Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-05 ] QGit: Insecure temporary file creation
Date: Sun, 07 Oct 2007 21:22:48
Message-Id: 47094802.4070508@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200710-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: QGit: Insecure temporary file creation
12 Date: October 07, 2007
13 Bugs: #190697
14 ID: 200710-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability has been discovered in QGit allowing local users to
22 overwrite arbitrary files and execute arbitrary code with another
23 user's rights.
24
25 Background
26 ==========
27
28 QGit is a graphical interface to git repositories that allows you to
29 browse revisions history, view patch content and changed files.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-util/qgit < 1.5.7 >= 1.5.7
38
39 Description
40 ===========
41
42 Raphael Marichez discovered that the DataLoader::doStart() method
43 creates temporary files in an insecure manner and executes them.
44
45 Impact
46 ======
47
48 A local attacker could perform a symlink attack, possibly overwriting
49 files or executing arbitrary code with the rights of the user running
50 QGit.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All QGit users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-util/qgit-1.5.7"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-4631
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4631
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200710-05.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2007 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98 -----BEGIN PGP SIGNATURE-----
99 Version: GnuPG v1.4.7 (GNU/Linux)
100 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
101
102 iD8DBQFHCUgBuhJ+ozIKI5gRAiHKAJ9v9hmxYc46H41rX4jEubQ7QonAEACfWd/h
103 01WBMQBrOtNcez6sK5+YXIU=
104 =HM7c
105 -----END PGP SIGNATURE-----
106 --
107 gentoo-announce@g.o mailing list