Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-19 ] eix: Insecure temporary file creation
Date: Tue, 22 Nov 2005 22:55:13
Message-Id: 200511222333.08462.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: eix: Insecure temporary file creation
9 Date: November 22, 2005
10 Bugs: #112061
11 ID: 200511-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 eix has an insecure temporary file creation vulnerability, potentially
19 allowing a local user to overwrite arbitrary files.
20
21 Background
22 ==========
23
24 eix is a small utility for searching ebuilds with indexing for fast
25 results.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-portage/eix < 0.5.0_pre2 >= 0.5.0_pre2
34 *>= 0.3.0-r2
35
36 Description
37 ===========
38
39 Eric Romang discovered that eix creates a temporary file with a
40 predictable name. eix creates a temporary file in /tmp/eix.*.sync where
41 * is the process ID of the shell running eix.
42
43 Impact
44 ======
45
46 A local attacker can watch the process list and determine the process
47 ID of the shell running eix while the "emerge --sync" command is
48 running, then create a link from the corresponding temporary file to a
49 system file, which would result in the file being overwritten with the
50 rights of the user running the application.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All eix users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose app-portage/eix
64
65 Availability
66 ============
67
68 This GLSA and any updates to it are available for viewing at
69 the Gentoo Security Website:
70
71 http://security.gentoo.org/glsa/glsa-200511-19.xml
72
73 Concerns?
74 =========
75
76 Security is a primary focus of Gentoo Linux and ensuring the
77 confidentiality and security of our users machines is of utmost
78 importance to us. Any security concerns should be addressed to
79 security@g.o or alternatively, you may file a bug at
80 http://bugs.gentoo.org.
81
82 License
83 =======
84
85 Copyright 2005 Gentoo Foundation, Inc; referenced text
86 belongs to its owner(s).
87
88 The contents of this document are licensed under the
89 Creative Commons - Attribution / Share Alike license.
90
91 http://creativecommons.org/licenses/by-sa/2.0