summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200806-05.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200806-05.xml')
-rw-r--r--glsa-200806-05.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200806-05.xml b/glsa-200806-05.xml
new file mode 100644
index 00000000..9073d92a
--- /dev/null
+++ b/glsa-200806-05.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200806-05">
+ <title>cbrPager: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Insecure filename usage in cbrPager may allow for the remote execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">cbrpager</product>
+ <announced>June 16, 2008</announced>
+ <revised>June 16, 2008: 01</revised>
+ <bug>223657</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-misc/cbrpager" auto="yes" arch="*">
+ <unaffected range="ge">0.9.17</unaffected>
+ <vulnerable range="lt">0.9.17</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ cbrPager is a comic book pager.
+ </p>
+ </background>
+ <description>
+ <p>
+ Mamoru Tasaka discovered that filenames of the image archives are not
+ properly sanitized before being passed to decompression utilities like
+ unrar and unzip, which use the system() libc library call.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open an archive with a
+ specially crafted filename, resulting in arbitrary code execution with
+ the privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All cbrPager users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-misc/cbrpager-0.9.17&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2575">CVE-2008-2575</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 28 May 2008 17:48:23 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 03 Jun 2008 15:18:59 +0000">
+ vorlon
+ </metadata>
+ <metadata tag="submitter" timestamp="Sat, 14 Jun 2008 21:12:52 +0000">
+ p-y
+ </metadata>
+</glsa>