summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200801-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200801-01.xml')
-rw-r--r--glsa-200801-01.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/glsa-200801-01.xml b/glsa-200801-01.xml
new file mode 100644
index 00000000..3993a32c
--- /dev/null
+++ b/glsa-200801-01.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200801-01">
+ <title>unp: Arbitrary command execution</title>
+ <synopsis>
+ unp allows execution of arbitrary code via malicious file names.
+ </synopsis>
+ <product type="ebuild">remote</product>
+ <announced>January 09, 2008</announced>
+ <revised>January 09, 2008: 01</revised>
+ <bug>203106</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-arch/unp" auto="yes" arch="*">
+ <unaffected range="ge">1.0.14</unaffected>
+ <vulnerable range="lt">1.0.14</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ unp is a script for unpacking various file formats.
+ </p>
+ </background>
+ <description>
+ <p>
+ Erich Schubert from Debian discovered that unp does not escape file
+ names properly before passing them to calls of the shell.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user or automated system to unpack a
+ compressed archive with a specially crafted file name, leading to the
+ execution of shell commands from within the filename. That code will be
+ executed with the privileges of the user running unp.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All unp users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-arch/unp-1.0.14&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6610">CVE-2007-6610</uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 28 Dec 2007 00:23:45 +0000">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 28 Dec 2007 11:27:28 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Fri, 28 Dec 2007 22:57:04 +0000">
+ p-y
+ </metadata>
+</glsa>