TUCoPS :: Linux :: Gentoo :: va2058.htm

Archive::Tar: Directory traversal vulnerability
Archive::Tar: Directory traversal vulnerability
Archive::Tar: Directory traversal vulnerability



--nextPart1615766.YUnIpPvXuZ
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Archive::Tar: Directory traversal vulnerability
      Date: December 10, 2008
      Bugs: #192989
        ID: 200812-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A directory traversal vulnerability has been discovered in
Archive::Tar.

Background
=========
Archive::Tar is a Perl module for creation and manipulation of tar
files.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  perl-core/Archive-Tar       < 1.40                        >= 1.40

Description
==========
Jonathan Smith of rPath reported that Archive::Tar does not check for
".." in file names.

Impact
=====
A remote attacker could entice a user or automated system to extract a
specially crafted tar archive, overwriting files at arbitrary locations
outside of the specified directory.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Archive::Tar users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=perl-core/Archive-Tar-1.40"

References
=========
  [ 1 ] CVE-2007-4829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4829 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1615766.YUnIpPvXuZ
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=5o5+
-----END PGP SIGNATURE-----

--nextPart1615766.YUnIpPvXuZ--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH