From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200407-07.xml | 69 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 69 insertions(+) create mode 100644 glsa-200407-07.xml (limited to 'glsa-200407-07.xml') diff --git a/glsa-200407-07.xml b/glsa-200407-07.xml new file mode 100644 index 00000000..8057469c --- /dev/null +++ b/glsa-200407-07.xml @@ -0,0 +1,69 @@ + + + + + + + Shorewall : Insecure temp file handling + + Shorewall contains a bug in the code handling the creation of temporary + files and directories. This can allow a non-root user to overwrite + arbitrary system files. + + Shorewall + July 08, 2004 + May 22, 2006: 02 + 55675 + local + + + 1.4.10f + 1.4.10c + + + +

+ Shorewall is a high level tool for configuring Netfilter, the firewall + facility included in the Linux Kernel. +

+
+ +

+ Shorewall uses temporary files and directories in an insecure manner. A + local user could create symbolic links at specific locations, + eventually overwriting other files on the filesystem with the rights of + the shorewall process. +

+
+ +

+ An attacker could exploit this vulnerability to overwrite arbitrary + system files with root privileges, resulting in Denial of Service or + further exploitation. +

+
+ +

+ There is no known workaround at this time. All users should upgrade to + the latest available version of Shorewall. +

+
+ +

+ All users should upgrade to the latest available version of Shorewall, + as follows: +

+ + # emerge sync + + # emerge -pv ">=net-firewall/shorewall-1.4.10f" + # emerge ">=net-firewall/shorewall-1.4.10f" +
+ + Shorewall Announcement + CVE-2004-0647 + + + jaervosz + +
-- cgit v1.2.3-18-g5258