Berkeley MPEG Tools: Multiple insecure temporary files The Berkeley MPEG Tools use temporary files in various insecure ways, potentially allowing a local user to overwrite arbitrary files. MPEG Tools 2005-10-03 2005-10-03 107344 local 1.5b-r2 1.5b-r2

The Berkeley MPEG Tools are a collection of utilities for manipulating MPEG video technology, including an encoder (mpeg_encode) and various conversion utilities.

Mike Frysinger of the Gentoo Security Team discovered that mpeg_encode and the conversion utilities were creating temporary files with predictable or fixed filenames. The 'test' make target of the MPEG Tools also relied on several temporary files created insecurely.

A local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When the utilities are executed (or 'make test' is run), this would result in the file being overwritten with the rights of the user running the command.

There is no known workaround at this time.

All Berkeley MPEG Tools users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=media-video/mpeg-tools-1.5b-r2"
CAN-2005-3115 koon koon koon