Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ARJ
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ARJ
ID: 201612-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Dezember 2016, 07:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2782
Applikationen: ARJ

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WQfSsirlpqtjbEOqT00jKrnNdlS5U2gMr
Content-Type: multipart/mixed;
boundary="w0TUqFmGgF9hCwsXUPtF5MV9Xm32Rt2kp"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <6f4edcfb-82f3-5722-7ea9-390afc96f592@gentoo.org>
Subject: [ GLSA 201612-15 ] ARJ: Multiple vulnerabilities

--w0TUqFmGgF9hCwsXUPtF5MV9Xm32Rt2kp
Content-Type: multipart/alternative;
boundary="------------6B3E9C3AE51F12E9B20526B7"

This is a multi-part message in MIME format.
--------------6B3E9C3AE51F12E9B20526B7
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ARJ: Multiple vulnerabilities
Date: December 06, 2016
Bugs: #535708, #541500
ID: 201612-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ARJ, the worst of which may
allow attackers to execute arbitrary code.

Background
==========

Open-source implementation of the ARJ archiver.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/arj < 3.10.22-r5 >= 3.10.22-r5

Description
===========

Multiple vulnerabilities have been discovered in ARJ. Please review the
CVE identifiers referenced below for details.

Impact
======

An attacker, using a specially crafted ARJ archive, could possibly
execute arbitrary code with the privileges of the process, or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ARJ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/arj-3.10.22-r5"

References
==========

[ 1 ] CVE-2015-0556
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0556
[ 2 ] CVE-2015-0557
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0557
[ 3 ] CVE-2015-2782
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2782

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------6B3E9C3AE51F12E9B20526B7
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ARJ: Multiple vulnerabilities
Date: December 06, 2016
Bugs: #535708, #541500
ID: 201612-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in ARJ, the worst of which may
allow attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Open-source implementation of the ARJ archiver.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/arj &lt; 3.10.22-r5 &gt;=3D
3.10.2=
2-r5=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in ARJ. Please review the
CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

An attacker, using a specially crafted ARJ archive, could possibly
execute arbitrary code with the privileges of the process, or cause a
Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All ARJ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-arch/arj-3.10.22-r5"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-0556
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-0556">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-0556</a>
[ 2 ] CVE-2015-0557
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-0557">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-0557</a>
[ 3 ] CVE-2015-2782
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-2782">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-2782</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-15">https://security.gentoo.org/glsa/201612-15</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------6B3E9C3AE51F12E9B20526B7--

--w0TUqFmGgF9hCwsXUPtF5MV9Xm32Rt2kp--

--WQfSsirlpqtjbEOqT00jKrnNdlS5U2gMr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=dwj/
-----END PGP SIGNATURE-----

--WQfSsirlpqtjbEOqT00jKrnNdlS5U2gMr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung