summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200502-32.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200502-32.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200502-32.xml')
-rw-r--r--metadata/glsa/glsa-200502-32.xml60
1 files changed, 60 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200502-32.xml b/metadata/glsa/glsa-200502-32.xml
new file mode 100644
index 000000000000..c7e698e6a92d
--- /dev/null
+++ b/metadata/glsa/glsa-200502-32.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200502-32">
+ <title>UnAce: Buffer overflow and directory traversal vulnerabilities</title>
+ <synopsis>UnAce is vulnerable to several buffer overflow and directory
+ traversal attacks.
+ </synopsis>
+ <product type="ebuild">unace</product>
+ <announced>2005-02-28</announced>
+ <revised>2014-05-19: 2</revised>
+ <bug>81958</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-arch/unace" auto="yes" arch="*">
+ <unaffected range="ge">2.5-r3</unaffected>
+ <vulnerable range="le">2.5-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>UnAce is an utility to extract, view and test the contents of an ACE
+ archive.
+ </p>
+ </background>
+ <description>
+ <p>Ulf Harnhammar discovered that UnAce suffers from buffer overflows when
+ testing, unpacking or listing specially crafted ACE archives
+ (CAN-2005-0160). He also found out that UnAce is vulnerable to directory
+ traversal attacks, if an archive contains “./..” sequences or
+ absolute filenames (CAN-2005-0161).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>An attacker could exploit the buffer overflows to execute malicious code
+ or the directory traversals to overwrite arbitrary files.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All UnAce users should upgrade to the latest available version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-arch/unace-2.5-r3"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0160">
+ CAN-2005-0160
+ </uri>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0161">
+ CAN-2005-0161
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2011-10-07T22:18:40Z">system</metadata>
+ <metadata tag="submitter" timestamp="2014-05-19T00:38:42Z">system</metadata>
+ <metadata tag="bugReady" timestamp="2014-05-19T00:38:44Z">system</metadata>
+</glsa>