Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-01 ] unp: Arbitrary command execution
Date: Wed, 09 Jan 2008 00:52:48
Message-Id: 200801090147.27266.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200801-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: unp: Arbitrary command execution
9 Date: January 09, 2008
10 Bugs: #203106
11 ID: 200801-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 unp allows execution of arbitrary code via malicious file names.
19
20 Background
21 ==========
22
23 unp is a script for unpacking various file formats.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 app-arch/unp < 1.0.14 >= 1.0.14
32
33 Description
34 ===========
35
36 Erich Schubert from Debian discovered that unp does not escape file
37 names properly before passing them to calls of the shell.
38
39 Impact
40 ======
41
42 A remote attacker could entice a user or automated system to unpack a
43 compressed archive with a specially crafted file name, leading to the
44 execution of shell commands from within the filename. That code will be
45 executed with the privileges of the user running unp.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All unp users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-arch/unp-1.0.14"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2007-6610
64 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6610
65
66 Availability
67 ============
68
69 This GLSA and any updates to it are available for viewing at
70 the Gentoo Security Website:
71
72 http://security.gentoo.org/glsa/glsa-200801-01.xml
73
74 Concerns?
75 =========
76
77 Security is a primary focus of Gentoo Linux and ensuring the
78 confidentiality and security of our users machines is of utmost
79 importance to us. Any security concerns should be addressed to
80 security@g.o or alternatively, you may file a bug at
81 http://bugs.gentoo.org.
82
83 License
84 =======
85
86 Copyright 2008 Gentoo Foundation, Inc; referenced text
87 belongs to its owner(s).
88
89 The contents of this document are licensed under the
90 Creative Commons - Attribution / Share Alike license.
91
92 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature