Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Kodi
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Kodi
ID: 201710-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 22. Oktober 2017, 06:55
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2012-6706
Applikationen: Kodi

Originalnachricht

--nextPart13242127.rjLc17krr2
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Kodi: Arbitrary code execution
Date: October 22, 2017
Bugs: #622384
ID: 201710-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability in Kodi could result in remote
execution of arbitrary code.

Background
==========

Kodi is a free and open source media-center and entertainment hub
previously known as XBMC.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-tv/kodi < 17.3-r1 >= 17.3-r1

Description
===========

Kodi is vulnerable due to shipping with an embedded version of UnRAR.
Please review the referenced CVE identifier for details.

Impact
======

A remote attacker, by enticing a user to process a specifically crafted
RAR file, could execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Kodi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-tv/kodi-17.3-r1"

References
==========

[ 1 ] CVE-2012-6706
https://nvd.nist.gov/vuln/detail/CVE-2012-6706

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart13242127.rjLc17krr2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlnr5U0ACgkQpRQw84X1
dt3YDgf/Yc9LBerU9o3bzhwQ0evpI7O1TtuDLlLz4WPiQz1BlfjGjN0WXTisKG9A
na/qHmJ4yh1mNv6pTp5ae4lCVBU3Ua0hDfzcqAtBgxEbsPAkFdfcXVaL23hBzcni
Fhoe0QxLBIggjtfJXW+7LqVZT1N1oXOW7kBHZ6HgqazCamNMyv92r33p82Jlcv6c
Rfim7hTCCp1hrkgZVjE+UTVy540h0hnrzb4FlrqbW23Xc2Cto+9RNGhyJzprJsQk
I5wB9kZH9cjBdVKtOSDTbxXuHaKxHdJFGwP6FHuTcvy4QGlOUsXbA6mhXDpB2i/+
RkC6o236fpUzI0xddycCqy+0ZspMbg==
=R9yG
-----END PGP SIGNATURE-----

--nextPart13242127.rjLc17krr2--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung