[Please upgrade pstotext on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
----------------------------------------------------------------------

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===============0642204100=="
Message-ID: <[EMAIL PROTECTED]>
From: Stefan Cornelius <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
        [EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200507-29 ] pstotext: Remote execution of
        arbitrary code
Date: Sun, 31 Jul 2005 17:56:51 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0642204100==
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enigDB85E3DD43DA68E6327DD8DE"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigDB85E3DD43DA68E6327DD8DE
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200507-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: pstotext: Remote execution of arbitrary code
      Date: July 31, 2005
      Bugs: #100245
        ID: 200507-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

pstotext contains a vulnerability which can potentially result in the
execution of arbitrary code.

Background
==========

pstotext is a program that works with GhostScript to extract plain text
from PostScript and PDF files.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-text/pstotext      < 1.8g-r1                       >= 1.8g-r1

Description
===========

Max Vozeler reported that pstotext calls the GhostScript interpreter on
untrusted PostScript files without specifying the -dSAFER option.

Impact
======

An attacker could craft a malicious PostScript file and entice a user
to run pstotext on it, resulting in the execution of arbitrary commands
with the permissions of the user running pstotext.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All pstotext users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/pstotext-1.8g-r1"

References
==========

  [ 1 ] Secunia Advisory SA16183
        http://secunia.com/advisories/16183/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200507-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--------------enigDB85E3DD43DA68E6327DD8DE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFC7PTKEpc7MgVybcQRAumDAKDKf54fFPQ8bhi4FvN2GtMeKpGFZwCggoFl
ypIBTeMHSI7mQAKm4HSxFo0=
=Qg+8
-----END PGP SIGNATURE-----

--------------enigDB85E3DD43DA68E6327DD8DE--

--===============0642204100==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0642204100==--

------------------------------

End of this Digest
******************

-- 
Raj Mathur                [EMAIL PROTECTED]      http://kandalaya.org/
       GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
                      It is the mind that moves

_______________________________________________
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Reply via email to