Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in cabextract
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in cabextract
ID: 201312-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. Dezember 2013, 10:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2801
Applikationen: cabextract

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--EvUWBhDxklkhApV6gDlO93bAEw00eQrhJ
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cabextract: Multiple vulnerabilities
Date: December 14, 2013
Bugs: #329891
ID: 201312-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cabextract, allowing remote
attackers to execute arbitrary code or cause a Denial of Service
condition.

Background
==========

cabextract is free software for extracting Microsoft cabinet files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/cabextract < 1.3 >= 1.3

Description
===========

Multiple vulnerabilities have been discovered in cabextract. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially-crafted
archive in a .cab file, related to the libmspack library, potentially
resulting in arbitrary code execution or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cabextract users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cabextract-1.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 03, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-2800
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2800
[ 2 ] CVE-2010-2801
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2801

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--EvUWBhDxklkhApV6gDlO93bAEw00eQrhJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlKs4M9fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1RRAgCeI/5X7wLkkcO67uk1/JG+ont8
kl0An25YRiG5nSVW1xLrRa9aCSrvU0f1
=HMWQ
-----END PGP SIGNATURE-----

--EvUWBhDxklkhApV6gDlO93bAEw00eQrhJ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung