Bugtraq mailing list archives

[ GLSA 200411-13 ] Portage, Gentoolkit: Temporary file vulnerabilities


From: Sune Kloppenborg Jeppesen <jaervosz () gentoo org>
Date: Sun, 7 Nov 2004 19:37:01 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                        GLSA 200411-13:01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Portage, Gentoolkit: Temporary file vulnerabilities
      Date: November 07, 2004
      Bugs: #68846, #69147
        ID: 200411-13:01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

dispatch-conf (included in Portage) and qpkg (included in Gentoolkit)
are vulnerable to symlink attacks, potentially allowing a local user
to overwrite arbitrary files with the rights of the user running the
script.

Background
==========

Portage is Gentoo's package management tool. The dispatch-conf utility
allows for easy rollback of configuration file changes and automatic
updates of configurations files never modified by users. Gentoolkit is
a collection of Gentoo specific administration scripts, one of which is
the portage querying tool qpkg.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /    Vulnerable    /           Unaffected
    -------------------------------------------------------------------
  1  sys-apps/portage            <= 2.0.51-r2             >= 2.0.51-r3
  2  app-portage/gentoolkit     <= 0.2.0_pre10       >= 0.2.0_pre10-r1
                                                     *>= 0.2.0_pre8-r1
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

dispatch-conf and qpkg use predictable filenames for temporary files.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
an affected script is called, this would result in the file to be
overwritten with the rights of the user running the dispatch-conf or
qpkg, which could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Portage users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/portage-2.0.51-r3"

All Gentoolkit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-portage/gentoolkit-0.2.0_pre8-r1"

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200411-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

Attachment: _bin
Description:


Current thread: