You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa fwupd, libjcat

Sigurnosni nedostaci programskog paketa fwupd, libjcat

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/ <https://security.gentoo.org/>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: fwupd, libjcat: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #727656
ID: 202007-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in fwupd and libjcat, the
worst of which could result in the arbitrary execution of code.

Background
==========

fwupd aims to make updating firmware on Linux automatic, safe and
reliable. libjcat is a library and tool for reading and writing Jcat
files.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/fwupd < 1.3.10 >= 1.3.10
2 dev-libs/libjcat < 0.1.3 >= 0.1.3
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in fwupd and libjcat.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All fwupd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/fwupd-1.3.10”

All libjcat users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libjcat-0.1.3”

References
==========

[ 1 ] CVE-2020-10759
https://nvd.nist.gov/vuln/detail/CVE-2020-10759 <https://nvd.nist.gov/vuln/detail/CVE-2020-10759>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-04 <https://security.gentoo.org/glsa/202007-04>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org <mailto:security@gentoo.org> or alternatively, you may file a bug at
https://bugs.gentoo.org <https://bugs.gentoo.org/>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5 <https://creativecommons.org/licenses/by-sa/2.5>

<html><head><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii”></head><body style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><div class=”content-isolator__container”><meta http-equiv=”Content-Type” content=”text/html; charset=us-ascii” class=””><div style=”word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;” class=””><pre style=”word-wrap: break-word; white-space: pre-wrap;” class=””>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202007-04
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a href=”https://security.gentoo.org/” class=””>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: fwupd, libjcat: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #727656
ID: 202007-04

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in fwupd and libjcat, the
worst of which could result in the arbitrary execution of code.

Background
==========

fwupd aims to make updating firmware on Linux automatic, safe and
reliable. libjcat is a library and tool for reading and writing Jcat
files.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/fwupd < 1.3.10 >= 1.3.10
2 dev-libs/libjcat < 0.1.3 >= 0.1.3
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in fwupd and libjcat.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All fwupd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/fwupd-1.3.10”

All libjcat users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libjcat-0.1.3”

References
==========

[ 1 ] CVE-2020-10759
<a href=”https://nvd.nist.gov/vuln/detail/CVE-2020-10759″ class=””>https://nvd.nist.gov/vuln/detail/CVE-2020-10759</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=”https://security.gentoo.org/glsa/202007-04″ class=””>https://security.gentoo.org/glsa/202007-04</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=”mailto:security@gentoo.org” class=””>security@gentoo.org</a> or alternatively, you may file a bug at
<a href=”https://bugs.gentoo.org/” class=””>https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a href=”https://creativecommons.org/licenses/by-sa/2.5″ class=””>https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=””><br class=””></div></div></div></body></html>—–BEGIN PGP SIGNATURE—–

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4RHV8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m9Z2AQCs+lnwSLx3n2mrSLvDvohVN/uxHJHDQBm+/DDvqZCSCwEA2USo5TywFSar
z3wsAWLJUowLBTQprquL1akxt8G5xAM=
=zCtG
—–END PGP SIGNATURE—–

AutorGoran Culibrk
Cert idNCERT-REF-2020-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa JHead

Otkriveni su sigurnosni nedostaci u programskom paketu JHead za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja....

Close