Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in Scilab
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in Scilab
ID: 200901-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 21. Januar 2009, 23:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4983
Applikationen: Scilab

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0851122FA84B9776FCD35D06
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200901-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Scilab: Insecure temporary file usage
Date: January 21, 2009
Bugs: #245922
ID: 200901-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in Scilab, allowing
for symlink attacks.

Background
==========

Scilab is a scientific software package for numerical computations.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sci-mathematics/scilab < 4.1.2-r1 >=3D 4.1.2-r1

Description
===========

Dmitry E. Oboukhov reported an insecure temporary file usage within the
scilink, scidoc and scidem scripts.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Scilab users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dsci-mathematics/scilab-4.1.2-r1"=


References
==========

[ 1 ] CVE-2008-4983
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-4983

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200901-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig0851122FA84B9776FCD35D06
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkl3n8UACgkQuhJ+ozIKI5hoiACfdBbEUP2yc5d479c96u5uuBxO
8TIAn3utR6HzCxbz5f7bnEKWZ2jNIxuO
=5Cat
-----END PGP SIGNATURE-----

--------------enig0851122FA84B9776FCD35D06--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung