mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
108 lines
4.1 KiB
JSON
108 lines
4.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "security@debian.org",
|
|
"DATE_PUBLIC": "2019-02-06T00:00:00",
|
|
"ID": "CVE-2019-3464",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "rssh",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "All versions before 2.3.4-5+deb9u2 and 2.3.4-10"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "Debian GNU/Linux"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Incomplete sanitization of environment variable"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "DSA-4382",
|
|
"refsource": "DEBIAN",
|
|
"url": "https://www.debian.org/security/2019/dsa-4382"
|
|
},
|
|
{
|
|
"name": "[debian-lts-announce] 20190206 [SECURITY] [DLA 1660-1] rssh security update",
|
|
"refsource": "MLIST",
|
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00007.html"
|
|
},
|
|
{
|
|
"name": "106839",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/106839"
|
|
},
|
|
{
|
|
"name": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/",
|
|
"refsource": "MISC",
|
|
"url": "https://tracker.debian.org/news/1026713/accepted-rssh-234-5deb9u2-source-amd64-into-stable-embargoed-stable/"
|
|
},
|
|
{
|
|
"refsource": "UBUNTU",
|
|
"name": "USN-3946-1",
|
|
"url": "https://usn.ubuntu.com/3946-1/"
|
|
},
|
|
{
|
|
"refsource": "FEDORA",
|
|
"name": "FEDORA-2019-e47add6b2b",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HO3MDU3AH5SLYBKHH5PJ6PHC63ASIF42/"
|
|
},
|
|
{
|
|
"refsource": "FEDORA",
|
|
"name": "FEDORA-2019-d1487c13ac",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T42YYNWJZG422GATWAHAEK4A24OKY557/"
|
|
},
|
|
{
|
|
"refsource": "FEDORA",
|
|
"name": "FEDORA-2019-bfb407659e",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KR2OHTHMJVV4DO3HDRFQQZ5JENHDJQEN/"
|
|
},
|
|
{
|
|
"refsource": "GENTOO",
|
|
"name": "GLSA-202007-29",
|
|
"url": "https://security.gentoo.org/glsa/202007-29"
|
|
},
|
|
{
|
|
"refsource": "FULLDISC",
|
|
"name": "20210526 KL-001-2021-007: CommScope Ruckus IoT Controller Undocumented Account",
|
|
"url": "http://seclists.org/fulldisclosure/2021/May/78"
|
|
}
|
|
]
|
|
}
|
|
} |