From 75db51116e3e1517bac6af6033ec38e988b46653 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Fri, 15 Oct 2021 15:00:37 +0200 Subject: [DSA 4987-1] squashfs-tools security update --- english/security/2021/dsa-4987.data | 13 +++++++++++++ english/security/2021/dsa-4987.wml | 24 ++++++++++++++++++++++++ 2 files changed, 37 insertions(+) create mode 100644 english/security/2021/dsa-4987.data create mode 100644 english/security/2021/dsa-4987.wml diff --git a/english/security/2021/dsa-4987.data b/english/security/2021/dsa-4987.data new file mode 100644 index 00000000000..c2b225f9f52 --- /dev/null +++ b/english/security/2021/dsa-4987.data @@ -0,0 +1,13 @@ +DSA-4987-1 squashfs-tools +2021-10-15 +CVE-2021-41072 Bug#994262 +squashfs-tools +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2021/dsa-4987.wml b/english/security/2021/dsa-4987.wml new file mode 100644 index 00000000000..0a507400727 --- /dev/null +++ b/english/security/2021/dsa-4987.wml @@ -0,0 +1,24 @@ +security update + +

Richard Weinberger reported that unsquashfs in squashfs-tools, the tools +to create and extract Squashfs filesystems, does not check for duplicate +filenames within a directory. An attacker can take advantage of this +flaw for writing to arbitrary files to the filesystem if a malformed +Squashfs image is processed.

+ +

For the oldstable distribution (buster), this problem has been fixed +in version 1:4.3-12+deb10u2.

+ +

For the stable distribution (bullseye), this problem has been fixed in +version 1:4.4-2+deb11u2.

+ +

We recommend that you upgrade your squashfs-tools packages.

+ +

For the detailed security status of squashfs-tools please refer to its +security tracker page at: +https://security-tracker.debian.org/tracker/squashfs-tools

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2021/dsa-4987.data" +# $Id: $ -- cgit v1.2.3