Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200801-01.xml
Date: Wed, 09 Jan 2008 00:45:24
Message-Id: E1JCP4L-0005Gc-L1@stork.gentoo.org
1 rbu 08/01/09 00:45:21
2
3 Added: glsa-200801-01.xml
4 Log:
5 GLSA 200801-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200801-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200801-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200801-01">
21 <title>unp: Arbitrary command execution</title>
22 <synopsis>
23 unp allows execution of arbitrary code via malicious file names.
24 </synopsis>
25 <product type="ebuild">remote</product>
26 <announced>January 09, 2008</announced>
27 <revised>January 09, 2008: 01</revised>
28 <bug>203106</bug>
29 <access>remote</access>
30 <affected>
31 <package name="app-arch/unp" auto="yes" arch="*">
32 <unaffected range="ge">1.0.14</unaffected>
33 <vulnerable range="lt">1.0.14</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 unp is a script for unpacking various file formats.
39 </p>
40 </background>
41 <description>
42 <p>
43 Erich Schubert from Debian discovered that unp does not escape file
44 names properly before passing them to calls of the shell.
45 </p>
46 </description>
47 <impact type="normal">
48 <p>
49 A remote attacker could entice a user or automated system to unpack a
50 compressed archive with a specially crafted file name, leading to the
51 execution of shell commands from within the filename. That code will be
52 executed with the privileges of the user running unp.
53 </p>
54 </impact>
55 <workaround>
56 <p>
57 There is no known workaround at this time.
58 </p>
59 </workaround>
60 <resolution>
61 <p>
62 All unp users should upgrade to the latest version:
63 </p>
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose &quot;&gt;=app-arch/unp-1.0.14&quot;</code>
67 </resolution>
68 <references>
69 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6610">CVE-2007-6610</uri>
70 </references>
71 <metadata tag="requester" timestamp="Fri, 28 Dec 2007 00:23:45 +0000">
72 rbu
73 </metadata>
74 <metadata tag="submitter" timestamp="Fri, 28 Dec 2007 11:27:28 +0000">
75 rbu
76 </metadata>
77 <metadata tag="bugReady" timestamp="Fri, 28 Dec 2007 22:57:04 +0000">
78 p-y
79 </metadata>
80 </glsa>
81
82
83
84 --
85 gentoo-commits@l.g.o mailing list