Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-23 ] Website META Language: Insecure temporary file usage
Date: Sat, 15 Mar 2008 20:57:13
Message-Id: 47DC4549.9000901@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-23
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Website META Language: Insecure temporary file usage
12 Date: March 15, 2008
13 Bugs: #209927
14 ID: 200803-23
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple insecure temporary file vulnerabilities have been discovered
22 in the Website META Language.
23
24 Background
25 ==========
26
27 Website META Language is a free and extensible Webdesigner's off-line
28 HTML generation toolkit for Unix.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 dev-lang/wml < 2.0.11-r3 >= 2.0.11-r3
37
38 Description
39 ===========
40
41 Temporary files are handled insecurely in the files
42 wml_backend/p1_ipp/ipp.src, wml_contrib/wmg.cgi, and
43 wml_backend/p3_eperl/eperl_sys.c, allowing users to overwrite or delete
44 arbitrary files with the privileges of the user running the program.
45
46 Impact
47 ======
48
49 Local users can exploit the insecure temporary file vulnerabilities via
50 symlink attacks to perform certain actions with escalated privileges.
51
52 Workaround
53 ==========
54
55 Restrict access to the temporary directory to trusted users only.
56
57 Resolution
58 ==========
59
60 All Website META Language users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-lang/wml-2.0.11-r3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2008-0665
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0665
70 [ 2 ] CVE-2008-0666
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0666
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200803-23.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2008 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v2.0.7 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iD8DBQFH3EVJuhJ+ozIKI5gRAjhXAJ9QOlvhQXkdO+xOUpf2XHnrRUf82QCfetQD
105 djft0/We2+F+f5zP0Uo4rI8=
106 =C1oY
107 -----END PGP SIGNATURE-----
108 --
109 gentoo-announce@l.g.o mailing list