-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0177
                        Transmission vulnerability
                              17 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           transmission
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5702  

Reference:         ESB-2018.0147

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3533-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3533-1: Transmission vulnerability

Ubuntu Security Notice USN-3533-1

16th January, 2018

transmission vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 17.10

Ubuntu 16.04 LTS

Ubuntu 14.04 LTS

Summary

Transmission could be made to run arbitraty code.

Software description

transmission - lightweight BitTorrent client

Details

It was discovered that Transmission incorrectly handled certain POST requests
to

the RPC server and allowed DNS rebinding attack. An attacker could possibly 
use this

issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 17.10:

transmission 2.92-2ubuntu3.1

Ubuntu 16.04 LTS:

transmission 2.84-3ubuntu3.1

Ubuntu 14.04 LTS:

transmission 2.82-1.1ubuntu3.2

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2018-5702

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t7eX
-----END PGP SIGNATURE-----