GLSA 200711-32: Feynmf: Insecure temporary file creation

Severity:normal
Title:Feynmf: Insecure temporary file creation
Date:11/20/2007
Bugs: #198231
ID:200711-32

Synopsis

A vulnerability has been discovered in Feynmf allowing local users to overwrite arbitrary files via a symlink attack.

Background

Feynmf is a combined LaTeX and Metafont package for easy drawing of professional quality Feynman (and maybe other) diagrams.

Affected packages

Package Vulnerable Unaffected Architecture(s)
dev-tex/feynmf < 1.08-r2 >= 1.08-r2 All supported architectures

Description

Kevin B. McCarty discovered that the feynmf.pl script creates a temporary "properly list" file at the location "$TMPDIR/feynmf$PID.pl", where $PID is the process ID.

Impact

A local attacker could create symbolic links in the directory where the temporary files are written, pointing to a valid file somewhere on the filesystem that is writable by the user running Feynmf. When Feynmf writes the temporary file, the target valid file would then be overwritten with the contents of the Feynmf temporary file.

Workaround

There is no known workaround at this time.

Resolution

All Feynmf users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-tex/feynmf-1.08-r2"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200711-32.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!