Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in GNU Tar
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in GNU Tar
ID: 201111-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 20. November 2011, 23:11
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0624
Applikationen: GNU Tar

Originalnachricht

--nextPart1453187.FDW2ovosun
Content-Type: Text/Plain;
charset="us-ascii
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201111-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU Tar: User-assisted execution of arbitrary code
Date: November 20, 2011
Bugs: #313333
ID: 201111-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow flaw in GNU Tar could result in execution of
arbitrary code or a Denial of Service.

Background
==========

GNU Tar is a utility to create archives as well as add and extract
files from archives.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/tar < 1.23 >= 1.23

Description
===========

GNU Tar is vulnerable to a boundary error in the rmt_read__ function in
lib/rtapelib.c, which could cause a heap-based buffer overflow.

Impact
======

A remote attacker could entice the user to load a specially crafted
archive, possibly resulting in the execution of arbitrary code or a
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU Tar users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/tar-1.23"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since July 18, 2010. It is likely that your system is already
no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-0624
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0624

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201111-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1453187.FDW2ovosun
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.18 (GNU/Linux)
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=wLQl
-----END PGP SIGNATURE-----

--nextPart1453187.FDW2ovosun--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung