lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200409-02 ] MySQL: Insecure temporary file creation in mysqlhotcopy

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200409-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: MySQL: Insecure temporary file creation in mysqlhotcopy
      Date: September 01, 2004
      Bugs: #60744
        ID: 200409-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The mysqlhotcopy utility can create temporary files with predictable
paths, allowing an attacker to use a symlink to trick MySQL into
overwriting important data.

Background
==========

MySQL is a popular open-source multi-threaded, multi-user SQL database
server.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  dev-db/mysql      <= 4.0.20                          >= 4.0.20-r1

Description
===========

Jeroen van Wolffelaar discovered that the MySQL database hot copy
utility (mysqlhotcopy.sh), when using the scp method, uses temporary
files with predictable names. A malicious local user with write access
to the /tmp directory could create a symbolic link pointing to a file,
which may then be overwritten. In cases where mysqlhotcopy is run as
root, a malicious user could create a symlink to a critical file such
as /etc/passwd and cause it to be overwritten.

Impact
======

A local attacker could use this vulnerability to destroy other users'
data or corrupt and destroy system files, possibly leading to a denial
of service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MySQL users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=dev-db/mysql-4.0.20-r1"
    # emerge ">=dev-db/mysql-4.0.20-r1"

References
==========

  [ 1 ] CAN-2004-0457
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0457

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200409-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFBNe2/vcL1obalX08RAnCHAJ0W1NV44t2Z8xg2KZ5pA2IFP3QwCQCgk7Vm
7e5vtqbm5qpe3N3stRbPNis=
=/6Kl
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ