-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200803-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Website META Language: Insecure temporary file usage
      Date: March 15, 2008
      Bugs: #209927
        ID: 200803-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple insecure temporary file vulnerabilities have been discovered
in the Website META Language.

Background
=========
Website META Language is a free and extensible Webdesigner's off-line
HTML generation toolkit for Unix.

Affected packages
================
    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
  1  dev-lang/wml      < 2.0.11-r3                        >= 2.0.11-r3

Description
==========
Temporary files are handled insecurely in the files
wml_backend/p1_ipp/ipp.src, wml_contrib/wmg.cgi, and
wml_backend/p3_eperl/eperl_sys.c, allowing users to overwrite or delete
arbitrary files with the privileges of the user running the program.

Impact
=====
Local users can exploit the insecure temporary file vulnerabilities via
symlink attacks to perform certain actions with escalated privileges.

Workaround
=========
Restrict access to the temporary directory to trusted users only.

Resolution
=========
All Website META Language users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-lang/wml-2.0.11-r3"

References
=========
  [ 1 ] CVE-2008-0665
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0665
  [ 2 ] CVE-2008-0666
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0666

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200803-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFH3EVJuhJ+ozIKI5gRAjhXAJ9QOlvhQXkdO+xOUpf2XHnrRUf82QCfetQD
djft0/We2+F+f5zP0Uo4rI8=C1oY
-----END PGP SIGNATURE-----

Gentoo: GLSA-200803-23: Website META Language: Insecure temporary file usage

Multiple insecure temporary file vulnerabilities have been discovered in the Website META Language.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200803-23
                                            https://security.gentoo.org/

Severity: Normal Title: Website META Language: Insecure temporary file usage Date: March 15, 2008 Bugs: #209927 ID: 200803-23

Synopsis ======= Multiple insecure temporary file vulnerabilities have been discovered in the Website META Language.
Background ========= Website META Language is a free and extensible Webdesigner's off-line HTML generation toolkit for Unix.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-lang/wml < 2.0.11-r3 >= 2.0.11-r3
========== Temporary files are handled insecurely in the files wml_backend/p1_ipp/ipp.src, wml_contrib/wmg.cgi, and wml_backend/p3_eperl/eperl_sys.c, allowing users to overwrite or delete arbitrary files with the privileges of the user running the program.
Impact ===== Local users can exploit the insecure temporary file vulnerabilities via symlink attacks to perform certain actions with escalated privileges.
Workaround ========= Restrict access to the temporary directory to trusted users only.
Resolution ========= All Website META Language users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/wml-2.0.11-r3"
References ========= [ 1 ] CVE-2008-0665 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0665 [ 2 ] CVE-2008-0666 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0666
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200803-23
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFH3EVJuhJ+ozIKI5gRAjhXAJ9QOlvhQXkdO+xOUpf2XHnrRUf82QCfetQD djft0/We2+F+f5zP0Uo4rI8=C1oY -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News