Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libzip
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libzip
ID: 201203-23
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 29. März 2012, 21:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1163
Applikationen: libzip

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig717A57F7016D67FF0E65F8BD
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libzip: Multiple vulnerabilities
Date: March 29, 2012
Bugs: #409117
ID: 201203-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libzip, the worst of which
might allow execution of arbitrary code.

Background
==========

libzip is a library for manipulating zip archives.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libzip < 0.10.1 >= 0.10.1

Description
===========

Two vulnerabilities have been found in the "_zip_readcdir()" function
in zip_open.c of libzip:

* An incorrect loop construct, which could cause a heap-based buffer
overflow (CVE-2012-1162).
* An integer overflow, which may not restrict operations within the
memory buffer (CVE-2012-1163).

Impact
======

A remote attacker could entice a user to open a specially crafted ZIP
file, possibly resulting in execution of arbitrary code with the
privileges of the process, a Denial of Service condition, or
information leaks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libzip users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libzip-0.10.1"

References
==========

[ 1 ] CVE-2012-1162
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1162
[ 2 ] CVE-2012-1163
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1163

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig717A57F7016D67FF0E65F8BD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk90SqkACgkQAnl3SfnYR/jLMQD/RzVy1bhOic1Ns3iIl9cOtIra
dbioz70PELbQCH2aMB0A/0cbcvIl3B4xv1hW2bkeSjD8GCKMzyMjQ1qx4SK8jN6P
=nV0P
-----END PGP SIGNATURE-----

--------------enig717A57F7016D67FF0E65F8BD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung