Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201709-24 ] RAR, UnRAR: Multiple vulnerabilities
Date: Mon, 25 Sep 2017 21:51:29
Message-Id: 3793522.tdxbWsJ126@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201709-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: RAR, UnRAR: Multiple vulnerabilities
9 Date: September 25, 2017
10 Bugs: #622342, #628182, #628184
11 ID: 201709-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in RAR and UnRAR, the worst of
19 which may allow attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 RAR and UnRAR provide command line interfaces for compressing and
25 decompressing RAR files.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-arch/rar < 5.5.0_p20170811 >= 5.5.0_p20170811
34 2 app-arch/unrar < 5.5.7 >= 5.5.7
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in RAR and UnRAR. Please
42 review the referenced CVE identifiers for details.
43
44 Impact
45 ======
46
47 A remote attacker, by enticing a user to open a specially crafted RAR,
48 could possibly execute arbitrary code with the privileges of the
49 process or cause a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All RAR users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=app-arch/rar-5.5.0_p20170811"
63
64 All UnRAR users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=app-arch/unrar-5.5.7"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2012-6706
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6706
74 [ 2 ] CVE-2017-12940
75 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12940
76 [ 3 ] CVE-2017-12941
77 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12941
78 [ 4 ] CVE-2017-12942
79 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12942
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 https://security.gentoo.org/glsa/201709-24
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2017 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature