summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200506-10.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200506-10.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200506-10.xml')
-rw-r--r--metadata/glsa/glsa-200506-10.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200506-10.xml b/metadata/glsa/glsa-200506-10.xml
new file mode 100644
index 000000000000..17f422ad8da5
--- /dev/null
+++ b/metadata/glsa/glsa-200506-10.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200506-10">
+ <title>LutelWall: Insecure temporary file creation</title>
+ <synopsis>
+ LutelWall is vulnerable to symlink attacks, potentially allowing a local
+ user to overwrite arbitrary files.
+ </synopsis>
+ <product type="ebuild">LutelWall</product>
+ <announced>2005-06-11</announced>
+ <revised>2005-06-11: 01</revised>
+ <bug>95378</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-firewall/lutelwall" auto="yes" arch="*">
+ <unaffected range="ge">0.98</unaffected>
+ <vulnerable range="lt">0.98</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ LutelWall is a high-level Linux firewall configuration tool.
+ </p>
+ </background>
+ <description>
+ <p>
+ Eric Romang has discovered that the new_version_check() function
+ in LutelWall insecurely creates a temporary file when updating to a new
+ version.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could create symbolic links in the temporary file
+ directory, pointing to a valid file somewhere on the filesystem. When
+ the update script is executed (usually by the root user), this would
+ result in the file being overwritten with the rights of this user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All LutelWall users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-firewall/lutelwall-0.98"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1879">CAN-2005-1879</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-06-10T12:14:36Z">
+ vorlon078
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-06-10T13:37:17Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-06-10T15:27:13Z">
+ formula7
+ </metadata>
+</glsa>