TUCoPS :: Linux :: Gentoo :: va2086.htm

Honeyd: Insecure temporary file creation
Honeyd: Insecure temporary file creation
Honeyd: Insecure temporary file creation



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig9EA899E0E43B32D387FFC135
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Honeyd: Insecure temporary file creation
      Date: December 12, 2008
      Bugs: #237481
        ID: 200812-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in Honeyd, possibly
leading to symlink attacks.

Background
=========
Honeyd is a small daemon that creates virtual hosts on a network.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/honeyd      < 1.5c-r1                     >= 1.5c-r1

Description
==========
Dmitry E. Oboukhov reported an insecure temporary file usage within the
"test.sh" script.

Impact
=====
A local attacker could perform symlink attacks and overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Honeyd users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-analyzer/honeyd-1.5c-r1"

References
=========
  [ 1 ] CVE-2008-3928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3928 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-12.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig9EA899E0E43B32D387FFC135
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAklCzpcACgkQD/IBIJzjypEfqwCfZcJrn50Za1Wh4jvS9Dcq7L/n
WX8An2akD9RvtAnCOmBhjAZB5Osunrmx
=0Zes
-----END PGP SIGNATURE-----

--------------enig9EA899E0E43B32D387FFC135--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH