From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200506-10.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-200506-10.xml (limited to 'metadata/glsa/glsa-200506-10.xml') diff --git a/metadata/glsa/glsa-200506-10.xml b/metadata/glsa/glsa-200506-10.xml new file mode 100644 index 000000000000..17f422ad8da5 --- /dev/null +++ b/metadata/glsa/glsa-200506-10.xml @@ -0,0 +1,65 @@ + + + + LutelWall: Insecure temporary file creation + + LutelWall is vulnerable to symlink attacks, potentially allowing a local + user to overwrite arbitrary files. + + LutelWall + 2005-06-11 + 2005-06-11: 01 + 95378 + local + + + 0.98 + 0.98 + + + +

+ LutelWall is a high-level Linux firewall configuration tool. +

+
+ +

+ Eric Romang has discovered that the new_version_check() function + in LutelWall insecurely creates a temporary file when updating to a new + version. +

+
+ +

+ A local attacker could create symbolic links in the temporary file + directory, pointing to a valid file somewhere on the filesystem. When + the update script is executed (usually by the root user), this would + result in the file being overwritten with the rights of this user. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All LutelWall users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-firewall/lutelwall-0.98" +
+ + CAN-2005-1879 + + + vorlon078 + + + koon + + + formula7 + +
-- cgit v1.2.3