__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN 'apachetop' Insecure Temporary File [Debian Security Advisory DSA-839] October 4, 2005 17:00 GMT Number Q-002 ______________________________________________________________________________ PROBLEM: A vulnerability was discovered in apachetop, a realtime monitoring tool for the Apache webserver. PLATFORM: Debian GNU/Linux 3.1 (sarge) DAMAGE: An insecurely created temporary file in apachetop could be exploited with a symlink attacker to overwrite arbitrary files with the user that runs apachetop. SOLUTION: Apply the available security update. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker may overwrite arbitrary files ASSESSMENT: with the privileges of the user running apachetop. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-002.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2005/dsa-839 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-2660 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-839 *****] DSA-839-1 apachetop -- insecure temporary file Date Reported: 04 Oct 2005 Affected Packages: apachetop Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2005-2660. More information: Eric Romang discovered an insecurely created temporary file in apachetop, a realtime monitoring tool for the Apache webserver that could be exploited with a symlink attack to overwrite arbitrary files with the user id that runs apachetop. The old stable distribution (woody) is not affected by this problem. For the stable distribution (sarge) this problem has been fixed in version 0.12.5-1sarge1. For the unstable distribution (sid) this problem has been fixed in version 0.12.5-5. We recommend that you upgrade your apachetop package. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1.dsc http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1.diff.gz http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5.orig. tar.gz Alpha: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_amd64.deb ARM: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_ia64.deb HPPA: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/a/apachetop/apachetop_0.12.5- 1sarge1_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-839 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-312: Apple Security Update 2005-008 P-313: Courier P-314: HelixPlayer Security Update P-315: Security Vulnerability in the Xsun(1) and Xprt(1) Commands P-316: TWiki INCLUE Function Allows Arbitrary Shell Command Execution P-317: Binutils Security Update P-318: Updated Kernel Packages Red Hat Enterprise Linux 3 Update 6 P-319: IBM Security Vulnerabilities in Getconfig Command P-320: MySQL & MySQL-dfsg Q-001: GNU 'mailutils' Format String Vulnerability