Rootkit Hunter: Insecure temporary file creation Rootkit Hunter is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files. rkhunter 2005-04-26 2005-04-26 90007 local 1.2.3-r1 1.2.3-r1

Rootkit Hunter is a scanning tool to detect rootkits, backdoors and local exploits on a local machine. Rootkit Hunter uses downloaded data files to check file integrity. These files are updated via the check_update.sh script.

Sune Kloppenborg Jeppesen and Tavis Ormandy of the Gentoo Linux Security Team have reported that the check_update.sh script and the main rkhunter script insecurely creates several temporary files with predictable filenames.

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When rkhunter or the check_update.sh script runs, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.

There is no known workaround at this time.

All Rootkit Hunter users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.2.3-r1"
CAN-2005-1270 jaervosz koon