Executive Summary

Summary
Title enscript security update
Informations
Name RHSA-2005:040 First vendor Publication 2005-02-15
Vendor RedHat Last vendor Modification 2005-02-15
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated enscript package that fixes several security issues is now available for Red Hat Enterprise Linux 4.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GNU enscript converts ASCII files to PostScript.

Enscript has the ability to interpret special escape sequences. A flaw was found in the handling of the epsf command used to insert inline EPS files into a document. An attacker could create a carefully crafted ASCII file which made use of the epsf pipe command in such a way that it could execute arbitrary commands if the file was opened with enscript by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1184 to this issue.

Additional flaws in Enscript were also discovered which can only be triggered by executing enscript with carefully crafted command line arguments. These flaws therefore only have a security impact if enscript is executed by other programs and passed untrusted data from remote users. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-1185 and CAN-2004-1186 to these issues.

All users of enscript should upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144686 - CAN-2004-1184 multiple security issues in enscript (CAN-2004-1185 CAN-2004-1186)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-040.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10808
 
Oval ID: oval:org.mitre.oval:def:10808
Title: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Description: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1185
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11134
 
Oval ID: oval:org.mitre.oval:def:11134
Title: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Description: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Family: unix Class: vulnerability
Reference(s): CVE-2004-1186
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9658
 
Oval ID: oval:org.mitre.oval:def:9658
Title: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Description: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1184
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 1
Os 2
Os 49

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5011436.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-03 (enscript)
File : nvt/glsa_200502_03.nasl
2008-09-04 Name : FreeBSD Ports: enscript-a4, enscript-letter, enscript-letterdj
File : nvt/freebsd_enscript-a4.nasl
2008-01-17 Name : Debian Security Advisory DSA 654-1 (enscript)
File : nvt/deb_654_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13156 GNU Enscript Multiple Unspecified Overflows DoS

GNU Escript contains multiple non-descript overflows that may allow an attacker to cause a denial of service condition. No further details have been provided.
13155 GNU Enscript Malformed Filename Arbitrary Command Execution

GNU Enscript contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when creates specially crafted filenames. It is possible that the flaw may allow the attacker to inject arbitrary code resulting in a loss of integrity.
13154 GNU Enscript EPSF Pipe Support Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9867.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-68-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72da8af67c7511d98cc5000854d03344.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-040.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-03.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-033.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-039.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-015.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-654.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:55
  • Multiple Updates