You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200901-14.xml

63 lines
1.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-14">
<title>Scilab: Insecure temporary file usage</title>
<synopsis>
An insecure temporary file usage has been reported in Scilab, allowing for
symlink attacks.
</synopsis>
<product type="ebuild">scilab</product>
<announced>2009-01-21</announced>
<revised count="01">2009-01-21</revised>
<bug>245922</bug>
<access>local</access>
<affected>
<package name="sci-mathematics/scilab" auto="yes" arch="*">
<unaffected range="ge">4.1.2-r1</unaffected>
<vulnerable range="lt">4.1.2-r1</vulnerable>
</package>
</affected>
<background>
<p>
Scilab is a scientific software package for numerical computations.
</p>
</background>
<description>
<p>
Dmitry E. Oboukhov reported an insecure temporary file usage within the
scilink, scidoc and scidem scripts.
</p>
</description>
<impact type="normal">
<p>
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Scilab users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=sci-mathematics/scilab-4.1.2-r1"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4983">CVE-2008-4983</uri>
</references>
<metadata tag="requester" timestamp="2009-01-13T17:29:36Z">
rbu
</metadata>
<metadata tag="submitter" timestamp="2009-01-13T18:21:32Z">
p-y
</metadata>
<metadata tag="bugReady" timestamp="2009-01-13T18:21:45Z">
p-y
</metadata>
</glsa>