Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 3676-1 (unadf - security update)

Information

Severity

Severity

Critical

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

9.3

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:M/Au:N/C:C/I:C/A:C

Solution Type

Solution Type

Vendor Patch

Created

Created

7 years ago

Modified

Modified

5 years ago

Summary

Tuomas Rasanen discovered two vulnerabilities in unADF, a tool to extract files from an Amiga Disk File dump (.adf): CVE-2016-1243 A stack buffer overflow in the function extractTree() might allow an attacker, with control on the content of a ADF file, to execute arbitrary code with the privileges of the program execution. CVE-2016-1244 The unADF extractor creates the path in the destination via a mkdir in a system() call. Since there was no sanitization on the input of the filenames, an attacker can directly inject code in the pathnames of archived directories in an ADF file.

Affected Software

Affected Software

unadf on Debian Linux

Detection Method

Detection Method

This check tests the installed software version using the apt package manager.

Solution

Solution

For the oldstable distribution (wheezy), these problems have been fixed in version 0.7.11a-3+deb7u1. For the stable distribution (jessie), these problems have been fixed in version 0.7.11a-3+deb8u1. For the unstable distribution (sid), these problems have been fixed in version 0.7.11a-4. We recommend that you upgrade your unadf packages.

Common Vulnerabilities and Exposures (CVE)