Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200510-02 ] Berkeley MPEG Tools: Multiple insecure temporary files
Date: Mon, 03 Oct 2005 20:16:51
Message-Id: 43415636.9010309@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200510-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Berkeley MPEG Tools: Multiple insecure temporary files
9 Date: October 03, 2005
10 Bugs: #107344
11 ID: 200510-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 The Berkeley MPEG Tools use temporary files in various insecure ways,
19 potentially allowing a local user to overwrite arbitrary files.
20
21 Background
22 ==========
23
24 The Berkeley MPEG Tools are a collection of utilities for manipulating
25 MPEG video technology, including an encoder (mpeg_encode) and various
26 conversion utilities.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-video/mpeg-tools < 1.5b-r2 >= 1.5b-r2
35
36 Description
37 ===========
38
39 Mike Frysinger of the Gentoo Security Team discovered that mpeg_encode
40 and the conversion utilities were creating temporary files with
41 predictable or fixed filenames. The 'test' make target of the MPEG
42 Tools also relied on several temporary files created insecurely.
43
44 Impact
45 ======
46
47 A local attacker could create symbolic links in the temporary files
48 directory, pointing to a valid file somewhere on the filesystem. When
49 the utilities are executed (or 'make test' is run), this would result
50 in the file being overwritten with the rights of the user running the
51 command.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Berkeley MPEG Tools users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=media-video/mpeg-tools-1.5b-r2"
65
66 References
67 ==========
68
69 [ 1 ] CAN-2005-3115
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3115
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200510-02.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2005 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature