Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in XDelta
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in XDelta
ID: 201701-40
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. Januar 2017, 07:13
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765
Applikationen: XDelta

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Xnx551MBO1pSdHla4KPJwA3NfUJB6G36X
Content-Type: multipart/mixed;
boundary="6MbMN2JkMDb8htAMUJ8obAvt203j22UAe"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <52e27d0d-c312-c8c8-05b8-fe8be2652b62@gentoo.org>
Subject: [ GLSA 201701-40 ] xdelta: User-assisted execution of arbitrary code

--6MbMN2JkMDb8htAMUJ8obAvt203j22UAe
Content-Type: multipart/alternative;
boundary="------------0588B0A94E37AE012ED1E6A4"

This is a multi-part message in MIME format.
--------------0588B0A94E37AE012ED1E6A4
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-40
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: xdelta: User-assisted execution of arbitrary code
Date: January 17, 2017
Bugs: #574408
ID: 201701-40

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in xdelta might allow remote attackers to execute
arbitrary code.

Background
==========

Xdelta is a C library and command-line tool for delta compression using
VCDIFF/RFC 3284 streams.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/xdelta < 3.0.10 >= 3.0.10

Description
===========

A buffer overflow can be triggered within xdelta when ran against a
malicious input file.

Impact
======

A remote attacker could coerce the victim to run xdelta against a
malicious input file. This may be leveraged by an attacker to crash
xdelta and gain control of program execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xdelta users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/xdelta-3.0.10"

References
==========

[ 1 ] CVE-2014-9765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-40

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------0588B0A94E37AE012ED1E6A4
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-40
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: xdelta: User-assisted execution of arbitrary code
Date: January 17, 2017
Bugs: #574408
ID: 201701-40

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in xdelta might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Xdelta is a C library and command-line tool for delta compression using
VCDIFF/RFC 3284 streams.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/xdelta &lt; 3.0.10 &gt;=3D
3.=
0.10=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow can be triggered within xdelta when ran against a
malicious input file.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could coerce the victim to run xdelta against a
malicious input file. This may be leveraged by an attacker to crash
xdelta and gain control of program execution.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All xdelta users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-util/xdelta-3.0.10"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-9765
<a class=3D"moz-txt-link-freetext" href=3D"http://cve.mitre.org/cgi=
-bin/cvename.cgi?name=3DCVE-2014-9765">http://cve.mitre.org/cgi-bin/cvena=
me.cgi?name=3DCVE-2014-9765</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-40">https://security.gentoo.org/glsa/201701-40</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------0588B0A94E37AE012ED1E6A4--

--6MbMN2JkMDb8htAMUJ8obAvt203j22UAe--

--Xnx551MBO1pSdHla4KPJwA3NfUJB6G36X
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=6rq4
-----END PGP SIGNATURE-----

--Xnx551MBO1pSdHla4KPJwA3NfUJB6G36X--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung