- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: fbida: Arbitrary command execution
      Date: August 23, 2006
      Bugs: #141684
        ID: 200608-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The fbgs script provided by fbida allows the execution of arbitrary
code.

Background
=========
fbida is a collection of image viewers and editors for the framebuffer
console and X11. fbgs is a PostScript and PDF viewer for the linux
framebuffer console.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-gfx/fbida      < 2.03-r4                         >= 2.03-r4

Description
==========
Toth Andras has discovered a typographic mistake in the "fbgs" script,
shipped with fbida if the "fbcon" and "pdf" USE flags are both enabled.
This script runs "gs" without the -dSAFER option, thus allowing a
PostScript file to execute, delete or create any kind of file on the
system.

Impact
=====
A remote attacker can entice a vulnerable user to view a malicious
PostScript or PDF file with fbgs, which may result with the execution
of arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All fbida users with the "fbcon" and "pdf" USE flags both enabled
should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r4"

References
=========
  [ 1 ] CVE-2006-3119
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3119

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200608-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200608-22: fbida: Arbitrary command execution

The fbgs script provided by fbida allows the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200608-22 https://security.gentoo.org/ Severity: Normal Title: fbida: Arbitrary command execution Date: August 23, 2006 Bugs: #141684 ID: 200608-22

Synopsis ======= The fbgs script provided by fbida allows the execution of arbitrary code.
Background ========= fbida is a collection of image viewers and editors for the framebuffer console and X11. fbgs is a PostScript and PDF viewer for the linux framebuffer console.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/fbida < 2.03-r4 >= 2.03-r4
========== Toth Andras has discovered a typographic mistake in the "fbgs" script, shipped with fbida if the "fbcon" and "pdf" USE flags are both enabled. This script runs "gs" without the -dSAFER option, thus allowing a PostScript file to execute, delete or create any kind of file on the system.
Impact ===== A remote attacker can entice a vulnerable user to view a malicious PostScript or PDF file with fbgs, which may result with the execution of arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All fbida users with the "fbcon" and "pdf" USE flags both enabled should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r4"
References ========= [ 1 ] CVE-2006-3119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3119
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200608-22
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News