Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-07 ] ed: Insecure temporary file handling
Date: Sat, 09 Oct 2004 18:19:15
Message-Id: 41682B26.5020309@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ed: Insecure temporary file handling
9 Date: October 09, 2004
10 Bugs: #66400
11 ID: 200410-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The ed utility is vulnerable to symlink attacks, potentially allowing a
19 local user to overwrite or change rights on arbitrary files with the
20 rights of the user running ed, which could be the root user.
21
22 Background
23 ==========
24
25 ed is a line-oriented text editor, used to create or modify text files,
26 both interactively and via shell scripts.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 sys-apps/ed <= 0.2-r3 >= 0.2-r4
35
36 Description
37 ===========
38
39 ed insecurely creates temporary files in world-writeable directories
40 with predictable names. Given that ed is used in various system shell
41 scripts, they are by extension affected by the same vulnerability.
42
43 Impact
44 ======
45
46 A local attacker could create symbolic links in the temporary files
47 directory, pointing to a valid file somewhere on the filesystem. When
48 ed is called, this would result in file access with the rights of the
49 user running the utility, which could be the root user.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All ed users should upgrade to the latest version:
60
61 # emerge sync
62
63 # emerge -pv ">=sys-apps/ed-0.2-r4"
64 # emerge ">=sys-apps/ed-0.2-r4"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2000-1137
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1137
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200410-07.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2004 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature