Bug 196255 - CVE-2006-2660 tempnam() unique filename bypass
Summary: CVE-2006-2660 tempnam() unique filename bypass
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 2.1
Classification: Red Hat
Component: php
Version: 2.1
Hardware: All
OS: Linux
medium
low
Target Milestone: ---
Assignee: Joe Orton
QA Contact: David Lawrence
URL:
Whiteboard: impact=low,source=cve,public=20060711...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2006-06-22 08:30 UTC by Mark J. Cox
Modified: 2007-11-30 22:06 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-06-23 10:23:48 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Mark J. Cox 2006-06-22 08:30:22 UTC
+++ This bug was initially created as a clone of Bug #195538 +++

tempnam() unique filename bypass

Buffer consumption vulnerability in the tempnam function in PHP 5.1.4
and 4.x before 4.4.3 allows local users to bypass restrictions and
create PHP files with fixed names in other directories via a pathname
argument longer than MAXPATHLEN, which prevents a unique string from
being appended to the filename.

In order for this issue to be exploited, a user application would have
to use tempnam() in manner which would allow an attacker to control
the filename.

Comment 1 Joe Orton 2006-06-23 10:23:48 UTC
The "attack" described here to pass a long path to the
php_do_open_temporary_file function, which will force the snprintf() call to
truncate the path printed to the fixed length buffer (of size MAXPATHLEN).  The
'XXXXXX' characters would then be omitted from the path passed to mkstemp.

The aim being that the mkstemp call would then create a file with an extension
under the control of the "attacker" and hence possibly an executable PHP script,
rather than with the unique suffix.

But the glibc mkstemp() implementation will fail if the passed-in path does not
include the trailing "six Xs"; in that case php_open_temporary_* will fall back
on using the sytem-wide temp dir rather than the user-supplied one.

In any case, the "open_basedir" feature does not implement a reliable security
barrier between script and environment, so script authors must be trusted with
privileges of the "apache" user anyway.




Note You need to log in before you can comment on or make changes to this bug.