TUCoPS :: Linux :: Gentoo :: va2820.htm

Openswan: Insecure temporary file creation
Openswan: Insecure temporary file creation
Openswan: Insecure temporary file creation



--nextPart1997741.gGctSdLRlI
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Openswan: Insecure temporary file creation
      Date: March 09, 2009
      Bugs: #238574
        ID: 200903-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in Openswan,
allowing for symlink attacks.

Background
=========
Openswan is an implementation of IPsec for Linux.

Affected packages
================
    -------------------------------------------------------------------
     Package            /   Vulnerable   /                  Unaffected
    -------------------------------------------------------------------
  1  net-misc/openswan      < 2.4.13-r2                   >= 2.4.13-r2

Description
==========
Dmitry E. Oboukhov reported that the IPSEC livetest tool does not
handle the ipseclive.conn and ipsec.olts.remote.log temporary files
securely.

Impact
=====
A local attacker could perform symlink attacks to execute arbitrary
code and overwrite arbitrary files with the privileges of the user
running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Openswan users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.13-r2"

References
=========
  [ 1 ] CVE-2008-4190
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4190 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-18.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1997741.gGctSdLRlI
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=GiFM
-----END PGP SIGNATURE-----

--nextPart1997741.gGctSdLRlI--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH