Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in zoo
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in zoo
ID: 200603-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 16. März 2006, 11:06
Referenzen: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183426
Applikationen: Zoo

Originalnachricht

--nextPart2902118.SNd82C9U3Z
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200603-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: zoo: Buffer overflow
Date: March 16, 2006
Bugs: #125622
ID: 200603-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in zoo may be exploited to execute arbitrary when
creating archives of specially crafted directories and files.

Background
==========

zoo is a file archiving utility for maintaining collections of files,
written by Rahul Dhesi.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-arch/zoo < 2.10-r2 >= 2.10-r2

Description
===========

zoo is vulnerable to a new buffer overflow due to insecure use of the
strcpy() function when trying to create an archive from certain
directories or filenames.

Impact
======

An attacker could exploit this issue by enticing a user to create a zoo
archive of specially crafted directories and filenames, possibly
leading to the execution of arbitrary code with the rights of the user
running zoo.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All zoo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r2"

References
==========

[ 1 ] RedHat Bug #183426
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183426

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200603-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart2902118.SNd82C9U3Z
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEGTcwEpc7MgVybcQRAgBvAKC+jaI48i1BfT1576KbITnPmv+kXQCeMggI
2F72MQmkOW507r1LxGrmsVA=
=1mme
-----END PGP SIGNATURE-----

--nextPart2902118.SNd82C9U3Z--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung