• [gentoo-announce] [ GLSA 202107-03 ] libqb: Insecure temporary file

    From John Helmert III@21:1/5 to All on Mon Jul 5 05:00:01 2021
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202107-03
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: libqb: Insecure temporary file
    Date: July 03, 2021
    Bugs: #699860
    ID: 202107-03

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    An insecure temporary file usage has been reported in libqb possibly
    allowing local code execution.

    Background
    ==========

    libqb is a library with the primary purpose of providing
    high-performance, reusable features for client-server architecture,
    such as logging, tracing, inter-process communication (IPC), and
    polling.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 sys-cluster/libqb < 1.0.5 >= 1.0.5

    Description
    ===========

    It was discovered that libqb used predictable filenames (under /dev/shm
    and /tmp) without O_EXCL.

    Impact
    ======

    A local attacker could perform symlink attacks to overwrite arbitrary
    files with the privileges of the user running the application linked
    against libqb.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All libqb users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-cluster/libqb-1.0.5"

    References
    ==========

    [ 1 ] CVE-2019-12779
    https://nvd.nist.gov/vuln/detail/CVE-2019-12779

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202107-03

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCAAdFiEElFuPenBj6NvNLoABXP0dAeB+IzgFAmDg5SgACgkQXP0dAeB+ IzgiwA//cZtXoziw9NFJUfkWPLHiYTddqtbqFlD67kZBiTtTh+y0UazZPRmnuFAt vMx0N7Gho7akDqxXFuWuTHmnOQMCaQ2IqFU1N+4IfNQIiSJvGW8RT8swn63eXvwi TCRZdKrtnyDXHxGFVN3Pxu7tJ8H8XlrKuYIZPVnG66Xga99WTTxRTy6SoG5mwmy2 S0rMglCE7Sg+9KLI03dC9aAwgrd+uzmAhaJ3AGXanmvCotfhgc6eJvOAQq/Adbvm orZEBpCWInzpU0bHTh5ZfpZ1+vrRc5yb4mPuCls7vijO1w05SKFjS/eP1KwQpgrF Ps5r2P93+ehVq3gSY1HWb1BOrq4drTFpUWWBqJ7N3bc+Cc2dt9k8Lnmt75EdoTFC p398tf6Jb2HmbFUoBdkNGy3yx7TYXLekXHTqJoF5pvoSeLJL8hj3c0hDjVWd96Ps dk6MZ31TilNkbzjskaCtWlXpvsByqviKxAE6KGtJp+B9WmDrx24dXQc00tb1Jd4S WMvh/ncDvh9GGnbYT/OTMvnvEOWBZQ6i6B7vmbVcKUxAkXrj7KJV2vLXjsciC4GX iDDT72iKb3kv9FMsaYa63Xj08NQCHfkUscY4iMPCZNCbDmhe/jtldF1uJItOEbFb 6RodlzYnNnQWwISnVHmv3ek61pgJQ6fQ5/ghWHJGLuCmL1cvg8I=
    =9Tqm
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)