Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in RAR
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in RAR
ID: 200511-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 13. November 2005, 18:39
Referenzen: http://secunia.com/secunia_research/2005-53/advisory/
http://www.rarlabs.com/rarnew.htm
Applikationen: RAR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCE37454CC7C34387D49F3671
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200511-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: RAR: Format string and buffer overflow vulnerabilities
Date: November 13, 2005
Bugs: #111926
ID: 200511-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

RAR contains a format string error and a buffer overflow vulnerability
that may be used to execute arbitrary code.

Background
==========

RAR is a powerful archive manager that can decompress RAR, ZIP and
other files, and can create new archives in RAR and ZIP file format.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/rar < 3.5.1 >= 3.5.1

Description
===========

Tan Chew Keong reported about two vulnerabilities found in RAR:

* A format string error exists when displaying a diagnostic error
message that informs the user of an invalid filename in an UUE/XXE
encoded file.

* Some boundary errors in the processing of malicious ACE archives
can be exploited to cause a buffer overflow.

Impact
======

A remote attacker could exploit these vulnerabilities by enticing a
user to:

* decode a specially crafted UUE/XXE file, or

* extract a malicious ACE archive containing a file with an overly
long filename.

When the user performs these actions, the arbitrary code of the
attacker's choice will be executed.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All RAR users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/rar-3.5.1"

References
==========

[ 1 ] RAR Release Notes
http://www.rarlabs.com/rarnew.htm
[ 2 ] Secunia Research 11/10/2005
http://secunia.com/secunia_research/2005-53/advisory/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enigCE37454CC7C34387D49F3671
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDd3l4vcL1obalX08RAngdAKCVFdDM5x//fMzbGe1GA6OyJekbVgCfbgAV
npba6x6ARw5bwegznW2bFJs=
=Xqfn
-----END PGP SIGNATURE-----

--------------enigCE37454CC7C34387D49F3671--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung