Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-18 ] Cpio: Buffer overflow
Date: Wed, 14 Nov 2007 21:57:20
Message-Id: 473B6BB7.7000501@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-18
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Cpio: Buffer overflow
12 Date: November 14, 2007
13 Bugs: #196978
14 ID: 200711-18
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 GNU cpio contains a buffer overflow vulnerability, possibly resulting
22 in a Denial of Service.
23
24 Background
25 ==========
26
27 GNU cpio copies files into or out of a cpio or tar archive.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-arch/cpio < 2.9-r1 >= 2.9-r1
36
37 Description
38 ===========
39
40 A buffer overflow vulnerability in the safer_name_suffix() function in
41 GNU cpio has been discovered.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted
47 archive file resulting in a stack-based buffer overflow, possibly
48 crashing the application. It is disputed whether the execution of
49 arbitrary code is possible.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All GNU cpio users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.9-r1"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2007-4476
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4476
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200711-18.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2007 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5
97 -----BEGIN PGP SIGNATURE-----
98 Version: GnuPG v1.4.7 (GNU/Linux)
99 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
100
101 iD8DBQFHO2u2uhJ+ozIKI5gRAmnOAJwMQ1PcCPV7njoFZjURGIq8yaMcNwCglXrY
102 rzGwkgPMnvNOL4Kevl6kEns=
103 =m21S
104 -----END PGP SIGNATURE-----
105 --
106 gentoo-announce@g.o mailing list