Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-11 ] policyd-weight: Insecure temporary file creation
Date: Fri, 11 Apr 2008 16:13:15
Message-Id: 200804111809.47675.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: policyd-weight: Insecure temporary file creation
9 Date: April 11, 2008
10 Bugs: #214403
11 ID: 200804-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 policyd-weight uses temporary files in an insecure manner, allowing for
19 a symlink attack.
20
21 Background
22 ==========
23
24 policyd-weight is a Perl policy daemon for the Postfix MTA intended to
25 eliminate forged envelope senders and HELOs.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 mail-filter/policyd-weight < 0.1.14.17 >= 0.1.14.17
34
35 Description
36 ===========
37
38 Chris Howells reported that policyd-weight creates and uses the
39 "/tmp/.policyd-weight/" directory in an insecure manner.
40
41 Impact
42 ======
43
44 A local attacker could exploit this vulnerability to delete arbitrary
45 files or change the ownership to the "polw" user via symlink attacks.
46
47 Workaround
48 ==========
49
50 Set "$LOCKPATH = '/var/run/policyd-weight/'" manually in
51 "/etc/policyd-weight.conf".
52
53 Resolution
54 ==========
55
56 All policyd-weight users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=mail-filter/policyd-weight-0.1.14.17"
60
61 This version changes the default path for sockets to
62 "/var/run/policyd-weight", which is only writable by a privileged user.
63 Users need to restart policyd-weight immediately after the upgrade due
64 to this change.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-1569
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1569
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200804-11.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2008 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature