You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200903-08.xml

64 lines
1.8 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-08">
<title>gEDA: Insecure temporary file creation</title>
<synopsis>
An insecure temporary file usage has been reported in gEDA, allowing for
symlink attacks.
</synopsis>
<product type="ebuild">geda</product>
<announced>2009-03-07</announced>
<revised count="01">2009-03-07</revised>
<bug>247538</bug>
<access>local</access>
<affected>
<package name="sci-electronics/geda" auto="yes" arch="*">
<unaffected range="ge">1.4.0-r1</unaffected>
<vulnerable range="lt">1.4.0-r1</vulnerable>
</package>
</affected>
<background>
<p>
gEDA is an Electronic Design Automation tool used for electrical
circuit design.
</p>
</background>
<description>
<p>
Dmitry E. Oboukhov reported an insecure temporary file usage within the
sch2eaglepos.sh script.
</p>
</description>
<impact type="normal">
<p>
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All gEDA users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=sci-electronics/geda-1.4.0-r1"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5148">CVE-2008-5148</uri>
</references>
<metadata tag="requester" timestamp="2009-01-13T17:58:50Z">
p-y
</metadata>
<metadata tag="submitter" timestamp="2009-02-12T18:01:59Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2009-02-12T18:02:15Z">
rbu
</metadata>
</glsa>