You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200903-18.xml

65 lines
1.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-18">
<title>Openswan: Insecure temporary file creation</title>
<synopsis>
An insecure temporary file usage has been reported in Openswan, allowing
for symlink attacks.
</synopsis>
<product type="ebuild">openswan</product>
<announced>2009-03-09</announced>
<revised count="01">2009-03-09</revised>
<bug>238574</bug>
<access>local</access>
<affected>
<package name="net-misc/openswan" auto="yes" arch="*">
<unaffected range="ge">2.4.13-r2</unaffected>
<vulnerable range="lt">2.4.13-r2</vulnerable>
</package>
</affected>
<background>
<p>
Openswan is an implementation of IPsec for Linux.
</p>
</background>
<description>
<p>
Dmitry E. Oboukhov reported that the IPSEC livetest tool does not
handle the ipseclive.conn and ipsec.olts.remote.log temporary files
securely.
</p>
</description>
<impact type="normal">
<p>
A local attacker could perform symlink attacks to execute arbitrary
code and overwrite arbitrary files with the privileges of the user
running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Openswan users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-misc/openswan-2.4.13-r2"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4190">CVE-2008-4190</uri>
</references>
<metadata tag="requester" timestamp="2009-01-11T18:17:28Z">
p-y
</metadata>
<metadata tag="submitter" timestamp="2009-02-12T18:08:11Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2009-02-12T18:08:22Z">
rbu
</metadata>
</glsa>