Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in Mono
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in Mono
ID: 200611-23
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. November 2006, 21:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5072
Applikationen: Mono

Originalnachricht


--ZGiS0Q5IWpPtfppv
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200611-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Mono: Insecure temporary file creation
Date: November 28, 2006
Bugs: #150264
ID: 200611-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Mono is vulnerable to linking attacks, potentially allowing a local
user to overwrite arbitrary files.

Background
==========

Mono provides the necessary software to develop and run .NET client and
server applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/mono < 1.1.13.8.1 >= 1.1.13.8.1

Description
===========

Sebastian Krahmer of the SuSE Security Team discovered that the
System.CodeDom.Compiler classes of Mono create temporary files with
insecure permissions.

Impact
======

A local attacker could create links in the temporary file directory,
pointing to a valid file somewhere on the filesystem. When an affected
class is called, this could result in the file being overwritten with
the rights of the user running the script.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mono users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/mono-1.1.13.8.1"

References
==========

[ 1 ] CVE-2006-5072
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5072

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200611-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--ZGiS0Q5IWpPtfppv
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFbJP/IS4GNEW6wBQRAiUUAKCVht+QJAZ5PCDfJPM/+T4J38WzIwCgvMyV
PedWf0KP0TosMW4ytUreuuQ=
=gc6s
-----END PGP SIGNATURE-----

--ZGiS0Q5IWpPtfppv--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung