summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200701-19.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200701-19.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200701-19.xml')
-rw-r--r--metadata/glsa/glsa-200701-19.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200701-19.xml b/metadata/glsa/glsa-200701-19.xml
new file mode 100644
index 000000000000..ad4c79db6af3
--- /dev/null
+++ b/metadata/glsa/glsa-200701-19.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200701-19">
+ <title>OpenLDAP: Insecure usage of /tmp during installation</title>
+ <synopsis>
+ A shell script commonly released with OpenLDAP makes insecure usage of
+ files in /tmp during the emerge process.
+ </synopsis>
+ <product type="ebuild">openldap</product>
+ <announced>2007-01-23</announced>
+ <revised>2007-03-11: 02</revised>
+ <bug>159508</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-nds/openldap" auto="yes" arch="*">
+ <unaffected range="ge">2.1.30-r10</unaffected>
+ <unaffected range="ge">2.2.28-r7</unaffected>
+ <unaffected range="ge">2.3.30-r2</unaffected>
+ <vulnerable range="lt">2.1.30-r10</vulnerable>
+ <vulnerable range="lt">2.2.28-r7</vulnerable>
+ <vulnerable range="lt">2.3.30-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OpenLDAP Software is an open source implementation of the Lightweight
+ Directory Access Protocol.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tavis Ormandy of the Gentoo Linux Security Team has discovered that the
+ file gencert.sh distributed with the Gentoo ebuild for OpenLDAP does
+ not exit upon the existence of a directory in /tmp during installation
+ allowing for directory traversal.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ A local attacker could create a symbolic link in /tmp and potentially
+ overwrite arbitrary system files upon a privileged user emerging
+ OpenLDAP.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All OpenLDAP users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "net-nds/openldap"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0476">CVE-2007-0476</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-01-13T21:20:49Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-01-14T21:54:19Z">
+ falco
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-01-15T00:28:23Z">
+ shellsage
+ </metadata>
+</glsa>