RHEL 2.1 : tetex (RHSA-2002:195)

high Nessus Plugin ID 12324

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated packages for dvips are available which fix a vulnerability allowing print users to execute arbitrary commands.

[Updated 13 Aug 2003] Added tetex-doc package that was originally left out of the errata.

The dvips utility converts DVI format into PostScript(TM), and is used in Red Hat Linux as a print filter for printing DVI files. A vulnerability has been found in dvips which uses the system() function insecurely when managing fonts.

Since dvips is used in a print filter, this allows local or remote attackers who have print access to carefully craft a print job that allows them to execute arbitrary code as the user 'lp'.

A work around for this vulnerability is to remove the print filter for DVI files. The following commands, run as root, will accomplish this :

rm -f /usr/share/printconf/mf_rules/mf40-tetex_filters rm -f /usr/lib/rhs/rhs-printfilters/dvi-to-ps.fpi

However, to fix the problem in the dvips utility as well as remove the print filter we recommend that all users upgrade to the these packages contained within this erratum which contain a patch for this issue.

This vulnerability was discovered by Olaf Kirch of SuSE.

Additionally, the file /var/lib/texmf/ls-R had world-writable permissions.

This issue is also fixed by the packages contained within this erratum.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2002-0836

https://access.redhat.com/errata/RHSA-2002:195

Plugin Details

Severity: High

ID: 12324

File Name: redhat-RHSA-2002-195.nasl

Version: 1.19

Type: local

Agent: unix

Published: 7/6/2004

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tetex, p-cpe:/a:redhat:enterprise_linux:tetex-afm, p-cpe:/a:redhat:enterprise_linux:tetex-doc, p-cpe:/a:redhat:enterprise_linux:tetex-dvilj, p-cpe:/a:redhat:enterprise_linux:tetex-dvips, p-cpe:/a:redhat:enterprise_linux:tetex-fonts, p-cpe:/a:redhat:enterprise_linux:tetex-latex, p-cpe:/a:redhat:enterprise_linux:tetex-xdvi, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 8/25/2003

Vulnerability Publication Date: 10/28/2002

Reference Information

CVE: CVE-2002-0836

RHSA: 2002:195