Executive Summary

Summary
Title Minitube: Insecure temporary file usage
Informations
Name GLSA-201203-18 First vendor Publication 2012-03-16
Vendor Gentoo Last vendor Modification 2012-03-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An insecure temporary file usage has been reported in Minitube, possibly allowing symlink attacks.

Background

Minitube is a Qt4 YouTube desktop client.

Description

Tomáš Pružina reported that Minitube does not handle temporary files securely.

Impact

A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Minitube users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-video/minitube-1.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 11, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] Minitube 1.6 Release http://flavio.tordini.org/minitube-1-6-released

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-18.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201203-18.xml

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:16
  • Multiple Updates