Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in File Roller
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in File Roller
ID: USN-1906-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 16. Juli 2013, 16:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4668
Applikationen: File Roller

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2523604741923335940==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enigB79BE5A9A2046F5FBC8EBAC9"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB79BE5A9A2046F5FBC8EBAC9
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1906-1
July 16, 2013

file-roller vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10

Summary:

File Roller could be made to create or overwrite files.

Software Description:
- file-roller: archive manager for GNOME

Details:

Yorick Koster discovered that File Roller incorrectly sanitized paths. If a
user were tricked into extracting a specially-crafted archive, an attacker
could create and overwrite files outside of the extraction directory.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
file-roller 3.6.3-1ubuntu4.1

Ubuntu 12.10:
file-roller 3.6.1.1-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1906-1
CVE-2013-4668

Package Information:
https://launchpad.net/ubuntu/+source/file-roller/3.6.3-1ubuntu4.1
https://launchpad.net/ubuntu/+source/file-roller/3.6.1.1-0ubuntu1.2



--------------enigB79BE5A9A2046F5FBC8EBAC9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=LSpZ
-----END PGP SIGNATURE-----

--------------enigB79BE5A9A2046F5FBC8EBAC9--


--===============2523604741923335940==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2523604741923335940==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung