summaryrefslogtreecommitdiff
blob: 098d2a4e310bbe8664c24940bb903c808bc4f762 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200501-02">
  <title>a2ps: Multiple vulnerabilities</title>
  <synopsis>
    The fixps and psmandup scripts in the a2ps package are vulnerable to
    symlink attacks, potentially allowing a local user to overwrite arbitrary
    files. A vulnerability in a2ps filename handling could also result in
    arbitrary command execution.
  </synopsis>
  <product type="ebuild">a2ps</product>
  <announced>2005-01-04</announced>
  <revised count="03">2006-05-22</revised>
  <bug>75784</bug>
  <bug>61500</bug>
  <access>local and remote</access>
  <affected>
    <package name="app-text/a2ps" auto="yes" arch="*">
      <unaffected range="ge">4.13c-r2</unaffected>
      <vulnerable range="lt">4.13c-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    a2ps is an Any to Postscript filter that can convert to Postscript from
    many filetypes. fixps is a script that fixes errors in Postscript
    files. psmandup produces a Postscript file for printing in manual
    duplex mode.
    </p>
  </background>
  <description>
    <p>
    Javier Fernandez-Sanguino Pena discovered that the a2ps package
    contains two scripts that create insecure temporary files (fixps and
    psmandup). Furthermore, we fixed in a previous revision a vulnerability
    in a2ps filename handling (CAN-2004-1170).
    </p>
  </description>
  <impact type="normal">
    <p>
    A local attacker could create symbolic links in the temporary files
    directory, pointing to a valid file somewhere on the filesystem. When
    fixps or psmandup is executed, this would result in the file being
    overwritten with the rights of the user running the utility. By
    enticing a user or script to run a2ps on a malicious filename, an
    attacker could execute arbitrary commands on the system with the rights
    of that user or script.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All a2ps users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/a2ps-4.13c-r2"</code>
  </resolution>
  <references>
    <uri link="https://secunia.com/advisories/13641/">Secunia SA13641</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1170">CAN-2004-1170</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1377">CVE-2004-1377</uri>
    <uri link="http://lists.netsys.com/pipermail/full-disclosure/2004-August/025678.html">Full-Disclosure Advisory</uri>
  </references>
  <metadata tag="requester" timestamp="2005-01-04T09:44:14Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2005-01-04T09:44:22Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2005-01-04T11:06:21Z">
    SeJo
  </metadata>
</glsa>