Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o
Cc: buqtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-11 ] Firewall Builder: Privilege escalation
Date: Mon, 23 Jan 2012 20:22:31
Message-Id: 4F1DC05F.5080105@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Firewall Builder: Privilege escalation
9 Date: January 23, 2012
10 Bugs: #235809, #285861
11 ID: 201201-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Insecure temporary file usage in Firewall Builder could allow attackers
19 to overwrite arbitrary files.
20
21 Background
22 ==========
23
24 Firewall Builder is a GUI for easy management of multiple firewall
25 platforms.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-firewall/fwbuilder < 3.0.7 >= 3.0.7
34
35 Description
36 ===========
37
38 Two vulnerabilities in Firewall Builder allow the iptables and
39 fwb_install scripts to use temporary files insecurely.
40
41 Impact
42 ======
43
44 A local attacker could possibly overwrite arbitrary files with the
45 privileges of the user running Firewall Builder.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Firewall Builder users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-firewall/fwbuilder-3.0.7"
59
60 NOTE: This is a legacy GLSA. Updates for all affected architectures are
61 available since March 09, 2010. It is likely that your system is
62 already no longer affected by this issue.
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-4956
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4956
69 [ 2 ] CVE-2009-4664
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4664
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201201-11.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2012 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature