exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

kpopper10.txt

kpopper10.txt
Posted Jul 7, 2005
Authored by Eric Romang | Site zataz.net

kpopper versions 1.0 and below suffer from an insecure temporary file creation vulnerability. Exploit included.

tags | exploit
SHA-256 | 5e595cc68818ef185cddc15d72da4f21886c1d6c97c53cf9a675490f90ec37d9

kpopper10.txt

Change Mirror Download
#########################################################

kpopper insecure temporary file creation

Vendor: http://kpopper.sourceforge.net/
Advisory: http://www.zataz.net/adviso/kpopper-06152005.txt
Vendor informed: yes
Exploit available: yes
Impact : low
Exploitation : low

#########################################################

The vulnerability is caused due to temporary file being created insecurely.
This can be exploited via symlink attacks in combination to create and
overwrite arbitrary files with the privileges of the user running the
affected script.

##########
Versions:
##########

kpopper <= 1.0

##########
Solution:
##########

To prevent symlink attack use kernel patch such as grsecurity

#########
Timeline:
#########

Discovered : 2005-06-13
Vendor notified : 2005-06-15
Vendor response : no reponse
Vendor fix : no fix
Vendor Sec report (vendor-sec@lst.de) : 2005-06-27
Disclosure : 2005-07-04

#####################
Technical details :
#####################

Vulnerable code :
-----------------

popper/popper-send.sh

#!/bin/sh
echo "$2" > /tmp/.popper-new
echo `date +"%a %l:%m %p"` >> /tmp/.popper-new
cat "$1" >> /tmp/.popper-new
mv -f /tmp/.popper-new /tmp/.popper

The .popper is also used into :

popper/popper.cpp

#########
Related :
#########

Bug report : http://bugs.gentoo.org/show_bug.cgi?id=94475
CVE : CAN-2005-1917

#####################
Credits :
#####################

Eric Romang (eromang@zataz.net - ZATAZ Audit)
Thxs to Gentoo Security Team. (Taviso, jaervosz, solar, etc.)
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close