CVE-2017-17459

http_transport.c in Fossil before 2.4, when the SSH sync protocol is used, allows user-assisted remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-12976, CVE-2017-14176, CVE-2017-16228, CVE-2017-1000116, and CVE-2017-1000117.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fossil_scm:fossil:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BLAFCQGE7C5UMX75LESNUMKTXTURUVQM/', 'name': 'FEDORA-2019-f350634b40', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BLAFCQGE7C5UMX75LESNUMKTXTURUVQM/ -

Information

Published : 2017-12-07 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17459

Mitre link : CVE-2017-17459

CVE.ORG link : CVE-2017-17459


JSON object : View

Products Affected

fossil_scm

  • fossil