summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200502-32.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200502-32.xml')
-rw-r--r--glsa-200502-32.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/glsa-200502-32.xml b/glsa-200502-32.xml
new file mode 100644
index 00000000..821bebb2
--- /dev/null
+++ b/glsa-200502-32.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200502-32">
+ <title>UnAce: Buffer overflow and directory traversal vulnerabilities</title>
+ <synopsis>UnAce is vulnerable to several buffer overflow and directory
+ traversal attacks.
+ </synopsis>
+ <product type="ebuild">unace</product>
+ <announced>February 28, 2005</announced>
+ <revised>May 19, 2014: 2</revised>
+ <bug>81958</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-arch/unace" auto="yes" arch="*">
+ <unaffected range="ge">2.5-r3</unaffected>
+ <vulnerable range="le">2.5-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>UnAce is an utility to extract, view and test the contents of an ACE
+ archive.
+ </p>
+ </background>
+ <description>
+ <p>Ulf Harnhammar discovered that UnAce suffers from buffer overflows when
+ testing, unpacking or listing specially crafted ACE archives
+ (CAN-2005-0160). He also found out that UnAce is vulnerable to directory
+ traversal attacks, if an archive contains “./..” sequences or
+ absolute filenames (CAN-2005-0161).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>An attacker could exploit the buffer overflows to execute malicious code
+ or the directory traversals to overwrite arbitrary files.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All UnAce users should upgrade to the latest available version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-arch/unace-2.5-r3"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0160">
+ CAN-2005-0160
+ </uri>
+ <uri link="http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0161">
+ CAN-2005-0161
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Fri, 07 Oct 2011 22:18:40 +0000">system</metadata>
+ <metadata tag="submitter" timestamp="Mon, 19 May 2014 00:38:42 +0000">system</metadata>
+ <metadata tag="bugReady" timestamp="Mon, 19 May 2014 02:38:44 +0200">system</metadata>
+</glsa>