From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200611-14.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200611-14.xml (limited to 'metadata/glsa/glsa-200611-14.xml') diff --git a/metadata/glsa/glsa-200611-14.xml b/metadata/glsa/glsa-200611-14.xml new file mode 100644 index 000000000000..4c48d8de82be --- /dev/null +++ b/metadata/glsa/glsa-200611-14.xml @@ -0,0 +1,67 @@ + + + + TORQUE: Insecure temporary file creation + + TORQUE creates temporary files in an insecure manner which could lead to + the execution of arbitrary code with elevated privileges. + + torque + 2006-11-20 + 2006-11-24: 03 + 152104 + local + + + 2.1.6 + 2.1.6 + + + +

+ TORQUE is a resource manager providing control over batch jobs and + distributed compute nodes. +

+
+ +

+ TORQUE creates temporary files with predictable names. Please note that + the TORQUE package shipped in Gentoo Portage is not vulnerable in the + default configuration. Only systems with more permissive access rights + to the spool directory are vulnerable. +

+
+ +

+ A local attacker could create links in the temporary file directory, + pointing to a valid file somewhere on the filesystem. This could lead + to the execution of arbitrary code with elevated privileges. +

+
+ +

+ Ensure that untrusted users don't have write access to the spool + directory. +

+
+ +

+ All TORQUE users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-cluster/torque-2.1.6" +
+ + CVE-2006-5677 + + + vorlon + + + vorlon + + + jaervosz + +
-- cgit v1.2.3