cabextract: Multiple vulnerabilities Multiple vulnerabilities have been found in cabextract, allowing remote attackers to execute arbitrary code or cause a Denial of Service condition. cabextract 2013-12-14 2013-12-14 329891 remote 1.3 1.3

cabextract is free software for extracting Microsoft cabinet files.

Multiple vulnerabilities have been discovered in cabextract. Please review the CVE identifiers referenced below for details.

A remote attacker could entice a user to open a specially-crafted archive in a .cab file, related to the libmspack library, potentially resulting in arbitrary code execution or a Denial of Service condition.

There is no known workaround at this time.

All cabextract users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/cabextract-1.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 03, 2010. It is likely that your system is already no longer affected by this issue.

CVE-2010-2800 CVE-2010-2801 underling Zlogene