DSA-4093-1 openocd -- security update

Related Vulnerabilities: CVE-2018-5704  

Josef Gajdusek discovered that OpenOCD, a JTAG debugger for ARM and MIPS, was vulnerable to Cross Protocol Scripting attacks. An attacker could craft a HTML page that, when visited by a victim running OpenOCD, could execute arbitrary commands on the victims host. This fix also sets the OpenOCD default binding to localhost, instead of every network interfaces. This can be changed with the added bindto command argument. For the oldstable distribution (jessie), this problem has been fixed in version 0.8.0-4+deb7u1. For the stable distribution (stretch), this problem has been fixed in version 0.9.0-1+deb8u1. We recommend that you upgrade your openocd packages. For the detailed security status of openocd please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openocd

Debian Security Advisory

DSA-4093-1 openocd -- security update

Date Reported:
21 Jan 2018
Affected Packages:
openocd
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 887488.
In Mitre's CVE dictionary: CVE-2018-5704.
More information:

Josef Gajdusek discovered that OpenOCD, a JTAG debugger for ARM and MIPS, was vulnerable to Cross Protocol Scripting attacks. An attacker could craft a HTML page that, when visited by a victim running OpenOCD, could execute arbitrary commands on the victims host.

This fix also sets the OpenOCD default binding to localhost, instead of every network interfaces. This can be changed with the added bindto command argument.

For the oldstable distribution (jessie), this problem has been fixed in version 0.8.0-4+deb7u1.

For the stable distribution (stretch), this problem has been fixed in version 0.9.0-1+deb8u1.

We recommend that you upgrade your openocd packages.

For the detailed security status of openocd please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openocd