Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in perl
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in perl
ID: 200412-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 7. Dezember 2004, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0976
http://www.trustix.org/errata/2004/0050/
Applikationen: Perl

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200412-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Perl: Insecure temporary file creation
Date: December 07, 2004
Bugs: #66360
ID: 200412-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Perl is vulnerable to symlink attacks, potentially allowing a local
user to overwrite arbitrary files.

Background
==========

Perl is a stable, cross-platform programming language created by Larry
Wall.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/perl < 5.8.5-r2 *>= 5.8.5-r2
>= 5.8.6-r1
dev-lang/perl == 5.8.6 *>= 5.8.5-r2
>= 5.8.6-r1

Description
===========

Some Perl modules create temporary files in world-writable directories
with predictable names.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When a
Perl script is executed, this would result in the file being
overwritten with the rights of the user running the utility, which
could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Perl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=perl-5.8.5-r2"

References
==========

[ 1 ] CAN-2004-0976
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
[ 2 ] Trustix Advisory #2004-0050
http://www.trustix.org/errata/2004/0050/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200412-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung