Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-10 ] SKK Tools: Insecure temporary file creation
Date: Fri, 12 Oct 2007 21:09:12
Message-Id: 20071012204416.GF17417@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: SKK Tools: Insecure temporary file creation
9 Date: October 12, 2007
10 Bugs: #193121
11 ID: 200710-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 SKK insecurely creates temporary files.
19
20 Background
21 ==========
22
23 SKK is a Japanese input method for Emacs.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 app-i18n/skktools < 1.2-r1 >= 1.2-r1
32
33 Description
34 ===========
35
36 skkdic-expr.c insecurely writes temporary files to a location in the
37 form $TMPDIR/skkdic$PID.{pag,dir,db}, where $PID is the process ID.
38
39 Impact
40 ======
41
42 A local attacker could create symbolic links in the directory where the
43 temporary files are written, pointing to a valid file somewhere on the
44 filesystem that is writable by the user running the SKK software. When
45 SKK writes the temporary file, the target valid file would then be
46 overwritten with the contents of the SKK temporary file.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All SKK Tools users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-i18n/skktools-1.2-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2007-3916
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3916
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200710-10.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2007 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5