You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa xdelta

Sigurnosni nedostatak programskog paketa xdelta

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-40
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: xdelta: User-assisted execution of arbitrary code
Date: January 17, 2017
Bugs: #574408
ID: 201701-40

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in xdelta might allow remote attackers to execute
arbitrary code.

Background
==========

Xdelta is a C library and command-line tool for delta compression using
VCDIFF/RFC 3284 streams.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-util/xdelta < 3.0.10 >= 3.0.10

Description
===========

A buffer overflow can be triggered within xdelta when ran against a
malicious input file.

Impact
======

A remote attacker could coerce the victim to run xdelta against a
malicious input file. This may be leveraged by an attacker to crash
xdelta and gain control of program execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xdelta users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-util/xdelta-3.0.10”

References
==========

[ 1 ] CVE-2014-9765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-40

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-40
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: xdelta: User-assisted execution of arbitrary code
Date: January 17, 2017
Bugs: #574408
ID: 201701-40

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in xdelta might allow remote attackers to execute
arbitrary code.

Background
==========

Xdelta is a C library and command-line tool for delta compression using
VCDIFF/RFC 3284 streams.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-util/xdelta < 3.0.10 >= 3.0.10

Description
===========

A buffer overflow can be triggered within xdelta when ran against a
malicious input file.

Impact
======

A remote attacker could coerce the victim to run xdelta against a
malicious input file. This may be leveraged by an attacker to crash
xdelta and gain control of program execution.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xdelta users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-util/xdelta-3.0.10”

References
==========

[ 1 ] CVE-2014-9765
<a class=”moz-txt-link-freetext” href=”http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765″>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-40″>https://security.gentoo.org/glsa/201701-40</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=6rq4
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0065-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa VLC

Otkriven je sigurnosni nedostatak u programskom paketu VLC za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izazivanje DoS...

Close