exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200506-8

Gentoo Linux Security Advisory 200506-8
Posted Jun 21, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200506-08 - Eric Romang has discovered that GNU shtool insecurely creates temporary files with predictable filenames (CVE-2005-1751). On closer inspection, Gentoo Security discovered that the shtool temporary file, once created, was being reused insecurely (CVE-2005-1759). Versions less than 2.0.1-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1751, CVE-2005-1759
SHA-256 | 6b3196c1924e2d34a98d572a52f24f54d3f9884fa2c04389757444e236dded2c

Gentoo Linux Security Advisory 200506-8

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200506-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: GNU shtool, ocaml-mysql: Insecure temporary file creation
Date: June 11, 2005
Bugs: #93782, #93784
ID: 200506-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

GNU shtool and ocaml-mysql are vulnerable to symlink attacks,
potentially allowing a local user to overwrite arbitrary files.

Background
==========

GNU shtool is a compilation of small shell scripts into a single shell
tool. The ocaml-mysql package includes the GNU shtool code.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/shtool < 2.0.1-r2 >= 2.0.1-r2
2 dev-ml/ocaml-mysql < 1.0.3-r1 >= 1.0.3-r1
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Eric Romang has discovered that GNU shtool insecurely creates temporary
files with predictable filenames (CAN-2005-1751). On closer inspection,
Gentoo Security discovered that the shtool temporary file, once
created, was being reused insecurely (CAN-2005-1759).

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When a
GNU shtool script is executed, this would result in the file being
overwritten with the rights of the user running the script, which could
be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All GNU shtool users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/shtool-2.0.1-r2"

All ocaml-mysql users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ml/ocaml-mysql-1.0.3-r1"

References
==========

[ 1 ] CAN-2005-1751
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1751
[ 2 ] CAN-2005-1759
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1759

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200506-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close