exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 3540-1

Debian Security Advisory 3540-1
Posted Apr 4, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3540-1 - Marcin Noga discovered an integer underflow in Lhasa, a lzh archive decompressor, which might result in the execution of arbitrary code if a malformed archive is processed.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2016-2347
SHA-256 | f8d0a79a6c7942c40560940314bc4668f67f891744697821c83f60c1fe5de253

Debian Security Advisory 3540-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3540-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 03, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : lhasa
CVE ID : CVE-2016-2347

Marcin Noga discovered an integer underflow in Lhasa, a lzh archive
decompressor, which might result in the execution of arbitrary code if
a malformed archive is processed.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.0.7-2+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 0.2.0+git3fe46-1+deb8u1.

For the testing distribution (stretch), this problem has been fixed
in version 0.3.1-1.

For the unstable distribution (sid), this problem has been fixed in
version 0.3.1-1.

We recommend that you upgrade your lhasa packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=i7al
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close