Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in cpio
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in cpio
ID: USN-2456-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Do, 8. Januar 2015, 23:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9112
Applikationen: GNU cpio

Originalnachricht


--===============5647117164880729990==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qDbXVdCdHGoSgWSk"
Content-Disposition: inline


--qDbXVdCdHGoSgWSk
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2456-1
January 08, 2015

cpio vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

The GNU cpio program could be made to crash or run programs if it
opened a specially crafted file or received specially crafted input.

Software Description:
- cpio: a program to manage archives of files

Details:

Michal Zalewski discovered an out of bounds write issue in the
process_copy_in function of GNU cpio. An attacker could specially
craft a cpio archive that could create a denial of service or possibly
execute arbitrary code. (CVE-2014-9112)

Jakob Lell discovered a heap-based buffer overflow in the rmt_read__
function of GNU cpio's rmt client functionality. An attacker
controlling a remote rmt server could use this to cause a denial of
service or possibly execute arbitrary code. This issue only affected
Ubuntu 10.04 LTS. (CVE-2010-0624)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
cpio 2.11+dfsg-2ubuntu1.1

Ubuntu 14.04 LTS:
cpio 2.11+dfsg-1ubuntu1.1

Ubuntu 12.04 LTS:
cpio 2.11-7ubuntu3.1

Ubuntu 10.04 LTS:
cpio 2.10-1ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2456-1
CVE-2010-0624, CVE-2014-9112

Package Information:
https://launchpad.net/ubuntu/+source/cpio/2.11+dfsg-2ubuntu1.1
https://launchpad.net/ubuntu/+source/cpio/2.11+dfsg-1ubuntu1.1
https://launchpad.net/ubuntu/+source/cpio/2.11-7ubuntu3.1
https://launchpad.net/ubuntu/+source/cpio/2.10-1ubuntu2.1


--qDbXVdCdHGoSgWSk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=WniW
-----END PGP SIGNATURE-----

--qDbXVdCdHGoSgWSk--


--===============5647117164880729990==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5647117164880729990==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung