You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200801-01.xml

64 lines
1.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200801-01">
<title>unp: Arbitrary command execution</title>
<synopsis>
unp allows execution of arbitrary code via malicious file names.
</synopsis>
<product type="ebuild">remote</product>
<announced>2008-01-09</announced>
<revised count="01">2008-01-09</revised>
<bug>203106</bug>
<access>remote</access>
<affected>
<package name="app-arch/unp" auto="yes" arch="*">
<unaffected range="ge">1.0.14</unaffected>
<vulnerable range="lt">1.0.14</vulnerable>
</package>
</affected>
<background>
<p>
unp is a script for unpacking various file formats.
</p>
</background>
<description>
<p>
Erich Schubert from Debian discovered that unp does not escape file
names properly before passing them to calls of the shell.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user or automated system to unpack a
compressed archive with a specially crafted file name, leading to the
execution of shell commands from within the filename. That code will be
executed with the privileges of the user running unp.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All unp users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-arch/unp-1.0.14"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6610">CVE-2007-6610</uri>
</references>
<metadata tag="requester" timestamp="2007-12-28T00:23:45Z">
rbu
</metadata>
<metadata tag="submitter" timestamp="2007-12-28T11:27:28Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2007-12-28T22:57:04Z">
p-y
</metadata>
</glsa>