/quoting of file paths used as + arguments to the ‘notify-send’ command leading to some parts of file + paths being executed as shell commands within an os.system call. +

+
+ +

A context-dependent attacker could execute arbitrary shell commands via + a specially crafted file. +

+
+ +

There is no known workaround at this time.

+
+ +

All ‘Back In Time’ users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-backup/backintime-1.1.24" + +
+ + + CVE-2017-16667 + + + jmbailey + jmbailey +
-- cgit v1.2.3