Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in bzip2
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in bzip2
ID: 201301-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. Januar 2013, 07:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405
Applikationen: bzip2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6568E2E52054F8F514E37F4D
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201301-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: bzip2: User-assisted execution of arbitrary code
Date: January 09, 2013
Bugs: #338215
ID: 201301-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability has been found in bzip2 and could
result in execution of arbitrary code or Denial of Service.

Background
==========

bzip2 is a high-quality data compressor used extensively by Gentoo
Linux.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/bzip2 < 1.0.6 >= 1.0.6

Description
===========

An integer overflow vulnerability has been discovered in bzip2. Please
review the CVE identifier referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted
compressed file using bzip2, possibly resulting in execution of
arbitrary code with the privileges of the process, or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All bzip2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.6"

References
==========

[ 1 ] CVE-2010-0405
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201301-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig6568E2E52054F8F514E37F4D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iEYEARECAAYFAlDsvuoACgkQuiczp+KMe7SIZACeMhzGT9wK56qVSPYpzpfH1Rdd
o88AoI+Crsz5sQnIJhdC2i24IxVFZr0E
=ITAY
-----END PGP SIGNATURE-----

--------------enig6568E2E52054F8F514E37F4D--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung