-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3038
                            bzr security update
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bzr
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14176  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-4052

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running bzr check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4052-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 29, 2017                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bzr
CVE ID         : CVE-2017-14176
Debian Bug     : 874429

Adam Collard discovered that Bazaar, an easy to use distributed version
control system, did not correctly handle maliciously constructed bzr+ssh
URLs, allowing a remote attackers to run an arbitrary shell command.

For the oldstable distribution (jessie), this problem has been fixed
in version 2.6.0+bzr6595-6+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2.7.0+bzr6619-7+deb9u1.

We recommend that you upgrade your bzr packages.

For the detailed security status of bzr please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bzr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=R/5l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWh9YMox+lLeg9Ub1AQh6PA//aolSpicr5RCb5ipidp9vUWCtrhBl1Plm
nFb+wSE2CQlrWL4gcWx0gGuMwJufHUTPNJGamQ9gMCQlTCsnJqL1YRTzLRgMA1HX
eq7kFmfjGAJ90skUzI21IlCCSriuEGDL2m2xA53kon40bj5s/H/xYDzMZrczapLu
Q28xfHrrMmThHXI4PS1b5EJ6uK8HtN4So5W7U6KCkWLoFiHCIByUZYM56X1xpTGj
qhtb1M51cBu/zTfyzdVUP5v/ibsilEUCWh3XGAibPIZtVxTOy3WeFdHmGLWuZsSO
SmINGxx1e22jPzpiyXm6lO35P9MwZaVUVueANIqtYNn9Nny13WjtaEw8ZiHiSonG
3V6HgRqW4DQ3yg/PdmgODlje8KryVUpZvhOgBXQ+yylnIdS/gRSHcIsN5Bx5jyuv
ZgW1oUvnwr22D1Epv6GpIbEjdpu2kN7HbdFzMCAmd8wEBq+JuncbYJvSyMe3g/gV
f3BLht9vRd/BQX4SozdTuIOVUI0Pqc5D1Wx2FFB6MbCtXVpthxaMQ2C2IWDkjxXL
8R+lzVqHw7gYoFYgH3bbn0W1pJVIPLxr1AWGkV4FbIFtmfzet56VKZ91oOWUN4Bf
qvc2aQ8BNbY4eLSLEauj68F0tLFkJBpre8Fy0XCEcJboaKcS1VbR430NAGvyE+1g
qfk6eAYLCDo=
=1USJ
-----END PGP SIGNATURE-----