- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201301-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: bzip2: User-assisted execution of arbitrary code
     Date: January 09, 2013
     Bugs: #338215
       ID: 201301-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An integer overflow vulnerability has been found in bzip2 and could
result in execution of arbitrary code or Denial of Service.

Background
=========
bzip2 is a high-quality data compressor used extensively by Gentoo
Linux.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-arch/bzip2               < 1.0.6                    >= 1.0.6

Description
==========
An integer overflow vulnerability has been discovered in bzip2. Please
review the CVE identifier referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted
compressed file using bzip2, possibly resulting in execution of
arbitrary code with the privileges of the process, or a Denial of
Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All bzip2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.6"

References
=========
[ 1 ] CVE-2010-0405
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201301-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201301-05: bzip2: User-assisted execution of arbitrary code

An integer overflow vulnerability has been found in bzip2 and could result in execution of arbitrary code or Denial of Service.

Summary

An integer overflow vulnerability has been discovered in bzip2. Please review the CVE identifier referenced below for details.

Resolution

All bzip2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/bzip2-1.0.6"

References

[ 1 ] CVE-2010-0405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201301-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: bzip2: User-assisted execution of arbitrary code
Date: January 09, 2013
Bugs: #338215
ID: 201301-05

Synopsis

An integer overflow vulnerability has been found in bzip2 and could result in execution of arbitrary code or Denial of Service.

Background

bzip2 is a high-quality data compressor used extensively by Gentoo Linux.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/bzip2 < 1.0.6 >= 1.0.6

Impact

===== A remote attacker could entice a user to open a specially crafted compressed file using bzip2, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News