Lucene search

K
gentooGentoo FoundationGLSA-200504-25
HistoryApr 26, 2005 - 12:00 a.m.

Rootkit Hunter: Insecure temporary file creation

2005-04-2600:00:00
Gentoo Foundation
security.gentoo.org
12

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

5.3%

Background

Rootkit Hunter is a scanning tool to detect rootkits, backdoors and local exploits on a local machine. Rootkit Hunter uses downloaded data files to check file integrity. These files are updated via the check_update.sh script.

Description

Sune Kloppenborg Jeppesen and Tavis Ormandy of the Gentoo Linux Security Team have reported that the check_update.sh script and the main rkhunter script insecurely creates several temporary files with predictable filenames.

Impact

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When rkhunter or the check_update.sh script runs, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.

Workaround

There is no known workaround at this time.

Resolution

All Rootkit Hunter users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-forensics/rkhunter-1.2.3-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-forensics/rkhunter< 1.2.3-r1UNKNOWN

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

5.3%