GLSA-200504-25 : Rootkit Hunter: Insecure temporary file creation

low Nessus Plugin ID 18146

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200504-25 (Rootkit Hunter: Insecure temporary file creation)

Sune Kloppenborg Jeppesen and Tavis Ormandy of the Gentoo Linux Security Team have reported that the check_update.sh script and the main rkhunter script insecurely creates several temporary files with predictable filenames.
Impact :

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem.
When rkhunter or the check_update.sh script runs, this would result in the file being overwritten with the rights of the user running the utility, which could be the root user.
Workaround :

There is no known workaround at this time.

Solution

All Rootkit Hunter users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-forensics/rkhunter-1.2.3-r1'

See Also

https://security.gentoo.org/glsa/200504-25

Plugin Details

Severity: Low

ID: 18146

File Name: gentoo_GLSA-200504-25.nasl

Version: 1.17

Type: local

Published: 4/27/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:rkhunter, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 4/26/2005

Vulnerability Publication Date: 4/26/2005

Reference Information

CVE: CVE-2005-1270

GLSA: 200504-25