Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200410-18 ] Ghostscript: Insecure temporary file use in multiple scripts
Date: Wed, 20 Oct 2004 21:20:25
Message-Id: 4176D625.6000908@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200410-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ghostscript: Insecure temporary file use in multiple
9 scripts
10 Date: October 20, 2004
11 Bugs: #66357
12 ID: 200410-18
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple scripts in the Ghostscript package are vulnerable to symlink
20 attacks, potentially allowing a local user to overwrite arbitrary
21 files with the rights of the user running the script.
22
23 Background
24 ==========
25
26 Ghostscript is a software package providing an interpreter for the
27 PostScript language and the PDF file format. It also provides output
28 drivers for various file formats and printers.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-text/ghostscript < 7.07.1-r7 >= 7.07.1-r7
37 *>= 7.05.6-r2
38
39 Description
40 ===========
41
42 The pj-gs.sh, ps2epsi, pv.sh and sysvlp.sh scripts create temporary
43 files in world-writeable directories with predictable names.
44
45 Impact
46 ======
47
48 A local attacker could create symbolic links in the temporary files
49 directory, pointing to a valid file somewhere on the filesystem. When
50 an affected script is called, this would result in the file to be
51 overwritten with the rights of the user running the script, which could
52 be the root user.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 Ghostscript users on all architectures except PPC should upgrade to the
63 latest version:
64
65 # emerge sync
66
67 # emerge -pv ">=app-text/ghostscript-7.07.1-r7"
68 # emerge ">=app-text/ghostscript-7.07.1-r7"
69
70 Ghostscript users on the PPC architecture should upgrade to the latest
71 stable version on their architecture:
72
73 # emerge sync
74
75 # emerge -pv ">=app-text/ghostscript-7.05.6-r2"
76 # emerge ">=app-text/ghostscript-7.05.6-r2"
77
78 References
79 ==========
80
81 [ 1 ] CAN-2004-0967
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0967
83
84 Availability
85 ============
86
87 This GLSA and any updates to it are available for viewing at
88 the Gentoo Security Website:
89
90 http://security.gentoo.org/glsa/glsa-200410-18.xml
91
92 Concerns?
93 =========
94
95 Security is a primary focus of Gentoo Linux and ensuring the
96 confidentiality and security of our users machines is of utmost
97 importance to us. Any security concerns should be addressed to
98 security@g.o or alternatively, you may file a bug at
99 http://bugs.gentoo.org.
100
101 License
102 =======
103
104 Copyright 2004 Gentoo Foundation, Inc; referenced text
105 belongs to its owner(s).
106
107 The contents of this document are licensed under the
108 Creative Commons - Attribution / Share Alike license.
109
110 http://creativecommons.org/licenses/by-sa/1.0

Attachments

File name MIME type
signature.asc application/pgp-signature