Lucene search

K
gentooGentoo FoundationGLSA-200711-32
HistoryNov 20, 2007 - 12:00 a.m.

Feynmf: Insecure temporary file creation

2007-11-2000:00:00
Gentoo Foundation
security.gentoo.org
8

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

EPSS

0

Percentile

5.1%

Background

Feynmf is a combined LaTeX and Metafont package for easy drawing of professional quality Feynman (and maybe other) diagrams.

Description

Kevin B. McCarty discovered that the feynmf.pl script creates a temporary “properly list” file at the location “$TMPDIR/feynmf$PID.pl”, where $PID is the process ID.

Impact

A local attacker could create symbolic links in the directory where the temporary files are written, pointing to a valid file somewhere on the filesystem that is writable by the user running Feynmf. When Feynmf writes the temporary file, the target valid file would then be overwritten with the contents of the Feynmf temporary file.

Workaround

There is no known workaround at this time.

Resolution

All Feynmf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-tex/feynmf-1.08-r2"
OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-tex/feynmf< 1.08-r2UNKNOWN

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

EPSS

0

Percentile

5.1%