exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 1566-1

Debian Linux Security Advisory 1566-1
Posted May 2, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1566-1 - Dmitry Levin discovered a vulnerability in path handling code used by the cpio archive utility. The weakness could enable a denial of service (crash) or potentially the execution of arbitrary code if a vulnerable version of cpio is used to extract or to list the contents of a maliciously crafted archive.

tags | advisory, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2007-4476
SHA-256 | b4bab381c166de7c08c0647965e2834878fc042ba7affd0458a39442a6060403

Debian Linux Security Advisory 1566-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1566-1 security@debian.org
http://www.debian.org/security/ Steve Kemp
May 02, 2008 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : cpio
Vulnerability : programming error
Problem type : local (remote)
Debian-specific: no
CVE Id(s) : CVE-2007-4476

Dmitry Levin discovered a vulnerability in path handling code used by
the cpio archive utility. The weakness could enable a denial of
service (crash) or potentially the execution of arbitrary code if a
vulnerable version of cpio is used to extract or to list the contents
of a maliciously crafted archive.

For the stable distribution (etch), these problems have been fixed in
version 2.6-18.1+etch1.

For the unstable distribution (sid), these problems have been fixed in
version 2.9-5.

We recommend that you upgrade your cpio packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------

Source archives:

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6.orig.tar.gz
Size/MD5 checksum: 556018 76b4145f33df088a5bade3bf4373d17d
http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1.dsc
Size/MD5 checksum: 556 fdcfe9fa17130663f3fcb21aebb52924
http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1.diff.gz
Size/MD5 checksum: 92775 78d1098c15d92c0d5bfe6c5dcc4e5652

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_alpha.deb
Size/MD5 checksum: 146740 167eeae5237940f15b9eea7b1f754b65

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_amd64.deb
Size/MD5 checksum: 136734 f827f70099b66a518fbd3e6782e7909b

arm architecture (ARM)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_arm.deb
Size/MD5 checksum: 132108 b4ecfb2b81f84d1f82c268c0ccb0081d

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_hppa.deb
Size/MD5 checksum: 143166 b7ca87731e442f3eaaf117113bfc941a

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_i386.deb
Size/MD5 checksum: 132096 c490f550663e524725544d389546e56f

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_ia64.deb
Size/MD5 checksum: 171990 be7ca34414f4bfa4129379c9eea3473f

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_mips.deb
Size/MD5 checksum: 146084 f57b7e09e1705692427220cd1932ea1a

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_mipsel.deb
Size/MD5 checksum: 145348 2010baf76d3039417c6b6bca1eba1246

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_powerpc.deb
Size/MD5 checksum: 138322 229edae58b3b4387dcfdcf8717932cb4

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_s390.deb
Size/MD5 checksum: 143878 60c6e036d5df8c67e74f301fa14b4e9f

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/c/cpio/cpio_2.6-18.1+etch1_sparc.deb
Size/MD5 checksum: 131248 63a51ec9ac633327f21d27c616d604ba


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIGyxnwM/Gs81MDZ0RAka1AJ99sbmauR0AiUqM7utuOjCOPru/sQCgsjTU
8N0s+d1hbnAmCRe6DzExPAU=
=YK94
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close