Home / mailingsPDF  

[gentoo-announce] [ GLSA 200812-02 ] enscript: User-assisted execution of arbitrary code

Posted on 02 December 2008
Gentoo-announce

--nextPart1529444.nmLq80BhY2
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200812-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: enscript: User-assisted execution of arbitrary code
Date: December 02, 2008
Bugs: #243228
ID: 200812-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Two buffer overflows in enscript might lead to the execution of
arbitrary code.

Background
==========
enscript is a powerful ASCII to PostScript file converter.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/enscript < 1.6.4-r4 >= 1.6.4-r4

Description
===========
Two stack-based buffer overflows in the read_special_escape() function
in src/psgen.c have been reported. Ulf Harnhammar of Secunia Research
discovered a vulnerability related to the "setfilename" command
(CVE-2008-3863), and Kees Cook of Ubuntu discovered a vulnerability
related to the "font" escape sequence (CVE-2008-4306).

Impact
======
An attacker could entice a user or automated system to process
specially crafted input with the special escapes processing enabled
using the "-e" option, possibly resulting in the execution of arbitrary
code.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All enscript users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/enscript-1.6.4-r4"

References
==========
[ 1 ] CVE-2008-3863
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3863
[ 2 ] CVE-2008-4306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4306

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-02.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1529444.nmLq80BhY2
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

 

TOP