Bug 332881 (CVE-2007-5377)

Summary: CVE-2007-5377 emacs tramp unsafe temporary file usage
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: coldwell
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5377
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-10-16 14:19:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Tomas Hoger 2007-10-15 17:39:21 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2007-5377 to the following vulnerability:

The (1) tramp-make-temp-file and (2) tramp-make-tramp-temp-file functions in Tramp 2.1.10 extension for Emacs, and possibly earlier 2.1.x versions, allows local users to overwrite arbitrary files via a symlink attack on temporary files.

References:

http://bugs.gentoo.org/show_bug.cgi?id=194713
http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00132.html
http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00158.html

Comment 5 Tomas Hoger 2007-10-16 14:19:33 UTC
This problem was introduced by CVS commit:

http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/net/tramp.el?view=log#rev1.142

Version of emacs currently shipped in Red Hat Enterprise Linux and Fedora are
not affected by this problem.