Lucene search

K
gentooGentoo FoundationGLSA-200608-22
HistoryAug 23, 2006 - 12:00 a.m.

fbida: Arbitrary command execution

2006-08-2300:00:00
Gentoo Foundation
security.gentoo.org
16

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.05 Low

EPSS

Percentile

92.9%

Background

fbida is a collection of image viewers and editors for the framebuffer console and X11. fbgs is a PostScript and PDF viewer for the linux framebuffer console.

Description

Toth Andras has discovered a typographic mistake in the “fbgs” script, shipped with fbida if the “fbcon” and “pdf” USE flags are both enabled. This script runs “gs” without the -dSAFER option, thus allowing a PostScript file to execute, delete or create any kind of file on the system.

Impact

A remote attacker can entice a vulnerable user to view a malicious PostScript or PDF file with fbgs, which may result with the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All fbida users with the “fbcon” and “pdf” USE flags both enabled should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-gfx/fbida-2.03-r4"
OSVersionArchitecturePackageVersionFilename
Gentooanyallmedia-gfx/fbida< 2.03-r4UNKNOWN

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.05 Low

EPSS

Percentile

92.9%