This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enigB387777C94320FDA369E3A49 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200508-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Netpbm: Arbitrary code execution in pstopnm Date: August 05, 2005 Bugs: #100398 ID: 200508-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== The pstopnm utility, part of the Netpbm tools, contains a vulnerability which can potentially result in the execution of arbitrary code. Background ========== Netpbm is a package of 220 graphics programs and a programming libraries, including pstopnm. pstopnm is a tool which converts PostScript files to PNM image files. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/netpbm < 10.28 >= 10.28 Description =========== Max Vozeler reported that pstopnm calls the GhostScript interpreter on untrusted PostScript files without specifying the -dSAFER option, to convert a PostScript file into a PBM, PGM, or PNM file. Impact ====== An attacker could craft a malicious PostScript file and entice a user to run pstopnm on it, resulting in the execution of arbitrary commands with the permissions of the user running pstopnm. Workaround ========== There is no known workaround at this time. Resolution ========== All Netpbm users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/netpbm-10.28" References ========== [ 1 ] Secunia Advisory SA16184 http://secunia.com/advisories/16184/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200508-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 --------------enigB387777C94320FDA369E3A49 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFC80MVvcL1obalX08RAtW3AJ9m0Z7TWPg5PpzVFwsJkfTlUlyW9gCfZsRy YhwkcCWlri+sLk664aCzJSA= =rBot -----END PGP SIGNATURE----- --------------enigB387777C94320FDA369E3A49--