Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in Screenie
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in Screenie
ID: 200909-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. September 2009, 16:03
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5371
Applikationen: screenie

Originalnachricht

--Sig_/KZY5Rp6Vh+39fcT3PfaBiFj
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Screenie: Insecure temporary file usage
Date: September 09, 2009
Bugs: #250476
ID: 200909-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in Screenie,
allowing for symlink attacks.

Background
==========

Screenie is a small screen frontend that is designed to be a session
handler.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-misc/screenie < 1.30.0-r1 >=3D 1.30.0-r1

Description
===========

Dmitry E. Oboukhov reported that Screenie does not handle
"/tmp/.screenie.#####" temporary files securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Screenie users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dapp-misc/screenie-1.30.0-r1

References
==========

[ 1 ] CVE-2008-5371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5371

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200909-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/KZY5Rp6Vh+39fcT3PfaBiFj
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqnrDAACgkQk+oqhfPAZGlLZgCbBaPB1UitjwyOzv41D6uZFTLo
t5oAnRxzozi3Jo74XGi87klZem/YwZoq
=t7Px
-----END PGP SIGNATURE-----

--Sig_/KZY5Rp6Vh+39fcT3PfaBiFj--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung