Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in R
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in R
ID: 200809-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 22. September 2008, 22:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3931
Applikationen: R

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB58255C111D97C9556284174
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200809-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: R: Insecure temporary file creation
Date: September 22, 2008
Bugs: #235822
ID: 200809-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

R is vulnerable to symlink attacks due to an insecure usage of
temporary files.

Background
==========

R is a GPL licensed implementation of S, a language and environment for
statistical computing and graphics.

Affected packages
=================

-------------------------------------------------------------------=

Package / Vulnerable / Unaffected
-------------------------------------------------------------------=

1 dev-lang/R < 2.7.1 >=3D
2.7.=
1

Description
===========

Dmitry E. Oboukhov reported that the "javareconf" script uses temporary
files in an insecure manner.

Impact
======

A local attacker could exploit this vulnerability to overwrite
arbitrary files with the privileges of the user running the
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All R users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Ddev-lang/R-2.7.1"

References
==========

[ 1 ] CVE-2008-3931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3931

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enigB58255C111D97C9556284174
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkjX/O4ACgkQuhJ+ozIKI5hofgCfWT4f3HwVEWB1Gr2csgBVsBRL
S+AAoJeuVfMysJH2RRl3X//8S3vCGEj9
=YSR3
-----END PGP SIGNATURE-----

--------------enigB58255C111D97C9556284174--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung