Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200406-18 ] gzip: Insecure creation of temporary files
Date: Thu, 24 Jun 2004 15:05:06
Message-Id: 20040624150532.GJ27818@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200406-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: gzip: Insecure creation of temporary files
9 Date: June 24, 2004
10 Bugs: #54890
11 ID: 200406-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 gzip contain a bug potentially allowing an attacker to execute
19 arbitrary commands.
20
21 Background
22 ==========
23
24 gzip (GNU zip) is popular compression program. The included gzexe
25 utility allows you to compress executables in place and have them
26 automatically uncompress and execute when you run them.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-arch/gzip <= 1.3.3-r3 >= 1.3.3-r4
35
36 Description
37 ===========
38
39 The script gzexe included with gzip contains a bug in the code that
40 handles tempfile creation. If the creation of a temp file fails when
41 using gzexe fails instead of bailing out it executes the command given
42 as argument.
43
44 Impact
45 ======
46
47 This could lead to priviege escalation by running commands under the
48 rights of the user running the self extracting file.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time. All users are encouraged to
54 upgrade to the latest available version.
55
56 Resolution
57 ==========
58
59 All gzip users should upgrade to the latest stable version:
60
61 # emerge sync
62
63 # emerge -pv ">=app-arch/gzip-1.3.3-r4"
64 # emerge ">=app-arch/gzip-1.3.3-r4"
65
66 Additionally, once the upgrade is complete, all self extracting files
67 created with earlier versions gzexe should be recreated, since the
68 vulnerability is actually embedded in those executables.
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200406-18.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2004 Gentoo Technologies, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/1.0