Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200808-11 ] UUDeview: Insecure temporary file creation
Date: Mon, 11 Aug 2008 18:42:12
Message-Id: 48A089A4.2090206@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200808-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: UUDeview: Insecure temporary file creation
9 Date: August 11, 2008
10 Bugs: #222275, #224193
11 ID: 200808-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in UUDeview may allow local attackers to conduct
19 symlink attacks.
20
21 Background
22 ==========
23
24 UUdeview is encoder and decoder supporting various binary formats.
25 NZBGet is a command-line based binary newsgrabber supporting .nzb
26 files.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-text/uudeview < 0.5.20-r1 >= 0.5.20-r1
35 2 news-nntp/nzbget < 0.4.0 >= 0.4.0
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 UUdeview makes insecure usage of the tempnam() function when creating
44 temporary files. NZBGet includes a copy of the vulnerable code.
45
46 Impact
47 ======
48
49 A local attacker could exploit this vulnerability to overwrite
50 arbitrary files on the system.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All UUDview users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-text/uudeview-0.5.20-r1"
64
65 All NZBget users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=news-nntp/nzbget-0.4.0"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2008-2266
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2266
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200808-11.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2008 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature