ID

VAR-200811-0092


CVE

CVE-2008-4956


TITLE

fwb_install in fwbuilder Vulnerable to overwriting arbitrary files

Trust: 0.8

sources: JVNDB: JVNDB-2008-003617

DESCRIPTION

fwb_install in fwbuilder 2.1.19 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/ssh-agent.##### temporary file. Fwbuilder is prone to a local security vulnerability. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Firewall Builder: Privilege escalation Date: January 23, 2012 Bugs: #235809, #285861 ID: 201201-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Insecure temporary file usage in Firewall Builder could allow attackers to overwrite arbitrary files. Background ========== Firewall Builder is a GUI for easy management of multiple firewall platforms. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-firewall/fwbuilder < 3.0.7 >= 3.0.7 Description =========== Two vulnerabilities in Firewall Builder allow the iptables and fwb_install scripts to use temporary files insecurely. Workaround ========== There is no known workaround at this time. Resolution ========== All Firewall Builder users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-firewall/fwbuilder-3.0.7" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since March 09, 2010. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2008-4956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4956 [ 2 ] CVE-2009-4664 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4664 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.16

sources: NVD: CVE-2008-4956 // JVNDB: JVNDB-2008-003617 // BID: 84747 // VULHUB: VHN-35081 // VULMON: CVE-2008-4956 // PACKETSTORM: 108991

AFFECTED PRODUCTS

vendor:firewallbuildermodel:fwbuilderscope:eqversion:2.1.19

Trust: 2.7

sources: BID: 84747 // JVNDB: JVNDB-2008-003617 // CNNVD: CNNVD-200811-101 // NVD: CVE-2008-4956

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-4956
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-4956
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200811-101
value: MEDIUM

Trust: 0.6

VULHUB: VHN-35081
value: MEDIUM

Trust: 0.1

VULMON: CVE-2008-4956
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-4956
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-35081
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-35081 // VULMON: CVE-2008-4956 // JVNDB: JVNDB-2008-003617 // CNNVD: CNNVD-200811-101 // NVD: CVE-2008-4956

PROBLEMTYPE DATA

problemtype:CWE-59

Trust: 1.9

sources: VULHUB: VHN-35081 // JVNDB: JVNDB-2008-003617 // NVD: CVE-2008-4956

THREAT TYPE

local

Trust: 0.9

sources: BID: 84747 // CNNVD: CNNVD-200811-101

TYPE

post link

Trust: 0.6

sources: CNNVD: CNNVD-200811-101

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-003617

PATCH

title:Top Pageurl:http://www.fwbuilder.org/

Trust: 0.8

sources: JVNDB: JVNDB-2008-003617

EXTERNAL IDS

db:NVDid:CVE-2008-4956

Trust: 3.0

db:OPENWALLid:OSS-SECURITY/2008/10/30/2

Trust: 2.1

db:JVNDBid:JVNDB-2008-003617

Trust: 0.8

db:CNNVDid:CNNVD-200811-101

Trust: 0.7

db:MLISTid:[OSS-SECURITY] 20081030 CVE REQUESTS: TEMPFILE ISSUES FOR AVIEW, MGETTY, OPENOFFICE, CROSSFIRE

Trust: 0.6

db:BIDid:84747

Trust: 0.5

db:PACKETSTORMid:108991

Trust: 0.2

db:VULHUBid:VHN-35081

Trust: 0.1

db:VULMONid:CVE-2008-4956

Trust: 0.1

sources: VULHUB: VHN-35081 // VULMON: CVE-2008-4956 // BID: 84747 // JVNDB: JVNDB-2008-003617 // PACKETSTORM: 108991 // CNNVD: CNNVD-200811-101 // NVD: CVE-2008-4956

REFERENCES

url:https://bugs.gentoo.org/show_bug.cgi?id=235770

Trust: 2.1

url:http://www.openwall.com/lists/oss-security/2008/10/30/2

Trust: 2.1

url:http://bugs.debian.org/496406

Trust: 1.8

url:http://dev.gentoo.org/~rbu/security/debiantemp/fwbuilder

Trust: 1.8

url:https://bugs.gentoo.org/show_bug.cgi?id=235809

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4956

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4956

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/59.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.securityfocus.com/bid/84747

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4664

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4664

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201201-11.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4956

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4956

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULHUB: VHN-35081 // VULMON: CVE-2008-4956 // BID: 84747 // JVNDB: JVNDB-2008-003617 // PACKETSTORM: 108991 // CNNVD: CNNVD-200811-101 // NVD: CVE-2008-4956

CREDITS

Unknown

Trust: 0.3

sources: BID: 84747

SOURCES

db:VULHUBid:VHN-35081
db:VULMONid:CVE-2008-4956
db:BIDid:84747
db:JVNDBid:JVNDB-2008-003617
db:PACKETSTORMid:108991
db:CNNVDid:CNNVD-200811-101
db:NVDid:CVE-2008-4956

LAST UPDATE DATE

2025-04-10T19:59:13.825000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-35081date:2009-07-20T00:00:00
db:VULMONid:CVE-2008-4956date:2009-07-20T00:00:00
db:BIDid:84747date:2008-11-05T00:00:00
db:JVNDBid:JVNDB-2008-003617date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200811-101date:2008-11-06T00:00:00
db:NVDid:CVE-2008-4956date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-35081date:2008-11-05T00:00:00
db:VULMONid:CVE-2008-4956date:2008-11-05T00:00:00
db:BIDid:84747date:2008-11-05T00:00:00
db:JVNDBid:JVNDB-2008-003617date:2012-06-26T00:00:00
db:PACKETSTORMid:108991date:2012-01-24T04:15:19
db:CNNVDid:CNNVD-200811-101date:2008-11-05T00:00:00
db:NVDid:CVE-2008-4956date:2008-11-05T15:00:15.353