Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in Minitube
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in Minitube
ID: 201203-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 16. März 2012, 19:14
Referenzen: http://flavio.tordini.org/minitube-1-6-released
Applikationen: Minitube

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2D22C77D3CE092911D18690C
Content-Type: text/plain; charset=windows-125
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Minitube: Insecure temporary file usage
Date: March 16, 2012
Bugs: #388867
ID: 201203-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An insecure temporary file usage has been reported in Minitube,
possibly allowing symlink attacks.

Background
==========

Minitube is a Qt4 YouTube desktop client.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-video/minitube < 1.6 >= 1.6

Description
===========

TomᚠPružina reported that Minitube does not handle temporary files
securely.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Minitube users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/minitube-1.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 11, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] Minitube 1.6 Release
http://flavio.tordini.org/minitube-1-6-released

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig2D22C77D3CE092911D18690C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9jNesACgkQAnl3SfnYR/jdrgEAl1eXjkRu8DVY+nmmYON0Hpjd
kAyVpUkfe3Z0bUYK8AEA/2BffqjOhFmYO7VIgeR+ExpC33gPdLzjB95Rb67hQYsA
=sbAf
-----END PGP SIGNATURE-----

--------------enig2D22C77D3CE092911D18690C--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung