Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-24 ] MIT krb5: Insecure temporary file use in send-pr.sh
Date: Mon, 25 Oct 2004 13:11:32
Message-Id: 417CFAFA.8060507@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: MIT krb5: Insecure temporary file use in send-pr.sh
9 Date: October 25, 2004
10 Bugs: #66359
11 ID: 200410-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The send-pr.sh script, included in the mit-krb5 package, is vulnerable
19 to symlink attacks, potentially allowing a local user to overwrite
20 arbitrary files with the rights of the user running the utility.
21
22 Background
23 ==========
24
25 MIT krb5 is the free implementation of the Kerberos network
26 authentication protocol written by the Massachusetts Institute of
27 Technology.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-crypt/mit-krb5 <= 1.3.5 >= 1.3.5-r1
36 *>= 1.3.4-r1
37
38 Description
39 ===========
40
41 The send-pr.sh script creates temporary files in world-writeable
42 directories with predictable names.
43
44 Impact
45 ======
46
47 A local attacker could create symbolic links in the temporary files
48 directory, pointing to a valid file somewhere on the filesystem. When
49 send-pr.sh is called, this would result in the file being overwritten
50 with the rights of the user running the utility, which could be the
51 root user.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All MIT krb5 users should upgrade to the latest version:
62
63 # emerge sync
64
65 # emerge -pv ">=app-crypt/mit-krb5-1.3.4-r1"
66 # emerge ">=app-crypt/mit-krb5-1.3.4-r1"
67
68 References
69 ==========
70
71 [ 1 ] CAN-2004-0971
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0971
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200410-24.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2004 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature