The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200504-25 ] Rootkit Hunter: Insecure temporary file creation


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
From: Sune Kloppenborg Jeppesen <jaervosz@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200504-25 ] Rootkit Hunter: Insecure temporary file creation
Date: Tue, 26 Apr 2005 21:14:32 +0200
User-Agent: KMail/1.8
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
Organization: Gentoo Linux Security Team
X-GPG-Key: http://home.coming.dk/skj.pub.gpg
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart24774174.cE3Pda52bI";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200504262114.37414.jaervosz@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart24774174.cE3Pda52bI
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Rootkit Hunter: Insecure temporary file creation
      Date: April 26, 2005
      Bugs: #90007
        ID: 200504-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Rootkit Hunter is vulnerable to symlink attacks, potentially allowing a
local user to overwrite arbitrary files.

Background
==========

Rootkit Hunter is a scanning tool to detect rootkits, backdoors and
local exploits on a local machine. Rootkit Hunter uses downloaded data
files to check file integrity. These files are updated via the
check_update.sh script.

Affected packages
=================

    -------------------------------------------------------------------
     Package                 /  Vulnerable  /               Unaffected
    -------------------------------------------------------------------
  1  app-forensics/rkhunter     < 1.2.3-r1                 >= 1.2.3-r1


Description
===========

Sune Kloppenborg Jeppesen and Tavis Ormandy of the Gentoo Linux
Security Team have reported that the check_update.sh script and the
main rkhunter script insecurely creates several temporary files with
predictable filenames.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
rkhunter or the check_update.sh script runs, this would result in the
file being overwritten with the rights of the user running the utility,
which could be the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Rootkit Hunter users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.2.3-r1"


References
==========

  [ 1 ] CAN-2005-1270
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1270

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart24774174.cE3Pda52bI
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBCbpMdzKC5hMHO6rkRAqkWAJ0avBV9ADGnAXLxchXZ6h6Ib72uUgCfbRhf
A0RqjKAKozRwD9piq5V3Xao=
=mc8a
-----END PGP SIGNATURE-----

--nextPart24774174.cE3Pda52bI--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру