Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in LZO
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in LZO
ID: 201701-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 2. Januar 2017, 23:32
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4607
Applikationen: LZO

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--QcbUIVBIgnH101bJsm9eR9wXutRL3E31J
Content-Type: multipart/mixed;
boundary="xpo4H2cNGs8xGSkkjOHtctRvuPslpfjmo";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <9363fc52-5b98-ae4c-40ad-7e9cbb10791b@gentoo.org>
Subject: [ GLSA 201701-14 ] LZO: Multiple vulnerabilities

--xpo4H2cNGs8xGSkkjOHtctRvuPslpfjmo
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LZO: Multiple vulnerabilities
Date: January 02, 2017
Bugs: #515238
ID: 201701-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in LZO might allow remote attackers to execute
arbitrary code or cause a Denial of Service condition.

Background
==========

LZO is an extremely fast compression and decompression library

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/lzo < 2.08 >= 2.08

Description
===========

LZO is vulnerable to an integer overflow condition in the
"lzo1x_decompress_safe" function which could result in a possible
buffer overrun when processing maliciously crafted compressed input
data.

Impact
======

A remote attacker could send specially crafted compressed input data
possibly resulting in a Denial of Service condition or arbitrary code
execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LZO users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/lzo-2.08"

References
==========

[ 1 ] CVE-2014-4607
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4607

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--xpo4H2cNGs8xGSkkjOHtctRvuPslpfjmo--

--QcbUIVBIgnH101bJsm9eR9wXutRL3E31J
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=TEqk
-----END PGP SIGNATURE-----

--QcbUIVBIgnH101bJsm9eR9wXutRL3E31J--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung