Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in dpkg
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in dpkg
ID: 201612-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:37
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7805
Applikationen: dpkg

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--h29tNp0xIJd1xO7PgD1veIDKW9xH7N6FR
Content-Type: multipart/mixed;
boundary="DTMc92eXH8PGb9NWnVWBmKAWWxDq0GUW4"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <c350f824-5f6f-6cb4-4ab1-acf1ee2faf96@gentoo.org>
Subject: [ GLSA 201612-07 ] dpkg: Arbitrary code execution

--DTMc92eXH8PGb9NWnVWBmKAWWxDq0GUW4
Content-Type: multipart/alternative;
boundary="------------EE1C0AFCC5949479ADFF059F"

This is a multi-part message in MIME format.
--------------EE1C0AFCC5949479ADFF059F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: dpkg: Arbitrary code execution
Date: December 04, 2016
Bugs: #567258
ID: 201612-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in dpkg which could potentially lead to
arbitrary code execution.

Background
==========

Debian package management system.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/dpkg < 1.17.26 >= 1.17.26

Description
===========

Gentoo Linux developer, Hanno Böck, discovered an off-by-one error in
the dpkg-deb component of dpkg, the Debian package management system,
which triggers a stack-based buffer overflow.

Impact
======

An attacker could potentially execute arbitrary code if an user or an
automated system were tricked into processing a specially crafted
Debian binary package (.deb).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All dpkg users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/dpkg-1.17.26"

References
==========

[ 1 ] CVE-2015-7805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7805

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------EE1C0AFCC5949479ADFF059F
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: dpkg: Arbitrary code execution
Date: December 04, 2016
Bugs: #567258
ID: 201612-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was discovered in dpkg which could potentially lead to
arbitrary code execution.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Debian package management system.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/dpkg &lt; 1.17.26 &gt;=3D
1.1=
7.26=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Gentoo Linux developer, Hanno B=C3=B6ck, discovered an off-by-one error i=
n
the dpkg-deb component of dpkg, the Debian package management system,
which triggers a stack-based buffer overflow.

Impact
=3D=3D=3D=3D=3D=3D

An attacker could potentially execute arbitrary code if an user or an
automated system were tricked into processing a specially crafted
Debian binary package (.deb).

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All dpkg users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dapp-arch/dpkg-1.17.26"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-7805
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-7805">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-7805</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-07">https://security.gentoo.org/glsa/201612-07</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------EE1C0AFCC5949479ADFF059F--

--DTMc92eXH8PGb9NWnVWBmKAWWxDq0GUW4--

--h29tNp0xIJd1xO7PgD1veIDKW9xH7N6FR
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=UvzY
-----END PGP SIGNATURE-----

--h29tNp0xIJd1xO7PgD1veIDKW9xH7N6FR--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung