summaryrefslogtreecommitdiff
blob: 21c9e9b654afad006d5e2535f1d2b9b2ab8ac047 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200806-05">
  <title>cbrPager: User-assisted execution of arbitrary code</title>
  <synopsis>
    Insecure filename usage in cbrPager may allow for the remote execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">cbrpager</product>
  <announced>2008-06-16</announced>
  <revised>2008-06-16: 01</revised>
  <bug>223657</bug>
  <access>remote</access>
  <affected>
    <package name="app-misc/cbrpager" auto="yes" arch="*">
      <unaffected range="ge">0.9.17</unaffected>
      <vulnerable range="lt">0.9.17</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    cbrPager is a comic book pager.
    </p>
  </background>
  <description>
    <p>
    Mamoru Tasaka discovered that filenames of the image archives are not
    properly sanitized before being passed to decompression utilities like
    unrar and unzip, which use the system() libc library call.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open an archive with a
    specially crafted filename, resulting in arbitrary code execution with
    the privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All cbrPager users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-misc/cbrpager-0.9.17"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2575">CVE-2008-2575</uri>
  </references>
  <metadata tag="requester" timestamp="2008-05-28T17:48:23Z">
    keytoaster
  </metadata>
  <metadata tag="bugReady" timestamp="2008-06-03T15:18:59Z">
    vorlon
  </metadata>
  <metadata tag="submitter" timestamp="2008-06-14T21:12:52Z">
    p-y
  </metadata>
</glsa>