GLSA 200903-08: gEDA: Insecure temporary file creation
Severity: | normal |
Title: | gEDA: Insecure temporary file creation |
Date: | 03/07/2009 |
Bugs: |
|
ID: | 200903-08 |
Synopsis
An insecure temporary file usage has been reported in gEDA, allowing for symlink attacks.Background
gEDA is an Electronic Design Automation tool used for electrical circuit design.
Affected packages
Package | Vulnerable | Unaffected | Architecture(s) |
---|---|---|---|
sci-electronics/geda | < 1.4.0-r1 | >= 1.4.0-r1 | All supported architectures |
Description
Dmitry E. Oboukhov reported an insecure temporary file usage within the sch2eaglepos.sh script.
Impact
A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.
Workaround
There is no known workaround at this time.
Resolution
All gEDA users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sci-electronics/geda-1.4.0-r1"
References
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.