lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat Jun 11 19:46:28 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200506-10 ] LutelWall: Insecure temporary
	file creation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200506-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: LutelWall: Insecure temporary file creation
      Date: June 11, 2005
      Bugs: #95378
        ID: 200506-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

LutelWall is vulnerable to symlink attacks, potentially allowing a
local user to overwrite arbitrary files.

Background
==========

LutelWall is a high-level Linux firewall configuration tool.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  net-firewall/lutelwall       < 0.98                       >= 0.98

Description
===========

Eric Romang has discovered that the new_version_check() function in
LutelWall insecurely creates a temporary file when updating to a new
version.

Impact
======

A local attacker could create symbolic links in the temporary file
directory, pointing to a valid file somewhere on the filesystem. When
the update script is executed (usually by the root user), this would
result in the file being overwritten with the rights of this user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LutelWall users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-firewall/lutelwall-0.98"

References
==========

  [ 1 ] CAN-2005-1879
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1879

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200506-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 256 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20050611/f2d8d178/signature.bin

Powered by blists - more mailing lists