summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201701-69.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201701-69.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201701-69.xml')
-rw-r--r--metadata/glsa/glsa-201701-69.xml54
1 files changed, 54 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201701-69.xml b/metadata/glsa/glsa-201701-69.xml
new file mode 100644
index 000000000000..3dd82eaeccc6
--- /dev/null
+++ b/metadata/glsa/glsa-201701-69.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-69">
+ <title>Ark: Unintended execution of scripts and executable files</title>
+ <synopsis>A vulnerability in Ark might allow remote attackers to execute
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">ark</product>
+ <announced>2017-01-29</announced>
+ <revised>2017-01-29: 1</revised>
+ <bug>604846</bug>
+ <access>remote</access>
+ <affected>
+ <package name="kde-apps/ark" auto="yes" arch="*">
+ <unaffected range="ge">16.08.3-r1</unaffected>
+ <vulnerable range="lt">16.08.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Ark is a graphical file compression/decompression utility with support
+ for multiple formats.
+ </p>
+ </background>
+ <description>
+ <p>A vulnerability was discovered in how Ark handles executable files while
+ browsing a compressed archive. A user could unintentionally execute a
+ malicious script which has the executable bit set inside of the archive.
+ This is due to Ark not displaying what files are executable and running
+ the associated applications for the file type upon execution.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by coercing a user to browse a malicious archive file
+ within Ark and execute certain files, could execute arbitrary code with
+ the privileges of the user.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Ark users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=kde-apps/ark-16.08.3-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5330">CVE-2017-5330</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-01-20T15:24:35Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-01-29T16:19:07Z">b-man</metadata>
+</glsa>