exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2006.214

Mandriva Linux Security Advisory 2006.214
Posted Dec 6, 2006
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A stack-based buffer overflow in the ps_gettext function in ps.c for GNU gv 3.6.2, and possibly earlier versions, allows user-assisted attackers to execute arbitrary code via a PostScript (PS) file with certain headers that contain long comments, as demonstrated using the DocumentMedia header.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2006-5864
SHA-256 | b0a8590ea11ba4afad9185f0a981496234a1d44af2df33534e836aa6a73fd319

Mandriva Linux Security Advisory 2006.214

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDKSA-2006:214-1
http://www.mandriva.com/security/
_______________________________________________________________________

Package : gv
Date : December 4, 2006
Affected: 2006.0, 2007.0, Corporate 3.0, Corporate 4.0
_______________________________________________________________________

Problem Description:

Stack-based buffer overflow in the ps_gettext function in ps.c for GNU
gv 3.6.2, and possibly earlier versions, allows user-assisted attackers
to execute arbitrary code via a PostScript (PS) file with certain
headers that contain long comments, as demonstrated using the
DocumentMedia header.

Packages have been patched to correct this issue.

Update:

The patch used in the previous update still left the possibility of
causing X to consume unusual amounts of memory if gv is used to view a
carefully crafted image designed to exploit CVE-2006-5864. This update
uses an improved patch to address this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5864
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2006.0:
7226199941b3c2bae9d572fa18287cec 2006.0/i586/gv-3.6.1-4.3.20060mdk.i586.rpm
cf07ebfa4c2b7b71a12e001ba72074cf 2006.0/SRPMS/gv-3.6.1-4.3.20060mdk.src.rpm

Mandriva Linux 2006.0/X86_64:
2b6d68c47a6774c8b27ad8263ff89f96 2006.0/x86_64/gv-3.6.1-4.3.20060mdk.x86_64.rpm
cf07ebfa4c2b7b71a12e001ba72074cf 2006.0/SRPMS/gv-3.6.1-4.3.20060mdk.src.rpm

Mandriva Linux 2007.0:
63a4fc9774e298c2c6904ffcce648216 2007.0/i586/gv-3.6.1-7.2mdv2007.0.i586.rpm
17718d7117787714553282997268e4d6 2007.0/SRPMS/gv-3.6.1-7.2mdv2007.0.src.rpm

Mandriva Linux 2007.0/X86_64:
c8c9f156f94c083597a18476760df046 2007.0/x86_64/gv-3.6.1-7.2mdv2007.0.x86_64.rpm
17718d7117787714553282997268e4d6 2007.0/SRPMS/gv-3.6.1-7.2mdv2007.0.src.rpm

Corporate 3.0:
7c282139a275fa0886e284649fe84549 corporate/3.0/i586/gv-3.5.8-31.2.C30mdk.i586.rpm
ac4f70a00ad3a619a3be53d8f83b3325 corporate/3.0/SRPMS/gv-3.5.8-31.2.C30mdk.src.rpm

Corporate 3.0/X86_64:
0844488c9a53873554e7d092ec372889 corporate/3.0/x86_64/gv-3.5.8-31.2.C30mdk.x86_64.rpm
ac4f70a00ad3a619a3be53d8f83b3325 corporate/3.0/SRPMS/gv-3.5.8-31.2.C30mdk.src.rpm

Corporate 4.0:
09d1689d5390bf63c927b3cce7d5ffa6 corporate/4.0/i586/gv-3.6.1-4.3.20060mlcs4.i586.rpm
c5784a887c2c4bce4db77939e2625a01 corporate/4.0/SRPMS/gv-3.6.1-4.3.20060mlcs4.src.rpm

Corporate 4.0/X86_64:
0ee8389a3bdcddc68f8814e36924ee09 corporate/4.0/x86_64/gv-3.6.1-4.3.20060mlcs4.x86_64.rpm
c5784a887c2c4bce4db77939e2625a01 corporate/4.0/SRPMS/gv-3.6.1-4.3.20060mlcs4.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFFdBfNmqjQ0CJFipgRAoDcAJoChtBsA1NF7nxBpCI+Ie1sZBwadgCgtQBj
B8CJCJXv0aZ8HcjT5m8z2Mo=
=bJlx
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close