Bugtraq mailing list archives

[ GLSA 200411-22 ] Davfs2, lvm-user: Insecure tempfile handling


From: Sune Kloppenborg Jeppesen <jaervosz () gentoo org>
Date: Thu, 11 Nov 2004 22:17:01 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200411-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Davfs2, lvm-user: Insecure tempfile handling
      Date: November 11, 2004
      Bugs: #68406, #69149
        ID: 200411-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Davfs2 and the lvmcreate_initrd script (included in the lvm-user
package) are both vulnerable to symlink attacks, potentially allowing
a local user to overwrite arbitrary files with the rights of the user
running them.

Background
==========

Davfs2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive. lvm-user is a package providing userland
utilities for LVM (Logical Volume Management) 1.x features.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-fs/davfs2       < 0.2.2-r1                        >= 0.2.2-r1
  2  sys-fs/lvm-user     < 1.0.7-r2                        >= 1.0.7-r2
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Florian Schilhabel from the Gentoo Linux Security Audit Team found that
Davfs2 insecurely created .pid files in /tmp. Furthermore, Trustix
Secure Linux found that the lvmcreate_initrd script, included in the
lvm-user Gentoo package, also creates temporary files in
world-writeable directories with predictable names.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
Davfs2 or lvmcreate_initrd is called, this would result in the file
being overwritten with the rights of the user running the software,
which could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Davfs2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/davfs2-0.2.2-r1"

All lvm-user users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-fs/lvm-user-1.0.7-r2"

References
==========

  [ 1 ] CAN-2004-0972
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0972

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200411-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: _bin
Description:


Current thread: