You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa SQUASHFS

Sigurnosni nedostaci programskog paketa SQUASHFS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-40
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: SQUASHFS: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #427356
ID: 201612-40

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in SQUASHFS, the worst of
which may allow execution of arbitrary code.

Background
==========

Squashfs is a compressed read-only filesystem for Linux. Squashfs is
intended for general read-only filesystem use, for archival use (i.e.
in cases where a .tar.gz file may be used), and in constrained block
device/memory systems (e.g. embedded systems) where low overhead is
needed.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 squashfs-tools < 4.3 >= 4.3

Description
===========

Multiple vulnerabilities have been discovered in SQUASHFS. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted .sqsh
file using unsquashfs; possibly resulting in the execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All squashfs-tools users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=squashfs-tools-4.3”

References
==========

[ 1 ] CVE-2012-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4024
[ 2 ] CVE-2012-4025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4025

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-40

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-40
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: SQUASHFS: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #427356
ID: 201612-40

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in SQUASHFS, the worst of
which may allow execution of arbitrary code.

Background
==========

Squashfs is a compressed read-only filesystem for Linux. Squashfs is
intended for general read-only filesystem use, for archival use (i.e.
in cases where a .tar.gz file may be used), and in constrained block
device/memory systems (e.g. embedded systems) where low overhead is
needed.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 squashfs-tools < 4.3 >= 4.3

Description
===========

Multiple vulnerabilities have been discovered in SQUASHFS. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted .sqsh
file using unsquashfs; possibly resulting in the execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All squashfs-tools users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=squashfs-tools-4.3”

References
==========

[ 1 ] CVE-2012-4024
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4024″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4024</a>
[ 2 ] CVE-2012-4025
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4025″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4025</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-40″>https://security.gentoo.org/glsa/201612-40</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=ToSG
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0108-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Bash

Otkriven je sigurnosni nedostatak u programskom paketu Bash za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close