Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SQUASHFS: Multiple vulnerabilities
Informations
Name GLSA-201612-40 First vendor Publication 2016-12-13
Vendor Gentoo Last vendor Modification 2016-12-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in SQUASHFS, the worst of which may allow execution of arbitrary code.

Background

Squashfs is a compressed read-only filesystem for Linux. Squashfs is intended for general read-only filesystem use, for archival use (i.e.
in cases where a .tar.gz file may be used), and in constrained block device/memory systems (e.g. embedded systems) where low overhead is needed.

Description

Multiple vulnerabilities have been discovered in SQUASHFS. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted .sqsh file using unsquashfs; possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All squashfs-tools users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=squashfs-tools-4.3"

References

[ 1 ] CVE-2012-4024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4024
[ 2 ] CVE-2012-4025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4025

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-40

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-40.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OpenVAS Exploits

Date Description
2012-12-14 Name : Fedora Update for squashfs-tools FEDORA-2012-19203
File : nvt/gb_fedora_2012_19203_squashfs-tools_fc17.nasl
2012-12-14 Name : Fedora Update for squashfs-tools FEDORA-2012-19227
File : nvt/gb_fedora_2012_19227_squashfs-tools_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-40.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-128.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19203.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19227.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-14 13:26:32
  • Multiple Updates
2016-12-13 09:24:00
  • First insertion