summaryrefslogtreecommitdiff
blob: 2c5d7845bcc28214f4b4ba5dc49a2f66e8697f26 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200411-13">
  <title>Portage, Gentoolkit: Temporary file vulnerabilities</title>
  <synopsis>
    dispatch-conf (included in Portage) and qpkg (included in Gentoolkit) are
    vulnerable to symlink attacks, potentially allowing a local user to
    overwrite arbitrary files with the rights of the user running the script.
  </synopsis>
  <product type="ebuild">portage gentoolkit</product>
  <announced>2004-11-07</announced>
  <revised count="02">2006-05-22</revised>
  <bug>68846</bug>
  <bug>69147</bug>
  <access>local</access>
  <affected>
    <package name="sys-apps/portage" auto="yes" arch="*">
      <unaffected range="ge">2.0.51-r3</unaffected>
      <vulnerable range="le">2.0.51-r2</vulnerable>
    </package>
    <package name="app-portage/gentoolkit" auto="yes" arch="*">
      <unaffected range="ge">0.2.0_pre10-r1</unaffected>
      <unaffected range="rge">0.2.0_pre8-r1</unaffected>
      <vulnerable range="le">0.2.0_pre10</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Portage is Gentoo's package management tool. The dispatch-conf utility
    allows for easy rollback of configuration file changes and automatic
    updates of configurations files never modified by users. Gentoolkit is
    a collection of Gentoo specific administration scripts, one of which is
    the portage querying tool qpkg.
    </p>
  </background>
  <description>
    <p>
    dispatch-conf and qpkg use predictable filenames for temporary files.
    </p>
  </description>
  <impact type="normal">
    <p>
    A local attacker could create symbolic links in the temporary files
    directory, pointing to a valid file somewhere on the filesystem. When
    an affected script is called, this would result in the file to be
    overwritten with the rights of the user running the dispatch-conf or
    qpkg, which could be the root user.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Portage users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=sys-apps/portage-2.0.51-r3"</code>
    <p>
    All Gentoolkit users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-portage/gentoolkit-0.2.0_pre8-r1"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1107">CVE-2004-1107</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1108">CVE-2004-1108</uri>
  </references>
  <metadata tag="requester" timestamp="2004-11-02T14:02:06Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2004-11-02T17:41:31Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2004-11-07T11:16:08Z">
    jaervosz
  </metadata>
</glsa>