--nextPart2590778.HqHniRPTb9 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200604-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: fbida: Insecure temporary file creation Date: April 23, 2006 Bugs: #129470 ID: 200604-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== fbida is vulnerable to linking attacks, potentially allowing a local user to overwrite arbitrary files. Background ========== fbida is a collection of image viewers and editors for the framebuffer console and X11. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/fbida < 2.03-r3 >= 2.03-r3 Description =========== Jan Braun has discovered that the "fbgs" script provided by fbida insecurely creates temporary files in the "/var/tmp" directory. Impact ====== A local attacker could create links in the temporary file directory, pointing to a valid file somewhere on the filesystem. When an affected script is called, this could result in the file being overwritten with the rights of the user running the script. Workaround ========== There is no known workaround at this time. Resolution ========== All fbida users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r3" References ========== [ 1 ] CVE-2006-1695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1695 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200604-13.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 --nextPart2590778.HqHniRPTb9 Content-Type: application/pgp-signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) iD8DBQBES9qNzKC5hMHO6rkRAlO1AJ48XGxq19Lbcqi2X1mYCLSS+mgdwQCeIhxr SZauOpPtq5czD9hSDGSW8ho= =Yj4T -----END PGP SIGNATURE----- --nextPart2590778.HqHniRPTb9--