From koon@gentoo.org Sun Feb 26 11:20:39 2006 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Sun, 26 Feb 2006 17:22:46 +0100 Subject: [Full-disclosure] [ GLSA 200602-14 ] noweb: Insecure temporary file creation - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200602-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: noweb: Insecure temporary file creation Date: February 26, 2006 Bugs: #122705 ID: 200602-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== noweb is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files. Background ========== noweb is a simple, extensible, and language independent literate programming tool. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/noweb < 2.9-r5 >= 2.9-r5 Description =========== Javier Fernandez-Sanguino has discovered that the lib/toascii.nw and shell/roff.mm scripts insecurely create temporary files with predictable filenames. Impact ====== A local attacker could create symbolic links in the temporary file directory, pointing to a valid file somewhere on the filesystem. When an affected script is called, this would result in the file being overwritten with the rights of the user running the script. Workaround ========== There is no known workaround at this time. Resolution ========== All noweb users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/noweb-2.9-r5" References ========== [ 1 ] CVE-2005-3342 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3342 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200602-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, "OpenPGP digital signature" Application/PGP-SIGNATURE ] [ 264bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/