- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200504-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: openMosixview: Insecure temporary file creation
      Date: April 21, 2005
      Bugs: #86686
        ID: 200504-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
openMosixview and the openMosixcollector daemon are vulnerable to
symlink attacks, potentially allowing a local user to overwrite
arbitrary files.

Background
=========
The openMosixview package contains several tools used to manage
openMosix clusters, including openMosixview (the main monitoring and
administration application) and openMosixcollector (a daemon collecting
cluster and node information).

Affected packages
================
    -------------------------------------------------------------------
     Package                    /  Vulnerable  /            Unaffected
    -------------------------------------------------------------------
  1  sys-cluster/openmosixview      < 1.5-r1                 >= 1.5-r1

Description
==========
Gangstuck and Psirac from Rexotec discovered that openMosixview
insecurely creates several temporary files with predictable filenames.

Impact
=====
A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
openMosixView or the openMosixcollector daemon runs, this would result
in the file being overwritten with the rights of the user running the
utility, which could be the root user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All openMosixview users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-cluster/openmosixview-1.5-r1"

References
=========
  [ 1 ] CAN-2005-0894
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0894

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200504-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200504-20: openMosixview: Insecure temporary file creation

openMosixview and the openMosixcollector daemon are vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files

Summary

Gentoo Linux Security Advisory GLSA 200504-20 https://security.gentoo.org/ Severity: Normal Title: openMosixview: Insecure temporary file creation Date: April 21, 2005 Bugs: #86686 ID: 200504-20

Synopsis ======= openMosixview and the openMosixcollector daemon are vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files.
Background ========= The openMosixview package contains several tools used to manage openMosix clusters, including openMosixview (the main monitoring and administration application) and openMosixcollector (a daemon collecting cluster and node information).
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-cluster/openmosixview < 1.5-r1 >= 1.5-r1
========== Gangstuck and Psirac from Rexotec discovered that openMosixview insecurely creates several temporary files with predictable filenames.
Impact ===== A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When openMosixView or the openMosixcollector daemon runs, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.
Workaround ========= There is no known workaround at this time.
Resolution ========= All openMosixview users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-cluster/openmosixview-1.5-r1"
References ========= [ 1 ] CAN-2005-0894 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0894
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200504-20
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News