Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-13 Thread Chris Lamb
Hi Thorsten, > […] Thanks for uploading. I'll send the DLA announcement out now… Regards, -- ,''`. : :' : Chris Lamb `. `'` la...@debian.org / chris-lamb.co.uk `-

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Roberto C . Sánchez
Hi Thorsten, On Sat, Aug 12, 2017 at 05:26:22PM +, Thorsten Glaser wrote: > Hi LTS team, > > >>On Sat, Aug 12, 2017 at 12:36:57PM +0200, SC)bastien Delafond wrote: > > >>>For wheezy, you'll need to check directly with the Debian LTS team, that > >>>can be reached via debian-...@lists.debian.

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Chris Lamb
Hi Thorsten, > is the distribution in the changelog set correctly Yep. > How do I upload, i.e. to what queue do I dput, and do I use -sa? Can I link you to: https://wiki.debian.org/LTS/Development If there is something missing there let us know and we'll add it; thus saving the "next" perso

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Thorsten Glaser
Hi LTS team, >>On Sat, Aug 12, 2017 at 12:36:57PM +0200, SC)bastien Delafond wrote: >>>For wheezy, you'll need to check directly with the Debian LTS team, that >>>can be reached via debian-...@lists.debian.org. is the attached debdiff ok to upload? (Specifically, is the distribution in the chang

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Thorsten Glaser
Salvatore Bonaccorso dixit: >For the security-upload s/stretch/stretch-security/ but that was >already commented by Moritz :) OK, will do. >On Sat, Aug 12, 2017 at 12:36:57PM +0200, SC)bastien Delafond wrote: >> >> > Since I do not upload to past releases often: do I just dput them, >> > or do I

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Salvatore Bonaccorso
Hi On Sat, Aug 12, 2017 at 12:36:57PM +0200, Sébastien Delafond wrote: > On Aug/12, Thorsten Glaser wrote: > > I’m attaching one for stretch, and if it pleases you, I’ll do them in > > the same vain for jessie and wheezy and upload them. (As I said, they > > will all look identical, the code has n

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Moritz Mühlenhoff
On Sat, Aug 12, 2017 at 12:36:57PM +0200, Sébastien Delafond wrote: > On Aug/12, Thorsten Glaser wrote: > > I’m attaching one for stretch, and if it pleases you, I’ll do them in > > the same vain for jessie and wheezy and upload them. (As I said, they > > will all look identical, the code has not c

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-12 Thread Sébastien Delafond
On Aug/12, Thorsten Glaser wrote: > I’m attaching one for stretch, and if it pleases you, I’ll do them in > the same vain for jessie and wheezy and upload them. (As I said, they > will all look identical, the code has not changed in quite a while… > the file in question did not change *at all*, and

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-11 Thread Thorsten Glaser
Sébastien Delafond dixit: >Would you be able to produce debdiffs for jessie and stretch, so we can >review them and give you the go-ahead to upload to security-master ? OK, now that I’m waiting on the multi-hour testsuite results on sid. (It’s mostly that, due to the extra checks, the testsuite n

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-11 Thread Thorsten Glaser
Sébastien Delafond dixit: >On Aug/11, Thorsten Glaser wrote: >> For {,{,old}old}stable-security, this should suffice: >> [...] > >Would you be able to produce debdiffs for jessie and stretch, so we can >review them and give you the go-ahead to upload to security-master ? Yes, although they’d look

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-11 Thread Sébastien Delafond
On Aug/11, Thorsten Glaser wrote: > For {,{,old}old}stable-security, this should suffice: > [...] Would you be able to produce debdiffs for jessie and stretch, so we can review them and give you the go-ahead to upload to security-master ? Cheers, --Seb

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-11 Thread Thorsten Glaser
tags 871810 + patch pending thanks Salvatore Bonaccorso dixit: >Severity: grave Probably not as severe, the attack vector seems minimal. >[0] https://security-tracker.debian.org/tracker/CVE-2017-12836 >https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12836 >[1] http://www.openwall.co

Bug#871810: cvs: CVE-2017-12836: CVS and ssh command injection

2017-08-11 Thread Salvatore Bonaccorso
Source: cvs Version: 2:1.12.13+real-9 Severity: grave Tags: upstream security Justification: user security hole Hi, the following vulnerability was published for cvs. CVE-2017-12836[0]: CVS and ssh command injection If you fix the vulnerability please also make sure to include the CVE (Common V