Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200602-14 ] noweb: Insecure temporary file creation
Date: Sun, 26 Feb 2006 16:41:19
Message-Id: 4401D5D6.6000208@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200602-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: noweb: Insecure temporary file creation
9 Date: February 26, 2006
10 Bugs: #122705
11 ID: 200602-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 noweb is vulnerable to symlink attacks, potentially allowing a local
19 user to overwrite arbitrary files.
20
21 Background
22 ==========
23
24 noweb is a simple, extensible, and language independent literate
25 programming tool.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/noweb < 2.9-r5 >= 2.9-r5
34
35 Description
36 ===========
37
38 Javier Fernandez-Sanguino has discovered that the lib/toascii.nw and
39 shell/roff.mm scripts insecurely create temporary files with
40 predictable filenames.
41
42 Impact
43 ======
44
45 A local attacker could create symbolic links in the temporary file
46 directory, pointing to a valid file somewhere on the filesystem. When
47 an affected script is called, this would result in the file being
48 overwritten with the rights of the user running the script.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All noweb users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-text/noweb-2.9-r5"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2005-3342
67 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3342
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200602-14.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2006 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature