Gentoo Archives: gentoo-announce

From: Luke Macken <lewk@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-19 ] glibc: Insecure tempfile handling in catchsegv script
Date: Thu, 21 Oct 2004 13:46:56
Message-Id: 1098366310.24075.3.camel@tomservo.rh.rit.edu
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: glibc: Insecure tempfile handling in catchsegv script
9 Date: October 21, 2004
10 Bugs: #66358
11 ID: 200410-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The catchsegv script in the glibc package is vulnerable to symlink
19 attacks, potentially allowing a local user to overwrite arbitrary
20 files with the rights of the user running the script.
21
22 Background
23 ==========
24
25 glibc is a package that contains the GNU C library.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-libs/glibc <= 2.3.4.20040808 *>= 2.2.5-r9
34 *>= 2.3.2-r12
35 *>= 2.3.3.20040420-r2
36 *>= 2.3.4.20040619-r2
37 >= 2.3.4.20040808-r1
38
39 Description
40 ===========
41
42 The catchsegv script creates temporary files in world-writeable
43 directories with predictable names.
44
45 Impact
46 ======
47
48 A local attacker could create symbolic links in the temporary files
49 directory, pointing to a valid file somewhere on the filesystem. When
50 catchsegv script is called, this would result in the file being
51 overwritten with the rights of the user running the utility, which
52 could be the root user.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All glibc users should upgrade to the latest version:
63
64 # emerge sync
65
66 # emerge -pv sys-libs/glibc
67 # emerge sys-libs/glibc
68
69 References
70 ==========
71
72 [ 1 ] CAN-2004-0968
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0968
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200410-19.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2004 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature