- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201708-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: RAR and UnRAR: User-assisted execution of arbitrary code Date: August 21, 2017 Bugs: #622342, #622382 ID: 201708-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== An integer overflow in RAR and UnRAR might allow remote attackers to execute arbitrary code. Background ========== RAR and UnRAR provide command line interfaces for compressing and decompressing RAR files. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-arch/rar < 5.5.0_beta4_p20170628>= 5.5.0_beta4_p20170628 2 app-arch/unrar < 5.5.5 >= 5.5.5 ------------------------------------------------------------------- 2 affected packages Description =========== A VMSF_DELTA memory corruption was discovered in which an integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable which allows writing out of bounds when setting Mem[DestPos]. Impact ====== A remote attacker, by enticing a user to open a specially crafted archive, could execute arbitrary code with the privileges of the process. Workaround ========== There is no known workaround at this time. Resolution ========== All RAR users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=app-arch/rar-5.5.0_beta4_p20170628" All UnRAR users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/unrar-5.5.5" References ========== [ 1 ] CVE-2012-6706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6706 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201708-05 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5