Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-32.xml
Date: Tue, 20 Nov 2007 22:42:05
Message-Id: E1Iuba2-00088h-BQ@stork.gentoo.org
1 py 07/11/20 22:28:30
2
3 Added: glsa-200711-32.xml
4 Log:
5 GLSA 200711-32
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-32.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-32.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-32.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-32.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-32">
21 <title>Feynmf: Insecure temporary file creation</title>
22 <synopsis>
23 A vulnerability has been discovered in Feynmf allowing local users to
24 overwrite arbitrary files via a symlink attack.
25 </synopsis>
26 <product type="ebuild">feynmf</product>
27 <announced>November 20, 2007</announced>
28 <revised>November 20, 2007: 01</revised>
29 <bug>198231</bug>
30 <access>local</access>
31 <affected>
32 <package name="dev-tex/feynmf" auto="yes" arch="*">
33 <unaffected range="ge">1.08-r2</unaffected>
34 <vulnerable range="lt">1.08-r2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Feynmf is a combined LaTeX and Metafont package for easy drawing of
40 professional quality Feynman (and maybe other) diagrams.
41 </p>
42 </background>
43 <description>
44 <p>
45 Kevin B. McCarty discovered that the feynmf.pl script creates a
46 temporary "properly list" file at the location "$TMPDIR/feynmf$PID.pl",
47 where $PID is the process ID.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A local attacker could create symbolic links in the directory where the
53 temporary files are written, pointing to a valid file somewhere on the
54 filesystem that is writable by the user running Feynmf. When Feynmf
55 writes the temporary file, the target valid file would then be
56 overwritten with the contents of the Feynmf temporary file.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Feynmf users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=dev-tex/feynmf-1.08-r2&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5940">CVE-2007-5940</uri>
74 </references>
75 <metadata tag="requester" timestamp="Mon, 19 Nov 2007 21:43:28 +0000">
76 p-y
77 </metadata>
78 <metadata tag="bugReady" timestamp="Mon, 19 Nov 2007 21:44:51 +0000">
79 p-y
80 </metadata>
81 <metadata tag="submitter" timestamp="Tue, 20 Nov 2007 00:07:40 +0000">
82 rbu
83 </metadata>
84 </glsa>
85
86
87
88 --
89 gentoo-commits@g.o mailing list