Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-09 ] am-utils: Insecure temporary file creation
Date: Thu, 10 Apr 2008 20:38:32
Message-Id: 47FE763F.1040406@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200804-09
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: am-utils: Insecure temporary file creation
12 Date: April 10, 2008
13 Bugs: #210158
14 ID: 200804-09
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 am-utils creates temporary files insecurely allowing local users to
22 overwrite arbitrary files via a symlink attack.
23
24 Background
25 ==========
26
27 am-utils is a collection of utilities for use with the Berkeley
28 Automounter.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-fs/am-utils < 6.1.5 >= 6.1.5
37
38 Description
39 ===========
40
41 Tavis Ormandy discovered that, when creating temporary files, the
42 'expn' utility does not check whether the file already exists.
43
44 Impact
45 ======
46
47 A local attacker could exploit the vulnerability via a symlink attack
48 to overwrite arbitrary files.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All am-utils users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-fs/am-utils-6.1.5"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2008-1078
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1078
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200804-09.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2008 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5
96 -----BEGIN PGP SIGNATURE-----
97 Version: GnuPG v2.0.7 (GNU/Linux)
98 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
99
100 iD8DBQFH/nY/uhJ+ozIKI5gRArfpAKCZ53ZEUZJA6a3qPX0Dlnn6SQyNKwCdHtj0
101 f1YXGG/CnRhI5f5WtWEIjlo=
102 =1SAy
103 -----END PGP SIGNATURE-----
104 --
105 gentoo-announce@l.g.o mailing list