lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon Jun  6 17:22:53 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200506-03 ] Dzip: Directory traversal
	vulnerability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Dzip: Directory traversal vulnerability
      Date: June 06, 2005
      Bugs: #93079
        ID: 200506-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Dzip is vulnerable to a directory traversal attack.

Background
==========

Dzip is a compressor and uncompressor especially made for demo
recordings of id's Quake.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  games-util/dzip      < 2.9-r1                           >= 2.9-r1

Description
===========

Dzip is vulnerable to a directory traversal attack when extracting
archives.

Impact
======

An attacker could exploit this vulnerability by creating a specially
crafted archive to extract files to arbitrary locations.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dzip users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=games-utils/dzip-2.9-r1"

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200506-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050606/fee68092/signature.bin

Powered by blists - more mailing lists