Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-32 ] Ruby Archive::Tar::Minitar: Directory traversal
Date: Wed, 22 Feb 2017 11:26:46
Message-Id: 10cd33fc-94be-4ea4-9437-1d83afe2841f@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-32
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ruby Archive::Tar::Minitar: Directory traversal
9 Date: February 22, 2017
10 Bugs: #607110
11 ID: 201702-32
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Ruby Archive::Tar::Minitar is vulnerable to a directory traversal
19 attack.
20
21 Background
22 ==========
23
24 Archive::Tar::Minitar is a pure-Ruby library and command-line utility
25 that provides the ability to deal with POSIX tar(1) archive files.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-ruby/archive-tar-minitar
34 < 0.6.1 >= 0.6.1
35
36 Description
37 ===========
38
39 Michal Marek discovered that Ruby Archive::Tar::Minitar is vulnerable
40 to a directory traversal vulnerability.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user or an automated system to process
46 a specially crafted archive using Ruby Archive::Tar::Minitar possibly
47 allowing the writing of arbitrary files with the privileges of the
48 process.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Ruby Archive::Tar::Minitar users should upgrade to the latest
59 version:
60
61 # emerge --sync
62 # emerge --ask --oneshot -v ">=dev-ruby/archive-tar-minitar-0.6.1"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2016-10173
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10173
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 https://security.gentoo.org/glsa/201702-32
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2017 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature