The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200412-04 ] Perl: Insecure temporary file creation


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Mon, 6 Dec 2004 22:48:29 -0500
From: Luke Macken <lewk@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200412-04 ] Perl: Insecure temporary file creation
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com


--X1bOJ3K7DJ5YkBrT
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200412-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Perl: Insecure temporary file creation
      Date: December 07, 2004
      Bugs: #66360
        ID: 200412-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Perl is vulnerable to symlink attacks, potentially allowing a local
user to overwrite arbitrary files.

Background
==========

Perl is a stable, cross-platform programming language created by Larry
Wall.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  dev-lang/perl     < 5.8.5-r2                         *>= 5.8.5-r2
                                                           >= 5.8.6-r1
     dev-lang/perl      == 5.8.6                          *>= 5.8.5-r2
                                                           >= 5.8.6-r1


Description
===========

Some Perl modules create temporary files in world-writable directories
with predictable names.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When a
Perl script is executed, this would result in the file being
overwritten with the rights of the user running the utility, which
could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Perl users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=perl-5.8.5-r2"


References
==========

  [ 1 ] CAN-2004-0976
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0976
  [ 2 ] Trustix Advisory #2004-0050
        http://www.trustix.org/errata/2004/0050/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200412-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--X1bOJ3K7DJ5YkBrT
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFBtSgNRsm3eDkOu7kRApYMAJ9B5DwGIhXVYrFaz1vXfulTCiu1BACfeXTE
XMC4ylvi4ZztLNBw8A7O4Bw=
=xm//
-----END PGP SIGNATURE-----

--X1bOJ3K7DJ5YkBrT--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру