- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200508-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: lm_sensors: Insecure temporary file creation
      Date: August 30, 2005
      Bugs: #103568
        ID: 200508-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
lm_sensors is vulnerable to linking attacks, potentially allowing a
local user to overwrite arbitrary files.

Background
=========
lm_sensors is a software package that provides drivers for monitoring
the temperatures, voltages, and fans of Linux systems with hardware
monitoring devices.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  sys-apps/lm_sensors     < 2.9.1-r1                    >= 2.9.1-r1

Description
==========
Javier Fernandez-Sanguino Pena has discovered that lm_sensorsinsecurely creates temporary files with predictable filenames when
saving configurations.

Impact
=====
A local attacker could create symbolic links in the temporary file
directory, pointing to a valid file somewhere on the filesystem. When
the pwmconfig script of lm_sensors is executed, this would result in
the file being overwritten with the rights of the user running the
script, which typically is the root user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All lm_sensors users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1"

References
=========
  [ 1 ] CAN-2005-2672
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2672

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200508-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200508-19: lm_sensors: Insecure temporary file creation

lm_sensors is vulnerable to linking attacks, potentially allowing a local user to overwrite arbitrary files.

Summary

Gentoo Linux Security Advisory GLSA 200508-19 https://security.gentoo.org/ Severity: Normal Title: lm_sensors: Insecure temporary file creation Date: August 30, 2005 Bugs: #103568 ID: 200508-19

Synopsis ======= lm_sensors is vulnerable to linking attacks, potentially allowing a local user to overwrite arbitrary files.
Background ========= lm_sensors is a software package that provides drivers for monitoring the temperatures, voltages, and fans of Linux systems with hardware monitoring devices.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/lm_sensors < 2.9.1-r1 >= 2.9.1-r1
========== Javier Fernandez-Sanguino Pena has discovered that lm_sensorsinsecurely creates temporary files with predictable filenames when saving configurations.
Impact ===== A local attacker could create symbolic links in the temporary file directory, pointing to a valid file somewhere on the filesystem. When the pwmconfig script of lm_sensors is executed, this would result in the file being overwritten with the rights of the user running the script, which typically is the root user.
Workaround ========= There is no known workaround at this time.
Resolution ========= All lm_sensors users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1"
References ========= [ 1 ] CAN-2005-2672 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2672
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200508-19
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News