summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200407-07.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200407-07.xml')
-rw-r--r--glsa-200407-07.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200407-07.xml b/glsa-200407-07.xml
new file mode 100644
index 00000000..8057469c
--- /dev/null
+++ b/glsa-200407-07.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200407-07">
+ <title>Shorewall : Insecure temp file handling</title>
+ <synopsis>
+ Shorewall contains a bug in the code handling the creation of temporary
+ files and directories. This can allow a non-root user to overwrite
+ arbitrary system files.
+ </synopsis>
+ <product type="ebuild">Shorewall</product>
+ <announced>July 08, 2004</announced>
+ <revised>May 22, 2006: 02</revised>
+ <bug>55675</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-firewall/shorewall" auto="yes" arch="*">
+ <unaffected range="ge">1.4.10f</unaffected>
+ <vulnerable range="le">1.4.10c</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Shorewall is a high level tool for configuring Netfilter, the firewall
+ facility included in the Linux Kernel.
+ </p>
+ </background>
+ <description>
+ <p>
+ Shorewall uses temporary files and directories in an insecure manner. A
+ local user could create symbolic links at specific locations,
+ eventually overwriting other files on the filesystem with the rights of
+ the shorewall process.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could exploit this vulnerability to overwrite arbitrary
+ system files with root privileges, resulting in Denial of Service or
+ further exploitation.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time. All users should upgrade to
+ the latest available version of Shorewall.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All users should upgrade to the latest available version of Shorewall,
+ as follows:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=net-firewall/shorewall-1.4.10f&quot;
+ # emerge &quot;&gt;=net-firewall/shorewall-1.4.10f&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://lists.shorewall.net/pipermail/shorewall-announce/2004-June/000385.html">Shorewall Announcement</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0647">CVE-2004-0647</uri>
+ </references>
+ <metadata tag="submitter">
+ jaervosz
+ </metadata>
+</glsa>