Gentoo 2478 Published by

A MIT krb5 security update has been released for Gentoo Linux

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200410-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MIT krb5: Insecure temporary file use in send-pr.sh
Date: October 25, 2004
Bugs: #66359
ID: 200410-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======

The send-pr.sh script, included in the mit-krb5 package, is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files with the rights of the user running the utility.



Background
=========

MIT krb5 is the free implementation of the Kerberos network authentication protocol written by the Massachusetts Institute of Technology.

Affected packages
================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-crypt/mit-krb5 = 1.3.5-r1
*>= 1.3.4-r1

Description
==========

The send-pr.sh script creates temporary files in world-writeable directories with predictable names.

Impact
=====

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When send-pr.sh is called, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.

Workaround
=========

There is no known workaround at this time.

Resolution
=========

All MIT krb5 users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=app-crypt/mit-krb5-1.3.4-r1"
# emerge ">=app-crypt/mit-krb5-1.3.4-r1"

References
=========

[ 1 ] CAN-2004-0971
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0971

Availability
===========

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200410-24.xml

Concerns?
========

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License
======

Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0