Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201111-11 ] GNU Tar: User-assisted execution of arbitrary code
Date: Sun, 20 Nov 2011 18:31:19
Message-Id: 201111201914.47412.a3li@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201111-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNU Tar: User-assisted execution of arbitrary code
9 Date: November 20, 2011
10 Bugs: #313333
11 ID: 201111-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow flaw in GNU Tar could result in execution of
19 arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 GNU Tar is a utility to create archives as well as add and extract
25 files from archives.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-arch/tar < 1.23 >= 1.23
34
35 Description
36 ===========
37
38 GNU Tar is vulnerable to a boundary error in the rmt_read__ function in
39 lib/rtapelib.c, which could cause a heap-based buffer overflow.
40
41 Impact
42 ======
43
44 A remote attacker could entice the user to load a specially crafted
45 archive, possibly resulting in the execution of arbitrary code or a
46 Denial of Service.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All GNU Tar users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-arch/tar-1.23"
60
61 NOTE: This is a legacy GLSA. Updates for all affected architectures are
62 available since July 18, 2010. It is likely that your system is already
63 no longer affected by this issue.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2010-0624
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0624
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-201111-11.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2011 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature