From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200603-05.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200603-05.xml (limited to 'metadata/glsa/glsa-200603-05.xml') diff --git a/metadata/glsa/glsa-200603-05.xml b/metadata/glsa/glsa-200603-05.xml new file mode 100644 index 000000000000..89cdeb575c38 --- /dev/null +++ b/metadata/glsa/glsa-200603-05.xml @@ -0,0 +1,67 @@ + + + + zoo: Stack-based buffer overflow + + A stack-based buffer overflow in zoo may be exploited to execute arbitrary + code through malicious ZOO archives. + + zoo + 2006-03-06 + 2006-03-06: 01 + 123782 + remote + + + 2.10-r1 + 2.10-r1 + + + +

+ zoo is a file archiving utility for maintaining collections of + files, written by Rahul Dhesi. +

+
+ +

+ Jean-Sebastien Guay-Leroux discovered a boundary error in the + fullpath() function in misc.c when processing overly long file and + directory names in ZOO archives. +

+
+ +

+ An attacker could craft a malicious ZOO archive and entice someone + to open it using zoo. This would trigger a stack-based buffer overflow + and potentially allow execution of arbitrary code with the rights of + the victim user. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All zoo users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/zoo-2.10-r1" +
+ + CVE-2006-0855 + Original Advisory + + + koon + + + koon + + + koon + +
-- cgit v1.2.3