Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in Tar
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in Tar
ID: 201611-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 22. November 2016, 13:26
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6321
Applikationen: GNU Tar

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8X9TKB6rBJdqQ4nuAqdwpULDGtmKWdk57
Content-Type: multipart/mixed;
boundary="evBMxbW6XBIed9JpiXS9JHfgkl5M8g3sD"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <c112dc18-df9a-9d81-08f4-42ea20fe4fa6@gentoo.org>
Subject: [ GLSA 201611-19 ] Tar: Extract pathname bypass

--evBMxbW6XBIed9JpiXS9JHfgkl5M8g3sD
Content-Type: multipart/alternative;
boundary="------------E78144FB98398E68FD8932B6"

This is a multi-part message in MIME format.
--------------E78144FB98398E68FD8932B6
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tar: Extract pathname bypass
Date: November 22, 2016
Bugs: #598334
ID: 201611-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A path traversal attack in Tar may lead to the remote execution of
arbitrary code.

Background
==========

The Tar program provides the ability to create and manipulate tar
archives.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/tar < 1.29-r1 >= 1.29-r1

Description
===========

Tar attempts to avoid path traversal attacks by removing offending
parts of the element name at extract. This sanitizing leads to a
vulnerability where the attacker can bypass the path name(s) specified
on the command line.

Impact
======

The attacker can create a crafted tar archive that, if extracted by the
victim, replaces files and directories the victim has access to in the
target directory, regardless of the path name(s) specified on the
command line.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tar users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/tar-1.29-r1"

References
==========

[ 1 ] CVE-2016-6321
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6321

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------E78144FB98398E68FD8932B6
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Tar: Extract pathname bypass
Date: November 22, 2016
Bugs: #598334
ID: 201611-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A path traversal attack in Tar may lead to the remote execution of
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Tar program provides the ability to create and manipulate tar
archives.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/tar &lt; 1.29-r1 &gt;=3D
1.2=
9-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Tar attempts to avoid path traversal attacks by removing offending
parts of the element name at extract. This sanitizing leads to a
vulnerability where the attacker can bypass the path name(s) specified
on the command line.

Impact
=3D=3D=3D=3D=3D=3D

The attacker can create a crafted tar archive that, if extracted by the
victim, replaces files and directories the victim has access to in the
target directory, regardless of the path name(s) specified on the
command line.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Tar users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dapp-arch/tar-1.29-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-6321
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6321">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6321</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-19">https://security.gentoo.org/glsa/201611-19</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------E78144FB98398E68FD8932B6--

--evBMxbW6XBIed9JpiXS9JHfgkl5M8g3sD--

--8X9TKB6rBJdqQ4nuAqdwpULDGtmKWdk57
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=hOkE
-----END PGP SIGNATURE-----

--8X9TKB6rBJdqQ4nuAqdwpULDGtmKWdk57--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung