TUCoPS :: Linux :: Gentoo :: tb12978.htm

SKK Tools: Insecure temporary file creation
SKK Tools: Insecure temporary file creation
SKK Tools: Insecure temporary file creation




--rz+pwK2yUstbofK6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SKK Tools: Insecure temporary file creation
      Date: October 12, 2007
      Bugs: #193121
        ID: 200710-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
SKK insecurely creates temporary files.

Background
=========
SKK is a Japanese input method for Emacs.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-i18n/skktools      < 1.2-r1                         >= 1.2-r1

Description
==========
skkdic-expr.c insecurely writes temporary files to a location in the
form $TMPDIR/skkdic$PID.{pag,dir,db}, where $PID is the process ID.

Impact
=====
A local attacker could create symbolic links in the directory where the
temporary files are written, pointing to a valid file somewhere on the
filesystem that is writable by the user running the SKK software. When
SKK writes the temporary file, the target valid file would then be
overwritten with the contents of the SKK temporary file.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SKK Tools users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-i18n/skktools-1.2-r1"

References
=========
  [ 1 ] CVE-2007-3916
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3916 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--rz+pwK2yUstbofK6
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRw/coDvRww8BFPxFAQLjzgf/UWujmTzVfqgEfrwL4t+y9r4YnLX3jl/6
mU9AtwzoKsvlUiyl3ACpXK26bv+GT1IUN5575PGFHQDzzHng3bqyrduSAoAzOoz2
cZtQfBkh1frth8TqTjDXpTHxvrDAkuhjx416KxMPoxGD9bJiHGXwJevgsVOyj2rP
lBey/SFkpRBbVCgodQ4o2ep7nkN/vbreJyiC9FzdmC6hXtDAI/kiPnQh24XBJ7Td
a62KoR8tU7827qWiNcpjj0xK/xVn6axfZou8cOVcrMDvN+wF5dp+fKT9lgvfqzrz
D4GgZ54bhI8Nf9jSqCJYUusobTVt9/OmrSVkBp99WtSjQ+PbsYvqyA==QVbu
-----END PGP SIGNATURE-----

--rz+pwK2yUstbofK6--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH