---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          An updated lha package fixes security vulnerability
Advisory ID:       RHSA-2004:323-01
Issue date:        2004-09-01
Updated on:        2004-09-01
Product:           Red Hat Enterprise Linux
Obsoletes:         RHSA-2004:178
CVE Names:         CAN-2004-0769 CAN-2004-0771 CAN-2004-0694 CAN-2004-0745
---------------------------------------------------------------------

1. Summary:

An updated lha package that fixes a buffer overflow is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

LHA is an archiving and compression utility for LHarc format archives.

Lukasz Wojtow discovered a stack-based buffer overflow in all versions
of lha up to and including version 1.14.  A carefully created archive could
allow an attacker to execute arbitrary code when a victim extracts or tests
the archive.  The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-0769 to this issue.

Buffer overflows were discovered in the command line processing of all
versions of lha up to and including version 1.14.  If a malicious user
could trick a victim into passing a specially crafted command line to the
lha command, it is possible that arbitrary code could be executed.  The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the names CAN-2004-0771 and CAN-2004-0694 to these issues.

Thomas Biege discovered a shell meta character command execution
vulnerability in all versions of lha up to and including 1.14.  An attacker
could create a directory with shell meta characters in its name which could
lead to arbitrary command execution.  The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2004-0745 to
this issue.

Users of lha should update to this updated package which contains
backported patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

     http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed  (http://bugzilla.redhat.com/ for more info):

126740 - Buffer overflow in lha

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: 

494aaceeb0afa3c661c6eb0981af1fd2  lha-1.14i-10.4.src.rpm

i386:
1d4d09649c91c742be78422fa746d93a  lha-1.14i-10.4.i386.rpm

ia64:
3d6b75954662f94459e0025599a4b7b8  lha-1.14i-10.4.ia64.rpm

ppc:
63a3f6ee8c97484d8c0f95423adcb74f  lha-1.14i-10.4.ppc.rpm

s390:
41c9148155410c09c6898cd971a873f8  lha-1.14i-10.4.s390.rpm

s390x:
2a2cd9f9ece25a0d885fb5079c608d6f  lha-1.14i-10.4.s390x.rpm

x86_64:
36bb4dbf784b15b7355548582f42a009  lha-1.14i-10.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: 

494aaceeb0afa3c661c6eb0981af1fd2  lha-1.14i-10.4.src.rpm

i386:
1d4d09649c91c742be78422fa746d93a  lha-1.14i-10.4.i386.rpm

x86_64:
36bb4dbf784b15b7355548582f42a009  lha-1.14i-10.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: 

494aaceeb0afa3c661c6eb0981af1fd2  lha-1.14i-10.4.src.rpm

i386:
1d4d09649c91c742be78422fa746d93a  lha-1.14i-10.4.i386.rpm

ia64:
3d6b75954662f94459e0025599a4b7b8  lha-1.14i-10.4.ia64.rpm

x86_64:
36bb4dbf784b15b7355548582f42a009  lha-1.14i-10.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: 

494aaceeb0afa3c661c6eb0981af1fd2  lha-1.14i-10.4.src.rpm

i386:
1d4d09649c91c742be78422fa746d93a  lha-1.14i-10.4.i386.rpm

ia64:
3d6b75954662f94459e0025599a4b7b8  lha-1.14i-10.4.ia64.rpm

x86_64:
36bb4dbf784b15b7355548582f42a009  lha-1.14i-10.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
 

7. References:
 
http://marc.theaimsgroup.com/?l=bugtraq&m=108668791510153 
  
CVE -CVE-2004-0769 
CVE -CVE-2004-0771 
CVE -CVE-2004-0694 
CVE -CVE-2004-0745

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: lha vulnerability

An updated lha package that fixes a buffer overflow is now available.

Summary



Summary

LHA is an archiving and compression utility for LHarc format archives.Lukasz Wojtow discovered a stack-based buffer overflow in all versionsof lha up to and including version 1.14. A carefully created archive couldallow an attacker to execute arbitrary code when a victim extracts or teststhe archive. The Common Vulnerabilities and Exposures project(cve.mitre.org) has assigned the name CAN-2004-0769 to this issue.Buffer overflows were discovered in the command line processing of allversions of lha up to and including version 1.14. If a malicious usercould trick a victim into passing a specially crafted command line to thelha command, it is possible that arbitrary code could be executed. TheCommon Vulnerabilities and Exposures project (cve.mitre.org) has assignedthe names CAN-2004-0771 and CAN-2004-0694 to these issues.Thomas Biege discovered a shell meta character command executionvulnerability in all versions of lha up to and including 1.14. An attackercould create a directory with shell meta characters in its name which couldlead to arbitrary command execution. The Common Vulnerabilities andExposures project (cve.mitre.org) has assigned the name CAN-2004-0745 tothis issue.Users of lha should update to this updated package which containsbackported patches and is not vulnerable to these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):
126740 - Buffer overflow in lha
6. RPMs required:
Red Hat Enterprise Linux AS version 3:
SRPMS:
494aaceeb0afa3c661c6eb0981af1fd2 lha-1.14i-10.4.src.rpm
i386: 1d4d09649c91c742be78422fa746d93a lha-1.14i-10.4.i386.rpm
ia64: 3d6b75954662f94459e0025599a4b7b8 lha-1.14i-10.4.ia64.rpm
ppc: 63a3f6ee8c97484d8c0f95423adcb74f lha-1.14i-10.4.ppc.rpm
s390: 41c9148155410c09c6898cd971a873f8 lha-1.14i-10.4.s390.rpm
s390x: 2a2cd9f9ece25a0d885fb5079c608d6f lha-1.14i-10.4.s390x.rpm
x86_64: 36bb4dbf784b15b7355548582f42a009 lha-1.14i-10.4.x86_64.rpm
Red Hat Desktop version 3:
SRPMS:
494aaceeb0afa3c661c6eb0981af1fd2 lha-1.14i-10.4.src.rpm
i386: 1d4d09649c91c742be78422fa746d93a lha-1.14i-10.4.i386.rpm
x86_64: 36bb4dbf784b15b7355548582f42a009 lha-1.14i-10.4.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
494aaceeb0afa3c661c6eb0981af1fd2 lha-1.14i-10.4.src.rpm
i386: 1d4d09649c91c742be78422fa746d93a lha-1.14i-10.4.i386.rpm
ia64: 3d6b75954662f94459e0025599a4b7b8 lha-1.14i-10.4.ia64.rpm
x86_64: 36bb4dbf784b15b7355548582f42a009 lha-1.14i-10.4.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
494aaceeb0afa3c661c6eb0981af1fd2 lha-1.14i-10.4.src.rpm
i386: 1d4d09649c91c742be78422fa746d93a lha-1.14i-10.4.i386.rpm
ia64: 3d6b75954662f94459e0025599a4b7b8 lha-1.14i-10.4.ia64.rpm
x86_64: 36bb4dbf784b15b7355548582f42a009 lha-1.14i-10.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from

References

http://marc.theaimsgroup.com/?l=bugtraq&m=108668791510153 CVE -CVE-2004-0769 CVE -CVE-2004-0771 CVE -CVE-2004-0694 CVE -CVE-2004-0745

Package List


Severity
Advisory ID: RHSA-2004:323-01
Issued Date: : 2004-09-01
Updated on: 2004-09-01
Product: Red Hat Enterprise Linux
Obsoletes: RHSA-2004:178
CVE Names: CAN-2004-0769 CAN-2004-0771 CAN-2004-0694 CAN-2004-0745

Topic

An updated lha package that fixes a buffer overflow is now available.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News