lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: condordes at gentoo.org (Joshua J. Berry)
Subject: [ GLSA 200407-01 ] Esearch: Insecure temp file handling

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200407-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Esearch: Insecure temp file handling
      Date: July 01, 2004
      Bugs: #55424
        ID: 200407-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The eupdatedb utility in esearch creates a file in /tmp without first
checking for symlinks. This makes it possible for any user to create
arbitrary files.

Background
==========

Esearch is a replacement for the Portage command "emerge search". It
uses an index to speed up searching of the Portage tree.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  app-portage/esearch       <= 0.6.1                       >= 0.6.2

Description
===========

The eupdatedb utility uses a temporary file (/tmp/esearchdb.py.tmp) to
indicate that the eupdatedb process is running. When run, eupdatedb
checks to see if this file exists, but it does not check to see if it
is a broken symlink. In the event that the file is a broken symlink,
the script will create the file pointed to by the symlink, instead of
printing an error and exiting.

Impact
======

An attacker could create a symlink from /tmp/esearchdb.py.tmp to a
nonexistent file (such as /etc/nologin), and the file will be created
the next time esearchdb is run.

Workaround
==========

There is no known workaround at this time. All users should upgrade to
the latest available version of esearch.

Resolution
==========

All users should upgrade to the latest available version of esearch, as
follows:

    # emerge sync

    # emerge -pv ">=app-portage/esearch-0.6.2"
    # emerge ">=app-portage/esearch-0.6.2"

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200407-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20040701/249c8745/attachment.bin

Powered by blists - more mailing lists