Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in C* music player
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in C* music player
ID: 200909-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. September 2009, 15:57
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5375
Applikationen: CMus - C* Music Player

Originalnachricht

--Sig_/trCv8nnmwxszgvIFxE+Pm6T
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: C* music player: Insecure temporary file usage
Date: September 09, 2009
Bugs: #250474
ID: 200909-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in the C* music
player, allowing for symlink attacks.

Background
==========

The C* Music Player (cmus) is a modular and very configurable
ncurses-based audio player.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/cmus < 2.2.0-r1 >=3D 2.2.0-r1

Description
===========

Dmitry E. Oboukhov reported that cmus-status-display does not handle
the "/tmp/cmus-status" temporary file securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All C* music player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dmedia-sound/cmus-2.2.0-r1

References
==========

[ 1 ] CVE-2008-5375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5375

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200909-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/trCv8nnmwxszgvIFxE+Pm6T
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqnrB0ACgkQk+oqhfPAZGk83ACfWy7WhZuJZeEXAbX5iVbxPXbX
uwEAoJ61DWQoE3COKIhqik+4TX2qr2rt
=WvpG
-----END PGP SIGNATURE-----

--Sig_/trCv8nnmwxszgvIFxE+Pm6T--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung