From e748ba9741f6540f4675c23e3e37b73e822c13a4 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 31 May 2021 20:59:14 +0100 Subject: gentoo resync : 31.05.2021 --- metadata/glsa/glsa-202105-10.xml | 55 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 metadata/glsa/glsa-202105-10.xml (limited to 'metadata/glsa/glsa-202105-10.xml') diff --git a/metadata/glsa/glsa-202105-10.xml b/metadata/glsa/glsa-202105-10.xml new file mode 100644 index 000000000000..aa151c4e9f25 --- /dev/null +++ b/metadata/glsa/glsa-202105-10.xml @@ -0,0 +1,55 @@ + + + + GNOME Autoar: User-assisted execution of arbitrary code + A vulnerability has been found in GNOME Autoar that could allow a + remote attacker to execute arbitrary code. + + gnome-autoar + 2021-05-26 + 2021-05-26 + 768828 + 777126 + local, remote + + + 0.3.1 + 0.3.1 + + + +

GNOME Autoar provides functions and widgets for GNOME applications which + want to use archives as a method to transfer directories over the + internet. +

+
+ +

It was discovered that GNOME Autoar could extract files outside of the + intended directory. +

+
+ +

A remote attacker could entice a user to open a specially crafted + archive using GNOME Autoar, possibly resulting in execution of arbitrary + code with the privileges of the process or a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All GNOME Autoar users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-arch/gnome-autoar-0.3.1" + + +
+ + CVE-2020-36241 + CVE-2021-28650 + + whissi + whissi +
-- cgit v1.2.3