what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 650-1

Ubuntu Security Notice 650-1
Posted Oct 3, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 650-1 - A buffer overflow was discovered in cpio. If a user were tricked into opening a crafted cpio archive, an attacker could cause a denial of service via application crash, or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service, overflow
systems | linux, ubuntu
advisories | CVE-2007-4476
SHA-256 | cc2e0d30e067041417172ae7fe859eda11e0ad3a215aaabcfa689d1c421a6c78

Ubuntu Security Notice 650-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-650-1 October 02, 2008
cpio vulnerability
CVE-2007-4476
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
cpio 2.6-10ubuntu0.3

Ubuntu 7.04:
cpio 2.6-17ubuntu0.7.04.1

Ubuntu 7.10:
cpio 2.8-1ubuntu2.2

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

A buffer overflow was discovered in cpio. If a user were tricked into
opening a crafted cpio archive, an attacker could cause a denial of
service via application crash, or possibly execute code with the
privileges of the user invoking the program. (CVE-2007-4476)


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3.diff.gz
Size/MD5: 410699 897e47a353787824a28bda1097991559
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3.dsc
Size/MD5: 550 d2aa24f48103c70f12be33f7294baf8d
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6.orig.tar.gz
Size/MD5: 556018 76b4145f33df088a5bade3bf4373d17d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3_amd64.deb
Size/MD5: 103172 28261384f4dbb4201ae3ecad7361f280

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3_i386.deb
Size/MD5: 94196 b78101aaac890a244a835b45c400a91d

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3_powerpc.deb
Size/MD5: 103196 b40a0b8c7c866bd4d2cf7519b12d716a

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-10ubuntu0.3_sparc.deb
Size/MD5: 96740 2462b4543ccd3b03b6846246cc97ff2a

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1.diff.gz
Size/MD5: 460609 a3bcce318e104b941b22cbc0f71c5174
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1.dsc
Size/MD5: 569 525b21bd40294fbe826b49fe028708c9
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6.orig.tar.gz
Size/MD5: 556018 76b4145f33df088a5bade3bf4373d17d

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1_amd64.deb
Size/MD5: 103010 8e9ec28331d06646b742cfc17ae9114e

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1_i386.deb
Size/MD5: 97468 73731d39ac27aef0aa877988aaa1b931

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1_powerpc.deb
Size/MD5: 106366 f7fd3f9680e69708c522628e55b187ab

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.6-17ubuntu0.7.04.1_sparc.deb
Size/MD5: 98544 162d787d7f348112fb0fb37c75dc428d

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2.diff.gz
Size/MD5: 9309 2e49f657e658d3625da48fb7a871b1a1
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2.dsc
Size/MD5: 756 565858b26f82dc113973769944ad1690
http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8.orig.tar.gz
Size/MD5: 968134 0caa356e69e149fb49b76bacc64615a1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2_amd64.deb
Size/MD5: 116028 1a22d0616279aa82e6f4e257bd3df974

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2_i386.deb
Size/MD5: 107668 e4ef21359c746b204c3727deee719e38

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cpio/cpio_2.8-1ubuntu2.2_lpia.deb
Size/MD5: 107782 5b9aa00bbea6ddf6518feb6818b733aa

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2_powerpc.deb
Size/MD5: 119036 98b1fe38188f5455e1bf954ab7885fc2

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cpio/cpio_2.8-1ubuntu2.2_sparc.deb
Size/MD5: 109594 0054e1d76985bc0291ced0ecc1537fc0


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close