TUCoPS :: Linux :: Gentoo :: va2806.htm

gEDA: Insecure temporary file creation
gEDA: Insecure temporary file creation
gEDA: Insecure temporary file creation



--nextPart3722458.skgKR7hvnr
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gEDA: Insecure temporary file creation
      Date: March 07, 2009
      Bugs: #247538
        ID: 200903-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in gEDA, allowing
for symlink attacks.

Background
=========
gEDA is an Electronic Design Automation tool used for electrical
circuit design.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  sci-electronics/geda     < 1.4.0-r1                   >= 1.4.0-r1

Description
==========
Dmitry E. Oboukhov reported an insecure temporary file usage within the
sch2eaglepos.sh script.

Impact
=====
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All gEDA users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1"

References
=========
  [ 1 ] CVE-2008-5148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5148 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-08.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart3722458.skgKR7hvnr
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=Jr8M
-----END PGP SIGNATURE-----

--nextPart3722458.skgKR7hvnr--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH