Bug 332881 (CVE-2007-5377) - CVE-2007-5377 emacs tramp unsafe temporary file usage
Summary: CVE-2007-5377 emacs tramp unsafe temporary file usage
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2007-5377
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://nvd.nist.gov/nvd.cfm?cvename=C...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-10-15 17:39 UTC by Tomas Hoger
Modified: 2021-11-12 19:45 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2007-10-16 14:19:33 UTC
Embargoed:


Attachments (Terms of Use)

Description Tomas Hoger 2007-10-15 17:39:21 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2007-5377 to the following vulnerability:

The (1) tramp-make-temp-file and (2) tramp-make-tramp-temp-file functions in Tramp 2.1.10 extension for Emacs, and possibly earlier 2.1.x versions, allows local users to overwrite arbitrary files via a symlink attack on temporary files.

References:

http://bugs.gentoo.org/show_bug.cgi?id=194713
http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00132.html
http://lists.gnu.org/archive/html/emacs-devel/2007-10/msg00158.html

Comment 5 Tomas Hoger 2007-10-16 14:19:33 UTC
This problem was introduced by CVS commit:

http://cvs.savannah.gnu.org/viewvc/emacs/emacs/lisp/net/tramp.el?view=log#rev1.142

Version of emacs currently shipped in Red Hat Enterprise Linux and Fedora are
not affected by this problem.


Note You need to log in before you can comment on or make changes to this bug.