Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in Ruby Archive::Tar::Minitar
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in Ruby Archive::Tar::Minitar
ID: 201702-32
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 22. Februar 2017, 12:33
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10173
Applikationen: Ruby Archive::Tar::Minitar

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DEjpjS7MC33QrqAf6Jv7o7h7Omxg7VfW2
Content-Type: multipart/mixed;
boundary="P1KNnpASWnlJPp4dx15RU7DQL17M4de1C";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <10cd33fc-94be-4ea4-9437-1d83afe2841f@gentoo.org>
Subject: [ GLSA 201702-32 ] Ruby Archive::Tar::Minitar: Directory traversal

--P1KNnpASWnlJPp4dx15RU7DQL17M4de1C
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby Archive::Tar::Minitar: Directory traversal
Date: February 22, 2017
Bugs: #607110
ID: 201702-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Ruby Archive::Tar::Minitar is vulnerable to a directory traversal
attack.

Background
==========

Archive::Tar::Minitar is a pure-Ruby library and command-line utility
that provides the ability to deal with POSIX tar(1) archive files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/archive-tar-minitar
< 0.6.1 >= 0.6.1

Description
===========

Michal Marek discovered that Ruby Archive::Tar::Minitar is vulnerable
to a directory traversal vulnerability.

Impact
======

A remote attacker could entice a user or an automated system to process
a specially crafted archive using Ruby Archive::Tar::Minitar possibly
allowing the writing of arbitrary files with the privileges of the
process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby Archive::Tar::Minitar users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot -v ">=dev-ruby/archive-tar-minitar-0.6.1"

References
==========

[ 1 ] CVE-2016-10173
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10173

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-32

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--P1KNnpASWnlJPp4dx15RU7DQL17M4de1C--

--DEjpjS7MC33QrqAf6Jv7o7h7Omxg7VfW2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=i8EX
-----END PGP SIGNATURE-----

--DEjpjS7MC33QrqAf6Jv7o7h7Omxg7VfW2--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung