Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202105-10 ] GNOME Autoar: User-assisted execution of arbitrary code
Date: Wed, 26 May 2021 08:47:19
Message-Id: 854e0883-ee50-bb1f-8aa1-899427837a35@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202105-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: GNOME Autoar: User-assisted execution of arbitrary code
9 Date: May 26, 2021
10 Bugs: #768828, #777126
11 ID: 202105-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability has been found in GNOME Autoar that could allow a
19 remote attacker to execute arbitrary code.
20
21 Background
22 ==========
23
24 GNOME Autoar provides functions and widgets for GNOME applications
25 which want to use archives as a method to transfer directories over the
26 internet.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-arch/gnome-autoar < 0.3.1 >= 0.3.1
35
36 Description
37 ===========
38
39 It was discovered that GNOME Autoar could extract files outside of the
40 intended directory.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open a specially crafted
46 archive using GNOME Autoar, possibly resulting in execution of
47 arbitrary code with the privileges of the process or a Denial of
48 Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All GNOME Autoar users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-arch/gnome-autoar-0.3.1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2020-36241
67 https://nvd.nist.gov/vuln/detail/CVE-2020-36241
68 [ 2 ] CVE-2021-28650
69 https://nvd.nist.gov/vuln/detail/CVE-2021-28650
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 https://security.gentoo.org/glsa/202105-10
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2021 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
OpenPGP_signature.asc application/pgp-signature