summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200504-20.xml')
-rw-r--r--metadata/glsa/glsa-200504-20.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200504-20.xml b/metadata/glsa/glsa-200504-20.xml
new file mode 100644
index 000000000000..90f7171d12cd
--- /dev/null
+++ b/metadata/glsa/glsa-200504-20.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200504-20">
+ <title>openMosixview: Insecure temporary file creation</title>
+ <synopsis>
+ openMosixview and the openMosixcollector daemon are vulnerable to symlink
+ attacks, potentially allowing a local user to overwrite arbitrary files.
+ </synopsis>
+ <product type="ebuild">openMosixview</product>
+ <announced>2005-04-21</announced>
+ <revised count="01">2005-04-21</revised>
+ <bug>86686</bug>
+ <access>local</access>
+ <affected>
+ <package name="sys-cluster/openmosixview" auto="yes" arch="*">
+ <unaffected range="ge">1.5-r1</unaffected>
+ <vulnerable range="lt">1.5-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The openMosixview package contains several tools used to manage
+ openMosix clusters, including openMosixview (the main monitoring and
+ administration application) and openMosixcollector (a daemon collecting
+ cluster and node information).
+ </p>
+ </background>
+ <description>
+ <p>
+ Gangstuck and Psirac from Rexotec discovered that openMosixview
+ insecurely creates several temporary files with predictable filenames.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could create symbolic links in the temporary
+ files directory, pointing to a valid file somewhere on the filesystem.
+ When openMosixView or the openMosixcollector daemon runs, this would
+ result in the file being overwritten with the rights of the user
+ running the utility, which could be the root user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All openMosixview users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sys-cluster/openmosixview-1.5-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0894">CAN-2005-0894</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-04-20T11:45:51Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-04-20T11:46:46Z">
+ koon
+ </metadata>
+</glsa>