Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200603-05 ] zoo: Stack-based buffer overflow
Date: Mon, 06 Mar 2006 21:39:48
Message-Id: 440CA7FA.6030505@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200603-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: zoo: Stack-based buffer overflow
9 Date: March 06, 2006
10 Bugs: #123782
11 ID: 200603-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A stack-based buffer overflow in zoo may be exploited to execute
19 arbitrary code through malicious ZOO archives.
20
21 Background
22 ==========
23
24 zoo is a file archiving utility for maintaining collections of files,
25 written by Rahul Dhesi.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-arch/zoo < 2.10-r1 >= 2.10-r1
34
35 Description
36 ===========
37
38 Jean-Sebastien Guay-Leroux discovered a boundary error in the
39 fullpath() function in misc.c when processing overly long file and
40 directory names in ZOO archives.
41
42 Impact
43 ======
44
45 An attacker could craft a malicious ZOO archive and entice someone to
46 open it using zoo. This would trigger a stack-based buffer overflow and
47 potentially allow execution of arbitrary code with the rights of the
48 victim user.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All zoo users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r1"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-0855
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0855
68 [ 2 ] Original Advisory
69 http://www.guay-leroux.com/projects/zoo-advisory.txt
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200603-05.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2006 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature