~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2018-12559

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2018-12559
2
 
PublicDate: 2018-06-19
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12559
5
 
 http://www.openwall.com/lists/oss-security/2018/06/18/1
6
 
 https://github.com/CDrummond/cantata/commit/afc4f8315d3e96574925fb530a7004cc9e6ce3d3
7
 
Description:
8
 
 An issue was discovered in the cantata-mounter D-Bus service in Cantata
9
 
 through 2.3.1. The mount target path check in mounter.cpp `mpOk()` is
10
 
 insufficient. A regular user can consequently mount a CIFS filesystem
11
 
 anywhere (e.g., outside of the /home directory tree) by passing directory
12
 
 traversal sequences such as a home/../usr substring.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
Bugs:
16
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901798
17
 
Priority: high
18
 
Discovered-by:
19
 
Assigned-to:
20
 
 
21
 
 
22
 
Patches_cantata:
23
 
upstream_cantata: released (2.3.0.ds1-2)
24
 
precise/esm_cantata: DNE
25
 
trusty_cantata: needs-triage
26
 
xenial_cantata: needs-triage
27
 
artful_cantata: needs-triage
28
 
bionic_cantata: needs-triage
29
 
devel_cantata: not-affected (2.3.0.ds1-2)