From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200508-19.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200508-19.xml (limited to 'metadata/glsa/glsa-200508-19.xml') diff --git a/metadata/glsa/glsa-200508-19.xml b/metadata/glsa/glsa-200508-19.xml new file mode 100644 index 000000000000..6d949660f631 --- /dev/null +++ b/metadata/glsa/glsa-200508-19.xml @@ -0,0 +1,68 @@ + + + + lm_sensors: Insecure temporary file creation + + lm_sensors is vulnerable to linking attacks, potentially allowing a local + user to overwrite arbitrary files. + + lm_sensors + 2005-08-30 + 2005-08-30: 01 + 103568 + local + + + 2.9.1-r1 + 2.9.1-r1 + + + +

+ lm_sensors is a software package that provides drivers for + monitoring the temperatures, voltages, and fans of Linux systems with + hardware monitoring devices. +

+
+ +

+ Javier Fernandez-Sanguino Pena has discovered that lm_sensors + insecurely creates temporary files with predictable filenames when + saving configurations. +

+
+ +

+ A local attacker could create symbolic links in the temporary file + directory, pointing to a valid file somewhere on the filesystem. When + the pwmconfig script of lm_sensors is executed, this would result in + the file being overwritten with the rights of the user running the + script, which typically is the root user. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All lm_sensors users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1" +
+ + CAN-2005-2672 + + + koon + + + koon + + + formula7 + +
-- cgit v1.2.3