Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200806-05 ] cbrPager: User-assisted execution of arbitrary code
Date: Mon, 16 Jun 2008 20:45:22
Message-Id: 4856D0FD.1000804@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200806-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: cbrPager: User-assisted execution of arbitrary code
12 Date: June 16, 2008
13 Bugs: #223657
14 ID: 200806-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Insecure filename usage in cbrPager may allow for the remote execution
22 of arbitrary code.
23
24 Background
25 ==========
26
27 cbrPager is a comic book pager.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-misc/cbrpager < 0.9.17 >= 0.9.17
36
37 Description
38 ===========
39
40 Mamoru Tasaka discovered that filenames of the image archives are not
41 properly sanitized before being passed to decompression utilities like
42 unrar and unzip, which use the system() libc library call.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open an archive with a
48 specially crafted filename, resulting in arbitrary code execution with
49 the privileges of the user running the application.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All cbrPager users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=app-misc/cbrpager-0.9.17"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-2575
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2575
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200806-05.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2008 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5
97 -----BEGIN PGP SIGNATURE-----
98 Version: GnuPG v2.0.7 (GNU/Linux)
99 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
100
101 iD8DBQFIVtD9uhJ+ozIKI5gRAhnrAJ0e3tbErRZNeoeL17yN1PYaJrScMgCdFdDh
102 LEbfordjXkqswcRxZkjYYpQ=
103 =idMe
104 -----END PGP SIGNATURE-----
105 --
106 gentoo-announce@l.g.o mailing list