lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 11 Jun 2005 14:10:50 +0200
From: Thierry Carrez <koon@...too.org>
To: gentoo-announce@...ts.gentoo.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200506-08 ] GNU shtool,
 ocaml-mysql: Insecure temporary file creation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: GNU shtool, ocaml-mysql: Insecure temporary file creation
      Date: June 11, 2005
      Bugs: #93782, #93784
        ID: 200506-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

GNU shtool and ocaml-mysql are vulnerable to symlink attacks,
potentially allowing a local user to overwrite arbitrary files.

Background
==========

GNU shtool is a compilation of small shell scripts into a single shell
tool. The ocaml-mysql package includes the GNU shtool code.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  dev-util/shtool        < 2.0.1-r2                     >= 2.0.1-r2
  2  dev-ml/ocaml-mysql     < 1.0.3-r1                     >= 1.0.3-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Eric Romang has discovered that GNU shtool insecurely creates temporary
files with predictable filenames (CAN-2005-1751). On closer inspection,
Gentoo Security discovered that the shtool temporary file, once
created, was being reused insecurely (CAN-2005-1759).

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When a
GNU shtool script is executed, this would result in the file being
overwritten with the rights of the user running the script, which could
be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU shtool users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-util/shtool-2.0.1-r2"

All ocaml-mysql users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-ml/ocaml-mysql-1.0.3-r1"

References
==========

  [ 1 ] CAN-2005-1751
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1751
  [ 2 ] CAN-2005-1759
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1759

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200506-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Download attachment "signature.asc" of type "application/pgp-signature" (257 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists