MGASA-2021-0111 - Updated gnome-autoar packages fix security vulnerability

Publication date: 04 Mar 2021
URL: https://advisories.mageia.org/MGASA-2021-0111.html
Type: security
Affected Mageia releases: 7, 8
CVE: CVE-2020-36241

Yiğit Can Yılmaz discovered that GNOME Autoar could extract files outside of
the intended directory. If a user were tricked into extracting a specially
crafted archive, a remote attacker could create files in arbitrary locations,
possibly leading to code execution (CVE-2020-36241).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28454
- https://ubuntu.com/security/notices/USN-4733-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241

SRPMS:
- 7/core/gnome-autoar-0.2.3-2.1.mga7
- 8/core/gnome-autoar-0.2.4-2.1.mga8

Mageia 2021-0111: gnome-autoar security update

Yiğit Can Yılmaz discovered that GNOME Autoar could extract files outside of the intended directory

Summary

Yiğit Can Yılmaz discovered that GNOME Autoar could extract files outside of the intended directory. If a user were tricked into extracting a specially crafted archive, a remote attacker could create files in arbitrary locations, possibly leading to code execution (CVE-2020-36241).

References

- https://bugs.mageia.org/show_bug.cgi?id=28454

- https://ubuntu.com/security/notices/USN-4733-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241

Resolution

MGASA-2021-0111 - Updated gnome-autoar packages fix security vulnerability

SRPMS

- 7/core/gnome-autoar-0.2.3-2.1.mga7

- 8/core/gnome-autoar-0.2.4-2.1.mga8

Severity
Publication date: 04 Mar 2021
URL: https://advisories.mageia.org/MGASA-2021-0111.html
Type: security
CVE: CVE-2020-36241

Related News