You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa bzip2

Sigurnosni nedostatak programskog paketa bzip2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201708-08
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: bzip2: Denial of Service
Date: August 21, 2017
Bugs: #620466
ID: 201708-08

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

An use-after-free vulnerability has been found in bzip2 that could
allow remote attackers to cause a Denial of Service condition.

Background
==========

bzip2 is a high-quality data compressor used extensively by Gentoo
Linux.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-arch/bzip2 < 1.0.6-r8: >= 1.0.6-r8:

Description
===========

A use-after-free flaw was found in bzip2recover, leading to a null
pointer dereference, or a write to a closed file descriptor. Please
review the CVE identifier referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
bzip2 archive using bzip2recover, possibly resulting in a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All bzip2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-arch/bzip2-1.0.6-r8”

References
==========

[ 1 ] CVE-2016-3189
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3189

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201708-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=THvE
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-08-0159-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa evilvte

Otkriven je sigurnosni nedostatak u programskom paketu evilvte za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close