Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-32 ] Feynmf: Insecure temporary file creation
Date: Tue, 20 Nov 2007 23:01:56
Message-Id: 4743607C.30301@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-32
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Feynmf: Insecure temporary file creation
12 Date: November 20, 2007
13 Bugs: #198231
14 ID: 200711-32
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability has been discovered in Feynmf allowing local users to
22 overwrite arbitrary files via a symlink attack.
23
24 Background
25 ==========
26
27 Feynmf is a combined LaTeX and Metafont package for easy drawing of
28 professional quality Feynman (and maybe other) diagrams.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 dev-tex/feynmf < 1.08-r2 >= 1.08-r2
37
38 Description
39 ===========
40
41 Kevin B. McCarty discovered that the feynmf.pl script creates a
42 temporary "properly list" file at the location "$TMPDIR/feynmf$PID.pl",
43 where $PID is the process ID.
44
45 Impact
46 ======
47
48 A local attacker could create symbolic links in the directory where the
49 temporary files are written, pointing to a valid file somewhere on the
50 filesystem that is writable by the user running Feynmf. When Feynmf
51 writes the temporary file, the target valid file would then be
52 overwritten with the contents of the Feynmf temporary file.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Feynmf users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-tex/feynmf-1.08-r2"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2007-5940
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5940
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200711-32.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2007 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5
100 -----BEGIN PGP SIGNATURE-----
101 Version: GnuPG v1.4.7 (GNU/Linux)
102 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
103
104 iD8DBQFHQ2B8uhJ+ozIKI5gRAuCDAJ9G/yQeobVm4DkhwdyeVkmIyntbGwCgnVYw
105 V4uWftTIfQRuyitNYI09vjg=
106 =2KBf
107 -----END PGP SIGNATURE-----
108 --
109 gentoo-announce@g.o mailing list