blob: 3bcc5581bef0750790b45b69ca3c504dd133ddfb [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200411-15">
<title>OpenSSL, Groff: Insecure tempfile handling</title>
<synopsis>
groffer, included in the Groff package, and the der_chop script, included
in the OpenSSL package, are both vulnerable to symlink attacks, potentially
allowing a local user to overwrite arbitrary files with the rights of the
user running the utility.
</synopsis>
<product type="ebuild">OpenSSL</product>
<announced>November 08, 2004</announced>
<revised>August 23, 2006: 02</revised>
<bug>68404</bug>
<bug>68407</bug>
<access>local</access>
<affected>
<package name="dev-libs/openssl" auto="yes" arch="*">
<unaffected range="ge">0.9.7d-r2</unaffected>
<vulnerable range="lt">0.9.7d-r2</vulnerable>
</package>
<package name="sys-apps/groff" auto="yes" arch="*">
<unaffected range="ge">1.19.1-r2</unaffected>
<unaffected range="rge">1.18.1.1</unaffected>
<vulnerable range="lt">1.19.1-r2</vulnerable>
</package>
</affected>
<background>
<p>
OpenSSL is a toolkit implementing the Secure Sockets Layer and
Transport Layer Security protocols as well as a general-purpose
cryptography library. It includes the der_chop script, which is used to
convert DER-encoded certificates to PEM format. Groff (GNU Troff) is a
typesetting package which reads plain text mixed with formatting
commands and produces formatted output. It includes groffer, a command
used to display groff files and man pages on X and tty.
</p>
</background>
<description>
<p>
groffer and the der_chop script create temporary files in
world-writeable directories with predictable names.
</p>
</description>
<impact type="normal">
<p>
A local attacker could create symbolic links in the temporary files
directory, pointing to a valid file somewhere on the filesystem. When
groffer or der_chop is executed, this would result in the file being
overwritten with the rights of the user running the utility, which
could be the root user.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Groff users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose sys-apps/groff</code>
<p>
All OpenSSL users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/openssl-0.9.7d-r2&quot;</code>
<p>
Note: /etc/ssl/misc/der_chop is protected by Portage as a configuration
file. Don't forget to use etc-update and overwrite the old version with
the new one.
</p>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0969">CAN-2004-0969</uri>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0975">CAN-2004-0975</uri>
</references>
<metadata tag="submitter" timestamp="Sun, 7 Nov 2004 18:43:48 +0000">
koon
</metadata>
<metadata tag="bugReady" timestamp="Sun, 7 Nov 2004 18:44:31 +0000">
koon
</metadata>
</glsa>