TUCoPS :: Linux :: Gentoo :: bx2708.htm

UnZip: User-assisted execution of arbitrary code
UnZip: User-assisted execution of arbitrary code
UnZip: User-assisted execution of arbitrary code



--nextPart2261256.B4cRyNNWBu
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: UnZip: User-assisted execution of arbitrary code
      Date: April 06, 2008
      Bugs: #213761
        ID: 200804-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A double free vulnerability discovered in UnZip might lead to the
execution of arbitrary code.

Background
=========
Info-ZIP's UnZip is a tool to list and extract files inside PKZIP
compressed files.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  app-arch/unzip      < 5.52-r2                          >= 5.52-r2

Description
==========
Tavis Ormandy of the Google Security Team discovered that the NEEDBITS
macro in the inflate_dynamic() function in the file inflate.c can be
invoked using invalid buffers, which can lead to a double free.

Impact
=====
Remote attackers could entice a user or automated system to open a
specially crafted ZIP file that might lead to the execution of
arbitrary code or a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All UnZip users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/unzip-5.52-r2"

References
=========
  [ 1 ] CVE-2008-0888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0888 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-06.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart2261256.B4cRyNNWBu
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBH+QY0yZx3L/ph1soRAu70AKCbYuhcuAgfGJYpR7ST0hxj7upiaQCeNNNd
P0+jBqN4G6o8E9HILC2LxP4=mkxD
-----END PGP SIGNATURE-----

--nextPart2261256.B4cRyNNWBu--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH