The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200412-11 ] Cscope: Insecure creation of temporary files


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 16 Dec 2004 15:31:21 -0500
From: Luke Macken <lewk@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200412-11 ] Cscope: Insecure creation of temporary files
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com


--TRYliJ5NKNqkz5bu
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
 Linux Security Advisory                           GLSA 200412-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Cscope: Insecure creation of temporary files
      Date: December 16, 2004
      Bugs: #71595
        ID: 200412-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Cscope is vulnerable to symlink attacks, potentially allowing a local
user to overwrite arbitrary files.

Background
==========

Cscope is a developer utility used to browse and manage source code.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-util/cscope      < 15.5-r2                         >= 15.5-r2


Description
===========

Cscope creates temporary files in world-writable directories with
predictable names.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
Cscope is executed, this would result in the file being overwritten
with the rights of the user running the utility, which could be the
root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Cscope users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-util/cscope-15.5-r2"


References
==========

  [ 1 ] CAN-2004-0996
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0996
  [ 2 ] BugTraq Advisory
        http://www.securityfocus.com/archive/1/381443

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200412-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--TRYliJ5NKNqkz5bu
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFBwfCZRsm3eDkOu7kRAhKtAJ4hj3ClFRM6ZDljWICokzxIIT1bLgCeNIez
deL13wst9GfJFH28zRb134Y=
=Ylq+
-----END PGP SIGNATURE-----

--TRYliJ5NKNqkz5bu--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру