Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in GNU cpio
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in GNU cpio
ID: 201502-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. Februar 2015, 22:44
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1197
Applikationen: GNU cpio

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--j3th025epkWOOjsTkTTOdHk5SGU9aIVGR
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU cpio: Multiple vulnerabilities
Date: February 15, 2015
Bugs: #530512, #536010
ID: 201502-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been found in GNU cpio, the worst of which
could result in execution of arbitrary code.

Background
==========

GNU cpio copies files into or out of a cpio or tar archive.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/cpio < 2.11-r3 >= 2.11-r3

Description
===========

Two vulnerabilities have been discovered in GNU cpio:

* The list_file function in GNU cpio contains a heap-based buffer
overflow vulnerability (CVE-2014-9112)
* A directory traversal vulnerability has been found in GNU cpio
(CVE-2015-1197)

Impact
======

A remote attacker may be able to entice a user to open a specially
crafted archive using GNU cpio, possibly resulting in execution of
arbitrary code, a Denial of Service condition, or overwriting arbitrary
files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU cpio users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cpio-2.11-r3"

References
==========

[ 1 ] CVE-2014-9112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9112
[ 2 ] CVE-2015-1197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1197

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--j3th025epkWOOjsTkTTOdHk5SGU9aIVGR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU4K9EAAoJEP7VAChXwav6Y7oIAJG8dsfwe2qotdOqn90JLwpV
aq+uhmXPwcwGjAVrPhBwikK2TnJagyqGPwE+R5kwAWHvA8iZlCUrANp5G8WPM1Ka
AHR/ETq/6SI6mkS/kwGXOrPC0LWtREXsjLJSI1SfVRt2p9a20pRG6WGOIi4eBA2a
xiwi4NN8ztfpRtKFuY9okNrkGH2gDhoRTnv2dZ1QT/KfDWyHSdtfZQhC443WyeiV
o0evhU5VgfWSBg0uPKApure8LjfHxtUuBM+Ug1mLwwdwqe/HHtYwnBuMVq96EhCD
dSx9Tur6ia7w0VIRStSMd9MdqOLMtWVqA5GcERyZsD75rfYQvWaQX2xy9nLjEwY=
=YWdc
-----END PGP SIGNATURE-----

--j3th025epkWOOjsTkTTOdHk5SGU9aIVGR--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung