Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:314
HistoryJun 08, 2000 - 12:00 a.m.

Security Advisory: FreeBSD-SA-00:22.apsfilter

2000-06-0800:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-00:22 Security Advisory
FreeBSD, Inc.

Topic: apsfilter allows users to execute arbitrary commands as
user lpd

Category: ports
Module: apsfilter
Announced: 2000-06-07
Credits: Fixed by vendor.
Affects: Ports collection.
Corrected: 2000-04-29
Vendor status: Updated version released.
FreeBSD only: NO

I. Background

apsfilter is a print filter which automatically handles the conversion
of various types of file into a format understood by the printer.

II. Problem Description

The apsfilter port, versions 5.4.1 and below, contain a vulnerability
which allow local users to execute arbitrary commands as the user
running lpd, user root in a default FreeBSD installation. The
apsfilter software allows users to specify their own filter
configurations, which are read in an insecure manner and may be used
to elevate privileges.

The apsfilter port is not installed by default, nor is it "part of
FreeBSD" as such: it is part of the FreeBSD ports collection, which
contains over 3300 third-party applications in a ready-to-install
format. The ports collection shipped with FreeBSD 4.0 contains this
problem since it was discovered after the release.

FreeBSD makes no claim about the security of these third-party
applications, although an effort is underway to provide a security
audit of the most security-critical ports.

III. Impact

Local users can cause arbitrary commands to be executed as root.

If you have not chosen to install the apsfilter port/package, then
your system is not vulnerable to this problem.

IV. Workaround

Deinstall the apsfilter port/package, if you you have installed it.

V. Solution

One of the following:

1) Upgrade your entire ports collection and rebuild the apsfilter port.

2) Deinstall the old package and install a new package dated after the
correction date, obtained from:

ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-3-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/alpha/packages-4-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/alpha/packages-5-current/print/apsfilter-5.4.2.tgz

3) download a new port skeleton for the apsfilter port from:

http://www.freebsd.org/ports/

and use it to rebuild the port.

4) Use the portcheckout utility to automate option (3) above. The
portcheckout port is available in /usr/ports/devel/portcheckout or the
package can be obtained from:

ftp://ftp.freebsd.org/pub/FreeBSD/ports/packages/devel/portcheckout-1.0.tgz

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBOT7YnFUuHi5z0oilAQExcgP/T7U8rtKfUE6sn3QiLrhVueX/h06gvUtp
aSwqtd4EVS8FMbnMARs+TAcrLUVQBaHf7RA0LtIHhD441HNUmC0mbtL0GJQr1tI4
3H5tfqav7y3C0PiLe+4yy4HPjhOcZtOneldIf76hU+HiaCwWo6uBvv7ue3z1IIJQ
o6BuABiKzE0=
=S7V8
-----END PGP SIGNATURE-----

To Unsubscribe: send mail to [email protected]
with "unsubscribe freebsd-security" in the body of the message