[Please upgrade Texinfo on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============2060787972=="
Message-ID: <[EMAIL PROTECTED]>
From: Thierry Carrez <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200510-04 ] Texinfo: Insecure temporary
        file creation
Date: Wed, 05 Oct 2005 13:35:37 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2060787972==
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enig447FA1E22F26929E2A8FD92B"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig447FA1E22F26929E2A8FD92B
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200510-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Texinfo: Insecure temporary file creation
      Date: October 05, 2005
      Bugs: #106105
        ID: 200510-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Texinfo is vulnerable to symlink attacks, potentially allowing a local
user to overwrite arbitrary files.

Background
==========

Texinfo is the official documentation system created by the GNU
project.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  sys-apps/texinfo      < 4.8-r1                          >= 4.8-r1

Description
===========

Frank Lichtenheld has discovered that the "sort_offline()" function in
texindex insecurely creates temporary files with predictable filenames.

Impact
======

A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
texindex is executed, this would result in the file being overwritten
with the rights of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Texinfo users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/texinfo-4.8-r1"

References
==========

  [ 1 ] CAN-2005-3011
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3011

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200510-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig447FA1E22F26929E2A8FD92B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDQ7qOvcL1obalX08RArNbAJ9zjnKUdXARNuS5bpf+45E0xvp4TQCfaUYW
9kDZP1qQLuRSOMAbhjDOK2o=
=a9TL
-----END PGP SIGNATURE-----

--------------enig447FA1E22F26929E2A8FD92B--

--===============2060787972==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============2060787972==--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to