Home / mailingsPDF  

[gentoo-announce] [ GLSA 200808-11 ] UUDeview: Insecure temporary file creation

Posted on 11 August 2008
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0CE3C7E50ACE56A62C55F384
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200808-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: UUDeview: Insecure temporary file creation
Date: August 11, 2008
Bugs: #222275, #224193
ID: 200808-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
A vulnerability in UUDeview may allow local attackers to conduct
symlink attacks.

Background
==========
UUdeview is encoder and decoder supporting various binary formats.
NZBGet is a command-line based binary newsgrabber supporting .nzb
files.

Affected packages
=================
-------------------------------------------------------------------=
Package / Vulnerable / Unaffected
-------------------------------------------------------------------=
1 app-text/uudeview < 0.5.20-r1 >= 0.5.20-r=1
2 news-nntp/nzbget < 0.4.0 >= 0.4.=0
-------------------------------------------------------------------=
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------=

Description
===========
UUdeview makes insecure usage of the tempnam() function when creating
temporary files. NZBGet includes a copy of the vulnerable code.

Impact
======
A local attacker could exploit this vulnerability to overwrite
arbitrary files on the system.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All UUDview users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/uudeview-0.5.20-r1="

All NZBget users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=news-nntp/nzbget-0.4.0"

References
==========
[ 1 ] CVE-2008-2266
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2266

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-11.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig0CE3C7E50ACE56A62C55F384
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP