You are here
Home > Preporuke > Sigurnosni propust programskog paketa Midnight Commander

Sigurnosni propust programskog paketa Midnight Commander

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201402-18
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: GNU Midnight Commander: User-assisted execution of arbitrary
code
Date: February 20, 2014
Bugs: #436518
ID: 201402-18

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

GNU Midnight Commander does not properly sanitize environment
variables, possibly resulting in execution of arbitrary code or Denial
of Service.

Background
==========

GNU Midnight Commander is a text based file manager.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-misc/mc < 4.8.7 >= 4.8.7

Description
===========

GNU Midnight Commander does not properly sanitize environment
variables.

Impact
======

A remote attacker could entice a user to open a specially crafted
archive file using GNU Midnight Commander, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Midnight Commander users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-misc/mc-4.8.7”

References
==========

[ 1 ] CVE-2012-4463
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4463

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlMF45kACgkQG9wOWsQutdbLKQP9EhxPwpv04KH0RKB8UuJQbfPp
DUk/zyTGbMFayxcut8DhvNw3NdAxNwfDwO5hduUTFieAMmND6UtV4pnHYiGGr8Sg
T1yBYdlBXQHiAhNayAoqGsfZevTjjHFd3ORBfE71iJg7fUuX3kAeTdqMXxMGlWdk
Fb8lN8aQHZ4woU7xcrg=
=mXd7
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-02-0029-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libtar

Otkriven je sigurnosni nedostatak u programskom paketu libtar za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close