- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: gEDA: Insecure temporary file creation
      Date: March 07, 2009
      Bugs: #247538
        ID: 200903-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in gEDA, allowing
for symlink attacks.

Background
=========
gEDA is an Electronic Design Automation tool used for electrical
circuit design.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  sci-electronics/geda     < 1.4.0-r1                   >= 1.4.0-r1

Description
==========
Dmitry E. Oboukhov reported an insecure temporary file usage within the
sch2eaglepos.sh script.

Impact
=====
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All gEDA users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1"

References
=========
  [ 1 ] CVE-2008-5148
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5148

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200903-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200903-08: gEDA: Insecure temporary file creation

An insecure temporary file usage has been reported in gEDA, allowing for symlink attacks.

Summary

Gentoo Linux Security Advisory GLSA 200903-08 https://security.gentoo.org/ Severity: Normal Title: gEDA: Insecure temporary file creation Date: March 07, 2009 Bugs: #247538 ID: 200903-08

Synopsis ======= An insecure temporary file usage has been reported in gEDA, allowing for symlink attacks.
Background ========= gEDA is an Electronic Design Automation tool used for electrical circuit design.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sci-electronics/geda < 1.4.0-r1 >= 1.4.0-r1
========== Dmitry E. Oboukhov reported an insecure temporary file usage within the sch2eaglepos.sh script.
Impact ===== A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All gEDA users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1"
References ========= [ 1 ] CVE-2008-5148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5148
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200903-08
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News