From koon@gentoo.org Mon Oct 3 12:05:41 2005 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Mon, 03 Oct 2005 18:03:02 +0200 Subject: [Full-disclosure] [ GLSA 200510-02 ] Berkeley MPEG Tools: Multiple insecure temporary files - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200510-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Berkeley MPEG Tools: Multiple insecure temporary files Date: October 03, 2005 Bugs: #107344 ID: 200510-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== The Berkeley MPEG Tools use temporary files in various insecure ways, potentially allowing a local user to overwrite arbitrary files. Background ========== The Berkeley MPEG Tools are a collection of utilities for manipulating MPEG video technology, including an encoder (mpeg_encode) and various conversion utilities. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-video/mpeg-tools < 1.5b-r2 >= 1.5b-r2 Description =========== Mike Frysinger of the Gentoo Security Team discovered that mpeg_encode and the conversion utilities were creating temporary files with predictable or fixed filenames. The 'test' make target of the MPEG Tools also relied on several temporary files created insecurely. Impact ====== A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When the utilities are executed (or 'make test' is run), this would result in the file being overwritten with the rights of the user running the command. Workaround ========== There is no known workaround at this time. Resolution ========== All Berkeley MPEG Tools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-video/mpeg-tools-1.5b-r2" References ========== [ 1 ] CAN-2005-3115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3115 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200510-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, "OpenPGP digital signature" Application/PGP-SIGNATURE ] [ 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/