- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200406-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gzip: Insecure creation of temporary files
      Date: June 24, 2004
      Bugs: #54890
        ID: 200406-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
gzip contain a bug potentially allowing an attacker to execute
arbitrary commands.

Background
=========
gzip (GNU zip) is popular compression program. The included gzexe
utility allows you to compress executables in place and have them
automatically uncompress and execute when you run them.

Affected packages
================
    -------------------------------------------------------------------
     Package        /   Vulnerable   /                      Unaffected
    -------------------------------------------------------------------
  1  app-arch/gzip      <= 1.3.3-r3                        >= 1.3.3-r4

Description
==========
The script gzexe included with gzip contains a bug in the code that
handles tempfile creation. If the creation of a temp file fails when
using gzexe fails instead of bailing out it executes the command given
as argument.

Impact
=====
This could lead to priviege escalation by running commands under the
rights of the user running the self extracting file.

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
=========
All gzip users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=app-arch/gzip-1.3.3-r4"
    # emerge ">=app-arch/gzip-1.3.3-r4"

Additionally, once the upgrade is complete, all self extracting files
created with earlier versions gzexe should be recreated, since the
vulnerability is actually embedded in those executables.

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200406-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200406-18: gzip: Insecure creation of temporary files

gzip contain a bug potentially allowing an attacker to execute arbitrary commands.

Summary

Gentoo Linux Security Advisory GLSA 200406-18 https://security.gentoo.org/ Severity: Normal Title: gzip: Insecure creation of temporary files Date: June 24, 2004 Bugs: #54890 ID: 200406-18

Synopsis ======= gzip contain a bug potentially allowing an attacker to execute arbitrary commands.
Background ========= gzip (GNU zip) is popular compression program. The included gzexe utility allows you to compress executables in place and have them automatically uncompress and execute when you run them.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/gzip <= 1.3.3-r3 >= 1.3.3-r4
========== The script gzexe included with gzip contains a bug in the code that handles tempfile creation. If the creation of a temp file fails when using gzexe fails instead of bailing out it executes the command given as argument.
Impact ===== This could lead to priviege escalation by running commands under the rights of the user running the self extracting file.
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.
Resolution ========= All gzip users should upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=app-arch/gzip-1.3.3-r4" # emerge ">=app-arch/gzip-1.3.3-r4"
Additionally, once the upgrade is complete, all self extracting files created with earlier versions gzexe should be recreated, since the vulnerability is actually embedded in those executables.
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200406-18
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News