Vulnerabilities > CVE-2008-4190 - Link Following vulnerability in multiple products

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
openswan
xelerance
CWE-59
nessus
exploit available

Summary

The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionOpenswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit. CVE-2008-4190. Local exploit for linux platform
fileexploits/linux/local/9135.sh
idEDB-ID:9135
last seen2016-02-01
modified2009-07-13
platformlinux
port
published2009-07-13
reporternofame
sourcehttps://www.exploit-db.com/download/9135/
titleOpenswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit
typelocal

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0402.NASL
    descriptionFrom Red Hat Security Advisory 2009:0402 : Updated openswan packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id67835
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67835
    titleOracle Linux 5 : openswan (ELSA-2009-0402)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2009:0402 and 
    # Oracle Linux Security Advisory ELSA-2009-0402 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67835);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:08");
    
      script_cve_id("CVE-2008-4190", "CVE-2009-0790");
      script_bugtraq_id(31243);
      script_xref(name:"RHSA", value:"2009:0402");
    
      script_name(english:"Oracle Linux 5 : openswan (ELSA-2009-0402)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2009:0402 :
    
    Updated openswan packages that fix various security issues are now
    available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Openswan is a free implementation of Internet Protocol Security
    (IPsec) and Internet Key Exchange (IKE). IPsec uses strong
    cryptography to provide both authentication and encryption services.
    These services allow you to build secure tunnels through untrusted
    networks. Everything passing through the untrusted network is
    encrypted by the IPsec gateway machine, and decrypted by the gateway
    at the other end of the tunnel. The resulting tunnel is a virtual
    private network (VPN).
    
    Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
    Openswan's pluto IKE daemon. A remote attacker could use a malicious
    DPD packet to crash the pluto daemon. (CVE-2009-0790)
    
    It was discovered that Openswan's livetest script created temporary
    files in an insecure manner. A local attacker could use this flaw to
    overwrite arbitrary files owned by the user running the script.
    (CVE-2008-4190)
    
    Note: The livetest script is an incomplete feature and was not
    automatically executed by any other script distributed with Openswan,
    or intended to be used at all, as was documented in its man page. In
    these updated packages, the script only prints an informative message
    and exits immediately when run.
    
    All users of openswan are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    After installing this update, the ipsec service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2009-March/000942.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openswan packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 59);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openswan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openswan-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"openswan-2.6.14-1.el5_3.2")) flag++;
    if (rpm_check(release:"EL5", reference:"openswan-doc-2.6.14-1.el5_3.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan / openswan-doc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0402.NASL
    descriptionUpdated openswan packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id43738
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43738
    titleCentOS 5 : openswan (CESA-2009:0402)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:0402 and 
    # CentOS Errata and Security Advisory 2009:0402 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43738);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-4190", "CVE-2009-0790");
      script_bugtraq_id(31243);
      script_xref(name:"RHSA", value:"2009:0402");
    
      script_name(english:"CentOS 5 : openswan (CESA-2009:0402)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openswan packages that fix various security issues are now
    available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Openswan is a free implementation of Internet Protocol Security
    (IPsec) and Internet Key Exchange (IKE). IPsec uses strong
    cryptography to provide both authentication and encryption services.
    These services allow you to build secure tunnels through untrusted
    networks. Everything passing through the untrusted network is
    encrypted by the IPsec gateway machine, and decrypted by the gateway
    at the other end of the tunnel. The resulting tunnel is a virtual
    private network (VPN).
    
    Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in
    Openswan's pluto IKE daemon. A remote attacker could use a malicious
    DPD packet to crash the pluto daemon. (CVE-2009-0790)
    
    It was discovered that Openswan's livetest script created temporary
    files in an insecure manner. A local attacker could use this flaw to
    overwrite arbitrary files owned by the user running the script.
    (CVE-2008-4190)
    
    Note: The livetest script is an incomplete feature and was not
    automatically executed by any other script distributed with Openswan,
    or intended to be used at all, as was documented in its man page. In
    these updated packages, the script only prints an informative message
    and exits immediately when run.
    
    All users of openswan are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    After installing this update, the ipsec service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-April/015746.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6f78abf9"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-April/015747.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?567d2598"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openswan packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 59);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openswan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openswan-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/04/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"openswan-2.6.14-1.el5_3.2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"openswan-doc-2.6.14-1.el5_3.2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openswan / openswan-doc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090330_OPENSWAN_ON_SL5_X.NASL
    descriptionGerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id60558
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60558
    titleScientific Linux Security Update : openswan on SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0402.NASL
    descriptionUpdated openswan packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Openswan is a free implementation of Internet Protocol Security (IPsec) and Internet Key Exchange (IKE). IPsec uses strong cryptography to provide both authentication and encryption services. These services allow you to build secure tunnels through untrusted networks. Everything passing through the untrusted network is encrypted by the IPsec gateway machine, and decrypted by the gateway at the other end of the tunnel. The resulting tunnel is a virtual private network (VPN). Gerd v. Egidy discovered a flaw in the Dead Peer Detection (DPD) in Openswan
    last seen2020-06-01
    modified2020-06-02
    plugin id36065
    published2009-03-31
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36065
    titleRHEL 5 : openswan (RHSA-2009:0402)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-18.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-18 (Openswan: Insecure temporary file creation) Dmitry E. Oboukhov reported that the IPSEC livetest tool does not handle the ipseclive.conn and ipsec.olts.remote.log temporary files securely. Impact : A local attacker could perform symlink attacks to execute arbitrary code and overwrite arbitrary files with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35816
    published2009-03-10
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35816
    titleGLSA-200903-18 : Openswan: Insecure temporary file creation
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1760.NASL
    descriptionTwo vulnerabilities have been discovered in openswan, an IPSec implementation for linux. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-4190 Dmitry E. Oboukhov discovered that the livetest tool is using temporary files insecurely, which could lead to a denial of service attack. - CVE-2009-0790 Gerd v. Egidy discovered that the Pluto IKE daemon in openswan is prone to a denial of service attack via a malicious packet.
    last seen2020-06-01
    modified2020-06-02
    plugin id36053
    published2009-03-31
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36053
    titleDebian DSA-1760-1 : openswan - denial of service

Oval

accepted2013-04-29T04:01:18.652-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
familyunix
idoval:org.mitre.oval:def:10078
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
version18

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/79168/openswan-symlink.txt
idPACKETSTORM:79168
last seen2016-12-05
published2009-07-14
reporternofame
sourcehttps://packetstormsecurity.com/files/79168/Openswan-Insecure-File-Creation.html
titleOpenswan Insecure File Creation

Redhat

advisories
rhsa
idRHSA-2009:0402
rpms
  • openswan-0:2.6.14-1.el5_3.2
  • openswan-debuginfo-0:2.6.14-1.el5_3.2
  • openswan-doc-0:2.6.14-1.el5_3.2

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:11809
    last seen2017-11-19
    modified2009-07-14
    published2009-07-14
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-11809
    titleOpenswan &lt;= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:66709
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-66709
    titleOpenswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit

Statements

contributorJoshua Bressers
lastmodified2009-03-30
organizationRed Hat
statementThis issue has been addressed via: https://rhn.redhat.com/errata/RHSA-2009-0402.html