• [ GLSA 202105-10 ] GNOME Autoar: User-assisted execution of arbitrary c

    From Thomas Deutschmann@21:1/5 to All on Wed May 26 10:50:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --AWwFvG0jR1scidvB7EGFKlYQRxQDH5O6A
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-10
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: GNOME Autoar: User-assisted execution of arbitrary code
    Date: May 26, 2021
    Bugs: #768828, #777126
    ID: 202105-10

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability has been found in GNOME Autoar that could allow a
    remote attacker to execute arbitrary code.

    Background
    ==========

    GNOME Autoar provides functions and widgets for GNOME applications
    which want to use archives as a method to transfer directories over the internet.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 app-arch/gnome-autoar < 0.3.1 >= 0.3.1

    Description
    ===========

    It was discovered that GNOME Autoar could extract files outside of the
    intended directory.

    Impact
    ======

    A remote attacker could entice a user to open a specially crafted
    archive using GNOME Autoar, possibly resulting in execution of
    arbitrary code with the privileges of the process or a Denial of
    Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All GNOME Autoar users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/gnome-autoar-0.3.1"

    References
    ==========

    [ 1 ] CVE-2020-36241
    https://nvd.nist.gov/vuln/detail/CVE-2020-36241
    [ 2 ] CVE-2021-28650
    https://nvd.nist.gov/vuln/detail/CVE-2021-28650

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-10

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5



    --AWwFvG0jR1scidvB7EGFKlYQRxQDH5O6A--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCuBoAFAwAAAAAACgkQRObr3Jv2BVl7 eAf9GCz4pm6K6lpc+eS/RKwvhwLAEkblO+rYlD++FCqYSoBjXTthP6Z+ytvOFE5E30KskG6p/kdo /JRM9w15WvF2We2QU4UbGenX8mHFirhP5wP+pZY6cgqP1ss04TPpFUSc3cN1kP84X3lAXGTxRk+C Iw+DqgtduLwBHy4dvU/MgJh+ZQ/F3MeAgk28wvqpm8Y9sfxnQ9ARODuMzyL53UC7A/dFFM9APEkk H1fZ9uSo+u9njYn57MRH18C2+UrEWwmujIUH21vXDZN2ZtdO4L/GUZEa+5179qCIqLuv+68Is9XY a6Udnnk0naxfLEpcu0B3XcxoHASN+NLe068vy4W1tA==
    =TPnv
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)