lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 28 Aug 2007 14:53:35 -0700
From: Kees Cook <kees@...ntu.com>
To: ubuntu-security-announce@...ts.ubuntu.com
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: [USN-506-1] tar vulnerability

=========================================================== 
Ubuntu Security Notice USN-506-1            August 28, 2007
tar vulnerability
CVE-2007-4131
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  tar                             1.15.1-2ubuntu2.2

Ubuntu 6.10:
  tar                             1.15.91-2ubuntu0.4

Ubuntu 7.04:
  tar                             1.16-2ubuntu0.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

Dmitry V. Levin discovered that tar did not correctly detect the ".."
file path element when unpacking archives.  If a user or an automated
system were tricked into unpacking a specially crafted tar file, arbitrary
files could be overwritten with user privileges.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2.diff.gz
      Size/MD5:    30265 942e8c377c23bbc46f47a8e306472135
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2.dsc
      Size/MD5:      574 6eefc042a8904f74897bec43aefcc5ce
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1.orig.tar.gz
      Size/MD5:  2204322 d87021366fe6488e9dc398fcdcb6ed7d

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2_amd64.deb
      Size/MD5:   532120 4c4e01e4b1935b8536082d52e743eced

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2_i386.deb
      Size/MD5:   519474 4fc1e5062e85522e7ece4fc41348ffcc

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2_powerpc.deb
      Size/MD5:   534002 4d125cb2f9a70103406fcffc38fb7c72

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.1-2ubuntu2.2_sparc.deb
      Size/MD5:   523738 f35f05eda6af9c7c71309b30c5b67ade

Updated packages for Ubuntu 6.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4.diff.gz
      Size/MD5:    17154 137870e841e8747620d21dcd74c53605
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4.dsc
      Size/MD5:      596 31b32f0fc8de2c1831c4fe5ee08605fe
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91.orig.tar.gz
      Size/MD5:  2016367 e2338a16b0464ec03826e000dae990a0

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4_amd64.deb
      Size/MD5:   361714 9dd595cf3533c315bbb4077f9473fb95

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4_i386.deb
      Size/MD5:   346448 985e0744fda8c857c9934b0a6e4f4f1a

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4_powerpc.deb
      Size/MD5:   365564 da0213871f1b9f69998eb1dcf1e36d01

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.15.91-2ubuntu0.4_sparc.deb
      Size/MD5:   348146 cab05a5c0a0f44187f1797236027d52a

Updated packages for Ubuntu 7.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1.diff.gz
      Size/MD5:    30764 f9dbcc2a923a42bd50de51d85356a384
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1.dsc
      Size/MD5:      671 b82b0785568b2443a719ac8893c57a4f
    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16.orig.tar.gz
      Size/MD5:  2199571 d971b9d6114ad0527ef89fab0d3167e0

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1_amd64.deb
      Size/MD5:   364462 508888d63f0c6b469cabd7eb21ac665b

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1_i386.deb
      Size/MD5:   321504 e880472e46b23edf60f42ed033776c68

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1_powerpc.deb
      Size/MD5:   340228 11eeee2a3e1a8e0eea73eebf97402559

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/t/tar/tar_1.16-2ubuntu0.1_sparc.deb
      Size/MD5:   323288 1bfbbd1ff5c0a03db04e6af56300a9d8


Download attachment "signature.asc" of type "application/pgp-signature" (190 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists