CVE-2017-12836

NameCVE-2017-12836
DescriptionCVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1056-1, DSA-3940-1
Debian Bugs871810

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cvs (PTS)buster2:1.12.13+real-27fixed
bullseye2:1.12.13+real-28fixed
bookworm2:1.12.13+real-28+deb12u1fixed
sid, trixie2:1.12.13+real-30fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cvssourcewheezy2:1.12.13+real-9+deb7u1DLA-1056-1
cvssourcejessie2:1.12.13+real-15+deb8u1DSA-3940-1
cvssourcestretch2:1.12.13+real-22+deb9u1DSA-3940-1
cvssource(unstable)2:1.12.13+real-24871810

Notes

https://www.openwall.com/lists/oss-security/2017/08/11/1

Search for package or bug name: Reporting problems