-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0029 -- [Linux]
                     unp: Arbitrary command execution
                              10 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              unp
Publisher:            Gentoo
Operating System:     Linux variants
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6610

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200801-01.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo. It is recommended that administrators
         running unp check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200801-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: unp: Arbitrary command execution
      Date: January 09, 2008
      Bugs: #203106
        ID: 200801-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

unp allows execution of arbitrary code via malicious file names.

Background
==========

unp is a script for unpacking various file formats.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  app-arch/unp      < 1.0.14                              >= 1.0.14

Description
===========

Erich Schubert from Debian discovered that unp does not escape file
names properly before passing them to calls of the shell.

Impact
======

A remote attacker could entice a user or automated system to unpack a
compressed archive with a specially crafted file name, leading to the
execution of shell commands from within the filename. That code will be
executed with the privileges of the user running unp.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All unp users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-arch/unp-1.0.14"

References
==========

  [ 1 ] CVE-2007-6610
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6610

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200801-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

- --nextPart11885575.3j71RIyLvZ
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQBHhBmfyZx3L/ph1soRAut7AKDrCMJalwVL9bPfnvXutyMgfHJUDQCeNX77
TLkqTMw1y/o/NM6y4RcpOXg=
=dDmj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4VlvSh9+71yA2DNAQL1IQP+NdMExiZw1BPT2qcOuJs1ra4F7PXi/CUq
lPu+tLOcb4xLVJyGGzaE8HZwnHrhuAJI8tStgKNUQeB5SNVqEu74mdp5JqeeaL+X
IW2s5COI05d3z7y5Uh2c5HPNqnSnynb4uBvDAlf7cMR7NDTNYg5XzSEQg4/WzLnb
vQFLG8tMRyE=
=DWmj
-----END PGP SIGNATURE-----