From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200405-05.xml | 60 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 metadata/glsa/glsa-200405-05.xml (limited to 'metadata/glsa/glsa-200405-05.xml') diff --git a/metadata/glsa/glsa-200405-05.xml b/metadata/glsa/glsa-200405-05.xml new file mode 100644 index 000000000000..8f194d579d23 --- /dev/null +++ b/metadata/glsa/glsa-200405-05.xml @@ -0,0 +1,60 @@ + + + + Utempter symlink vulnerability + + Utempter contains a vulnerability that may allow local users to overwrite + arbitrary files via a symlink attack. + + utempter + 2004-05-13 + 2004-05-13: 01 + 49536 + local + + + 0.5.5.4 + 0.5.5.4 + + + +

+ Utempter is an application that allows non-privileged apps to write utmp + (login) info, which otherwise needs root access. +

+
+ +

+ Utempter contains a vulnerability that may allow local users to overwrite + arbitrary files via a symlink attack. +

+
+ +

+ This vulnerability may allow arbitrary files to be overwritten with root + privileges. +

+
+ +

+ There is no known workaround at this time. All users are advised to upgrade + to the latest available version of utempter. +

+
+ +

+ All users of utempter should upgrade to the latest stable version: +

+ + # emerge sync + + # emerge -pv ">=sys-apps/utempter-0.5.5.4" + # emerge ">=sys-apps/utempter-0.5.5.4" +
+ + CAN-2004-0233 + + + klieber + +
-- cgit v1.2.3