lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 10 Apr 2015 13:12:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:201 ] arj

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:201
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : arj
 Date    : April 10, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in arj:
 
 Jakub Wilk discovered that arj follows symlinks created during
 unpacking of an arj archive. A remote attacker could use this flaw
 to perform a directory traversal attack if a user or automated
 system were tricked into processing a specially crafted arj archive
 (CVE-2015-0556).
 
 Jakub Wilk discovered that arj does not sufficiently protect from
 directory traversal while unpacking an arj archive containing
 file paths with multiple leading slashes. A remote attacker could
 use this flaw to write to arbitrary files if a user or automated
 system were tricked into processing a specially crafted arj archive
 (CVE-2015-0557).
 
 Jakub Wilk and Guillem Jover discovered a buffer overflow vulnerability
 in arj. A remote attacker could use this flaw to cause an application
 crash or, possibly, execute arbitrary code with the privileges of
 the user running arj (CVE-2015-2782).
 
 The updated packages provides a solution for these security issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0556
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0557
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2782
 https://www.debian.org/security/2015/dsa-3213
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 c371ba8d14492ca3087a06b16d5f5a7d  mbs1/x86_64/arj-3.10.22-8.1.mbs1.x86_64.rpm 
 2cb447e5c5a921c1c76fdd5449bb03aa  mbs1/SRPMS/arj-3.10.22-8.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVJ6IImqjQ0CJFipgRAoOYAKDU1si1P/vgWR3iMSb9UwUS5TszhQCg8/dI
HTShOVPAOFG0dKD28MEL79s=
=w2LP
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ