- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201203-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Minitube: Insecure temporary file usage
     Date: March 16, 2012
     Bugs: #388867
       ID: 201203-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An insecure temporary file usage has been reported in Minitube,
possibly allowing symlink attacks.

Background
=========
Minitube is a Qt4 YouTube desktop client.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-video/minitube          < 1.6                       >= 1.6

Description
==========
Tomáš Pružina reported that Minitube does not handle temporary files
securely.

Impact
=====
A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Minitube users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-video/minitube-1.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 11, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[ 1 ] Minitube 1.6 Release
      https://flavio.tordini.org/minitube-1-6-released

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201203-18

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201203-18: Minitube: Insecure temporary file usage

An insecure temporary file usage has been reported in Minitube, possibly allowing symlink attacks.

Summary

Tomáš Pružina reported that Minitube does not handle temporary files securely.

Resolution

All Minitube users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/minitube-1.6"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 11, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] Minitube 1.6 Release https://flavio.tordini.org/minitube-1-6-released

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201203-18

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Minitube: Insecure temporary file usage
Date: March 16, 2012
Bugs: #388867
ID: 201203-18

Synopsis

An insecure temporary file usage has been reported in Minitube, possibly allowing symlink attacks.

Background

Minitube is a Qt4 YouTube desktop client.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/minitube < 1.6 >= 1.6

Impact

===== A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Related News