Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in 7-zip
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in 7-zip
ID: 201701-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. Januar 2017, 17:06
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2334
Applikationen: 7-zip

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--JA4gfdToXPqrdaUipv7hirExE5JAsl7US
Content-Type: multipart/mixed;
boundary="se8w7n7B4HeWkkWAHaVnSDIOaENVTxWsH"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <4bcecd08-2174-9dc6-0782-76ed6a4ee61a@gentoo.org>
Subject: [ GLSA 201701-27 ] 7-Zip: Multiple vulnerabilities

--se8w7n7B4HeWkkWAHaVnSDIOaENVTxWsH
Content-Type: multipart/alternative;
boundary="------------E8321505CFF5C6CFA689E558"

This is a multi-part message in MIME format.
--------------E8321505CFF5C6CFA689E558
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: 7-Zip: Multiple vulnerabilities
Date: January 11, 2017
Bugs: #582832
ID: 201701-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in 7-Zip, the worst of which
may allow execution of arbitrary code.

Background
==========

7-Zip is an open-source file archiver, an application used primarily to
compress files. 7-Zip uses its own 7z archive format, but can read and
write several other archive formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/p7zip < 16.02-r1 >= 16.02-r1

Description
===========

Multiple vulnerabilities have been discovered in 7-Zip. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted
archive file possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All 7-Zip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/p7zip-16.02-r1"

References
==========

[ 1 ] CVE-2016-2334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2334
[ 2 ] CVE-2016-2335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2335

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-27

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------E8321505CFF5C6CFA689E558
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: 7-Zip: Multiple vulnerabilities
Date: January 11, 2017
Bugs: #582832
ID: 201701-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in 7-Zip, the worst of which
may allow execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

7-Zip is an open-source file archiver, an application used primarily to
compress files. 7-Zip uses its own 7z archive format, but can read and
write several other archive formats.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/p7zip &lt; 16.02-r1 &gt;=3D
16.0=
2-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in 7-Zip. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted
archive file possibly resulting in execution of arbitrary code with the
privileges of the process or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All 7-Zip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dapp-arch/p7zip-16.02-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2334
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2334">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2334</a>
[ 2 ] CVE-2016-2335
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2335">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2335</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-27">https://security.gentoo.org/glsa/201701-27</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------E8321505CFF5C6CFA689E558--

--se8w7n7B4HeWkkWAHaVnSDIOaENVTxWsH--

--JA4gfdToXPqrdaUipv7hirExE5JAsl7US
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=6GxC
-----END PGP SIGNATURE-----

--JA4gfdToXPqrdaUipv7hirExE5JAsl7US--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung