<<< Date Index >>>     <<< Thread Index >>>

[ GLSA 200710-05 ] QGit: Insecure temporary file creation



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: QGit: Insecure temporary file creation
      Date: October 07, 2007
      Bugs: #190697
        ID: 200710-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in QGit allowing local users to
overwrite arbitrary files and execute arbitrary code with another
user's rights.

Background
==========

QGit is a graphical interface to git repositories that allows you to
browse revisions history, view patch content and changed files.

Affected packages
=================

    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  dev-util/qgit       < 1.5.7                              >= 1.5.7

Description
===========

Raphael Marichez discovered that the DataLoader::doStart() method
creates temporary files in an insecure manner and executes them.

Impact
======

A local attacker could perform a symlink attack, possibly overwriting
files or executing arbitrary code with the rights of the user running
QGit.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QGit users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-util/qgit-1.5.7"

References
==========

  [ 1 ] CVE-2007-4631
        http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4631

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200710-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHCUgBuhJ+ozIKI5gRAiHKAJ9v9hmxYc46H41rX4jEubQ7QonAEACfWd/h
01WBMQBrOtNcez6sK5+YXIU=
=HM7c
-----END PGP SIGNATURE-----