Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200506-10 ] LutelWall: Insecure temporary file creation
Date: Sat, 11 Jun 2005 18:46:10
Message-Id: 42AB3173.5080308@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200506-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: LutelWall: Insecure temporary file creation
9 Date: June 11, 2005
10 Bugs: #95378
11 ID: 200506-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 LutelWall is vulnerable to symlink attacks, potentially allowing a
19 local user to overwrite arbitrary files.
20
21 Background
22 ==========
23
24 LutelWall is a high-level Linux firewall configuration tool.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-firewall/lutelwall < 0.98 >= 0.98
33
34 Description
35 ===========
36
37 Eric Romang has discovered that the new_version_check() function in
38 LutelWall insecurely creates a temporary file when updating to a new
39 version.
40
41 Impact
42 ======
43
44 A local attacker could create symbolic links in the temporary file
45 directory, pointing to a valid file somewhere on the filesystem. When
46 the update script is executed (usually by the root user), this would
47 result in the file being overwritten with the rights of this user.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All LutelWall users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-firewall/lutelwall-0.98"
61
62 References
63 ==========
64
65 [ 1 ] CAN-2005-1879
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1879
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-200506-10.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 http://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2005 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature