Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200612-10 ] Tar: Directory traversal vulnerability
Date: Mon, 11 Dec 2006 22:04:49
Message-Id: 457DD1AD.9090904@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200612-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Tar: Directory traversal vulnerability
9 Date: December 11, 2006
10 Bugs: #155901
11 ID: 200612-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Tar is vulnerable to directory traversal possibly allowing for the
19 overwriting of arbitrary files.
20
21 Background
22 ==========
23
24 The Tar program provides the ability to create and manipulate tar
25 archives.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-arch/tar < 1.16-r2 >= 1.16-r2
34
35 Description
36 ===========
37
38 Tar does not properly extract archive elements using the GNUTYPE_NAMES
39 record name, allowing files to be created at arbitrary locations using
40 symlinks. Once a symlink is extracted, files after the symlink in the
41 archive will be extracted to the destination of the symlink.
42
43 Impact
44 ======
45
46 An attacker could entice a user to extract a specially crafted tar
47 archive, possibly allowing for the overwriting of arbitrary files on
48 the system extracting the archive.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Tar users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-arch/tar-1.16-r2"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-6097
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6097
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200612-10.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2006 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature