-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200712-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Hugin: Insecure temporary file creation
      Date: December 05, 2007
      Bugs: #195996
        ID: 200712-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in Hugin, potentially allowing for
a Denial of Service.

Background
=========
Hugin is a GUI for creating and processing panoramic images.

Affected packages
================
    -------------------------------------------------------------------
     Package          /    Vulnerable    /                  Unaffected
    -------------------------------------------------------------------
  1  media-gfx/hugin     < 0.7_beta4-r1                   *>= 0.6.1-r1
                                                       >= 0.7_beta4-r1

Description
==========
Suse Linux reported that Hugin creates the
"hugin_debug_optim_results.txt" temporary file in an insecure manner.

Impact
=====
A local attacker could exploit this vulnerability with a symlink
attack, potentially overwriting an arbitrary file with the privileges
of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Hugin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/hugin-0.6.1-r1"

References
=========
  [ 1 ] CVE-2007-5200
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5200

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200712-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHVySeuhJ+ozIKI5gRApC1AJwINHhhWVulNCH81WAA82o0JHZAMACgkk3u
AV+OcdKR3iV+0OyoEHgyAUs=4jjs
-----END PGP SIGNATURE-----

Gentoo: GLSA-200712-01: Hugin: Insecure temporary file creation

A vulnerability has been discovered in Hugin, potentially allowing for a Denial of Service.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200712-01
                                            https://security.gentoo.org/

Severity: Normal Title: Hugin: Insecure temporary file creation Date: December 05, 2007 Bugs: #195996 ID: 200712-01

Synopsis ======= A vulnerability has been discovered in Hugin, potentially allowing for a Denial of Service.
Background ========= Hugin is a GUI for creating and processing panoramic images.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/hugin < 0.7_beta4-r1 *>= 0.6.1-r1 >= 0.7_beta4-r1
========== Suse Linux reported that Hugin creates the "hugin_debug_optim_results.txt" temporary file in an insecure manner.
Impact ===== A local attacker could exploit this vulnerability with a symlink attack, potentially overwriting an arbitrary file with the privileges of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Hugin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/hugin-0.6.1-r1"
References ========= [ 1 ] CVE-2007-5200 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5200
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200712-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHVySeuhJ+ozIKI5gRApC1AJwINHhhWVulNCH81WAA82o0JHZAMACgkk3u AV+OcdKR3iV+0OyoEHgyAUs=4jjs -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News