DSA-4234-1 lava-server -- security update

Related Vulnerabilities: CVE-2018-12564   CVE-2018-12565  

Two vulnerabilities were discovered in LAVA, a continuous integration system for deploying operating systems for running tests, which could result in information disclosure of files readable by the lavaserver system user or the execution of arbitrary code via a XMLRPC call. For the stable distribution (stretch), these problems have been fixed in version 2016.12-3. We recommend that you upgrade your lava-server packages. For the detailed security status of lava-server please refer to its security tracker page at: https://security-tracker.debian.org/tracker/lava-server

Debian Security Advisory

DSA-4234-1 lava-server -- security update

Date Reported:
22 Jun 2018
Affected Packages:
lava-server
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2018-12564, CVE-2018-12565.
More information:

Two vulnerabilities were discovered in LAVA, a continuous integration system for deploying operating systems for running tests, which could result in information disclosure of files readable by the lavaserver system user or the execution of arbitrary code via a XMLRPC call.

For the stable distribution (stretch), these problems have been fixed in version 2016.12-3.

We recommend that you upgrade your lava-server packages.

For the detailed security status of lava-server please refer to its security tracker page at: https://security-tracker.debian.org/tracker/lava-server