From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200903-18.xml | 64 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 64 insertions(+) create mode 100644 metadata/glsa/glsa-200903-18.xml (limited to 'metadata/glsa/glsa-200903-18.xml') diff --git a/metadata/glsa/glsa-200903-18.xml b/metadata/glsa/glsa-200903-18.xml new file mode 100644 index 000000000000..d6da870a7086 --- /dev/null +++ b/metadata/glsa/glsa-200903-18.xml @@ -0,0 +1,64 @@ + + + + Openswan: Insecure temporary file creation + + An insecure temporary file usage has been reported in Openswan, allowing + for symlink attacks. + + openswan + 2009-03-09 + 2009-03-09: 01 + 238574 + local + + + 2.4.13-r2 + 2.4.13-r2 + + + +

+ Openswan is an implementation of IPsec for Linux. +

+
+ +

+ Dmitry E. Oboukhov reported that the IPSEC livetest tool does not + handle the ipseclive.conn and ipsec.olts.remote.log temporary files + securely. +

+
+ +

+ A local attacker could perform symlink attacks to execute arbitrary + code and overwrite arbitrary files with the privileges of the user + running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Openswan users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-misc/openswan-2.4.13-r2" +
+ + CVE-2008-4190 + + + p-y + + + rbu + + + rbu + +
-- cgit v1.2.3