TUCoPS :: Linux :: Gentoo :: hack0501.htm

LHa: Multiple vulnerabilities GLSA 200409-13
[ GLSA 200409-13 ] LHa: Multiple vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: LHa: Multiple vulnerabilities
      Date: September 08, 2004
      Bugs: #62618
        ID: 200409-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several buffer overflows and a shell metacharacter command execution
vulnerability have been found in LHa. These vulnerabilities can be
used to execute arbitrary code.

Background
==========

LHa is a console-based program for packing and unpacking LHarc
archives.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  app-arch/lha     <= 114i-r3                            >= 114i-r4

Description
===========

The command line argument as well as the archive parsing code of LHa
lack sufficient bounds checking. Furthermore, a shell meta character
command execution vulnerability exists in LHa, since it does no proper
filtering on directory names.

Impact
======

Using a specially crafted command line argument or archive, an attacker
can cause a buffer overflow and could possibly run arbitrary code. The
shell meta character command execution could lead to the execution of
arbitrary commands by an attacker using directories containing shell
meta characters in their names.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LHa users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=app-arch/lha-114i-r4"
    # emerge ">=app-arch/lha-114i-r4"

References
==========

  [ 1 ] CAN-2004-0694
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0694 
  [ 2 ] CAN-2004-0745
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0745 
  [ 3 ] CAN-2004-0769
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0769 
  [ 4 ] CAN-2004-0771
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0771 

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200409-13.xml 

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0 
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBP2bozKC5hMHO6rkRAo6QAJ92juNQPyUS+M6WJ50r6B15CgKYIgCeITvV
PQedVRYJvm4ShsCGtSYX9dI=
=Jsxk
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH