Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 27 Nov 2008 00:21:54 +0100
From: Robert Buchholz <rbu@...too.org>
To: oss-security@...ts.openwall.com
Cc: Jamie Strandboge <jamie@...onical.com>
Subject: Re: CVE request: jhead


On Wednesday 22 October 2008, Steven M. Christey wrote:
> ======================================================
> Name: CVE-2008-4640
...
> The DoCommand function in jhead.c in Matthias Wandel jhead 2.84 and
> earlier allows local users to delete arbitrary files via vectors
> involving a modified input filename in which (1) a final "z"
> character is replaced by a "t" character or (2) a final "t" character
> is replaced by a "z" character.
...
> Name: CVE-2008-4641
...
> The DoCommand function in jhead.c in Matthias Wandel jhead 2.84 and
> earlier allows attackers to execute arbitrary commands via shell
> metacharacters in unspecified input.


These two issues have been resolved in the current "jhead-latest.tar.gz" 
distributed on the upstream site. Both Ubuntu and Debian have renamed 
one version of this file to be "2.85" whereas upstream has not yet 
released any 2.85 version. Upstream stated that they will release a 
2.85 not before next year, so anyone who has this issue open can either 
extract patches, package the snapshot or wait.


Robert

Download attachment "signature.asc " of type "application/pgp-signature" (836 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.