lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 10 Apr 2014 20:37:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:076 ] a2ps

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:076
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : a2ps
 Date    : April 10, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated a2ps packages fix security vulnerability:
 
 Brian M. Carlson reported that a2ps&#039;s fixps script does not invoke gs
 with the -dSAFER option. Consequently executing fixps on a malicious
 PostScript file could result in files being deleted or arbitrary
 commands being executed with the privileges of the user running fixps
 (CVE-2014-0466).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0466
 http://advisories.mageia.org/MGASA-2014-0161.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 0f667f19c4473c76c7f0bb883b018686  mbs1/x86_64/a2ps-4.14-13.1.mbs1.x86_64.rpm
 84621cd5370ef5f670042b56e752f3a6  mbs1/x86_64/a2ps-devel-4.14-13.1.mbs1.x86_64.rpm
 8cb69125b529ae6be772e21cc24aad6c  mbs1/x86_64/a2ps-static-devel-4.14-13.1.mbs1.x86_64.rpm 
 f46a477d2bfcb3fe38349c8256b9f25e  mbs1/SRPMS/a2ps-4.14-13.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTRrqjmqjQ0CJFipgRAgmCAKC4PtpHXlwrHoM3TEAQ67V3WoJ4CACg7zq7
RgyhNpgqUfqJHiJwpWa0Lno=
=u5/C
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ