summaryrefslogtreecommitdiffstats
path: root/recipes-security/nikto/nikto_2.1.5.bb
diff options
context:
space:
mode:
authorNagalakshmi Veeramallu <nveeramallu@mvista.com>2018-06-29 15:38:25 +0530
committerArmin Kuster <akuster808@gmail.com>2018-07-03 15:35:25 -0700
commite5cdb6bcb6c17ad72d7a406ad5adc75aef0c2790 (patch)
tree6f16659f6dc93eaa1fd1587f761cc5c186339f07 /recipes-security/nikto/nikto_2.1.5.bb
parent3d863f72641f930e10ed1b6211d66b2c3d04d306 (diff)
downloadmeta-security-e5cdb6bcb6c17ad72d7a406ad5adc75aef0c2790.tar.gz
CVE-2018-11652 nikto: arbitray OS command injection via http server field.morty
CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote attackers to inject arbitrary OS commands via the Server field in an HTTP response header, which is directly injected into a CSV report. Signed-off-by: Nagalakshmi Veeramallu <nveeramallu@mvista.com> Reviewed-by: Jagadeesh Krishnanjanappa <jkrishnanjanappa@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com>
Diffstat (limited to 'recipes-security/nikto/nikto_2.1.5.bb')
-rw-r--r--recipes-security/nikto/nikto_2.1.5.bb3
1 files changed, 2 insertions, 1 deletions
diff --git a/recipes-security/nikto/nikto_2.1.5.bb b/recipes-security/nikto/nikto_2.1.5.bb
index 8080d4a..19eb14f 100644
--- a/recipes-security/nikto/nikto_2.1.5.bb
+++ b/recipes-security/nikto/nikto_2.1.5.bb
@@ -7,7 +7,8 @@ LICENSE = "GPLv2"
7LIC_FILES_CHKSUM = "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" 7LIC_FILES_CHKSUM = "file://${COMMON_LICENSE_DIR}/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6"
8 8
9SRC_URI = "http://cirt.net/nikto/${BP}.tar.gz \ 9SRC_URI = "http://cirt.net/nikto/${BP}.tar.gz \
10 file://location.patch" 10 file://location.patch \
11 file://CVE-2018-11652.patch"
11 12
12SRC_URI[md5sum] = "efcc98a918becb77471ee9a5df0a7b1e" 13SRC_URI[md5sum] = "efcc98a918becb77471ee9a5df0a7b1e"
13SRC_URI[sha256sum] = "0e672a6a46bf2abde419a0e8ea846696d7f32e99ad18a6b405736ee6af07509f" 14SRC_URI[sha256sum] = "0e672a6a46bf2abde419a0e8ea846696d7f32e99ad18a6b405736ee6af07509f"