From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200406-18.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200406-18.xml (limited to 'metadata/glsa/glsa-200406-18.xml') diff --git a/metadata/glsa/glsa-200406-18.xml b/metadata/glsa/glsa-200406-18.xml new file mode 100644 index 000000000000..b293ec71ad43 --- /dev/null +++ b/metadata/glsa/glsa-200406-18.xml @@ -0,0 +1,68 @@ + + + + gzip: Insecure creation of temporary files + + gzip contain a bug potentially allowing an attacker to execute arbitrary + commands. + + gzip + 2004-06-24 + 2006-05-22: 02 + 54890 + local + + + 1.3.3-r4 + 1.3.3-r3 + + + +

+ gzip (GNU zip) is popular compression program. The included gzexe + utility allows you to compress executables in place and have them + automatically uncompress and execute when you run them. +

+
+ +

+ The script gzexe included with gzip contains a bug in the code that + handles tempfile creation. If the creation of a temp file fails when + using gzexe fails instead of bailing out it executes the command given + as argument. +

+
+ +

+ This could lead to priviege escalation by running commands under the + rights of the user running the self extracting file. +

+
+ +

+ There is no known workaround at this time. All users are encouraged to + upgrade to the latest available version. +

+
+ +

+ All gzip users should upgrade to the latest stable version: +

+ + # emerge sync + + # emerge -pv ">=app-arch/gzip-1.3.3-r4" + # emerge ">=app-arch/gzip-1.3.3-r4" +

+ Additionally, once the upgrade is complete, all self extracting files + created with earlier versions gzexe should be recreated, since the + vulnerability is actually embedded in those executables. +

+
+ + CVE-2004-0603 + + + jaervosz + +
-- cgit v1.2.3