Lucene search

K
gentooGentoo FoundationGLSA-200710-10
HistoryOct 12, 2007 - 12:00 a.m.

SKK Tools: Insecure temporary file creation

2007-10-1200:00:00
Gentoo Foundation
security.gentoo.org
10

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.1%

Background

SKK is a Japanese input method for Emacs.

Description

skkdic-expr.c insecurely writes temporary files to a location in the form $TMPDIR/skkdic$PID.{pag,dir,db}, where $PID is the process ID.

Impact

A local attacker could create symbolic links in the directory where the temporary files are written, pointing to a valid file somewhere on the filesystem that is writable by the user running the SKK software. When SKK writes the temporary file, the target valid file would then be overwritten with the contents of the SKK temporary file.

Workaround

There is no known workaround at this time.

Resolution

All SKK Tools users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-i18n/skktools-1.2-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-i18n/skktools< 1.2-r1UNKNOWN

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.1%