-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
              AUSCERT External Security Bulletin Redistribution
                             
    ESB-2000.130 -- FreeBSD Security Advisory: FreeBSD-SA-00:22.apsfilter
      apsfilter allows users to execute arbitrary commands as user lpd
                                09 June 2000

===========================================================================

	AusCERT Security Bulletin Summary
	---------------------------------

Product:		apsfilter
Vendor:			FreeBSD
Operating System:	FreeBSD
Platform:		N/A

Impact:			Execute Arbitrary Code
Access Required:	Local

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-00:22                                           Security Advisory
                                                                FreeBSD, Inc.

Topic:		apsfilter allows users to execute arbitrary commands as
		user lpd

Category:       ports
Module:         apsfilter
Announced:      2000-06-07
Credits:	Fixed by vendor.
Affects:        Ports collection.
Corrected:      2000-04-29
Vendor status:	Updated version released.
FreeBSD only:   NO

I.   Background

apsfilter is a print filter which automatically handles the conversion
of various types of file into a format understood by the printer.

II.  Problem Description

The apsfilter port, versions 5.4.1 and below, contain a vulnerability
which allow local users to execute arbitrary commands as the user
running lpd, user root in a default FreeBSD installation. The
apsfilter software allows users to specify their own filter
configurations, which are read in an insecure manner and may be used
to elevate privileges.

The apsfilter port is not installed by default, nor is it "part of
FreeBSD" as such: it is part of the FreeBSD ports collection, which
contains over 3300 third-party applications in a ready-to-install
format. The ports collection shipped with FreeBSD 4.0 contains this
problem since it was discovered after the release.

FreeBSD makes no claim about the security of these third-party
applications, although an effort is underway to provide a security
audit of the most security-critical ports.

III. Impact

Local users can cause arbitrary commands to be executed as root.

If you have not chosen to install the apsfilter port/package, then
your system is not vulnerable to this problem.

IV.  Workaround

Deinstall the apsfilter port/package, if you you have installed it.

V.   Solution

One of the following:

1) Upgrade your entire ports collection and rebuild the apsfilter port.

2) Deinstall the old package and install a new package dated after the
correction date, obtained from:

ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-3-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/alpha/packages-4-stable/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/print/apsfilter-5.4.2.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/alpha/packages-5-current/print/apsfilter-5.4.2.tgz

3) download a new port skeleton for the apsfilter port from:

http://www.freebsd.org/ports/

and use it to rebuild the port.

4) Use the portcheckout utility to automate option (3) above. The
portcheckout port is available in /usr/ports/devel/portcheckout or the
package can be obtained from:

ftp://ftp.freebsd.org/pub/FreeBSD/ports/packages/devel/portcheckout-1.0.tgz

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBOT7YnFUuHi5z0oilAQExcgP/T7U8rtKfUE6sn3QiLrhVueX/h06gvUtp
aSwqtd4EVS8FMbnMARs+TAcrLUVQBaHf7RA0LtIHhD441HNUmC0mbtL0GJQr1tI4
3H5tfqav7y3C0PiLe+4yy4HPjhOcZtOneldIf76hU+HiaCwWo6uBvv7ue3z1IIJQ
o6BuABiKzE0=
=S7V8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOXXTMih9+71yA2DNAQG2agP/UFH6UYK2itAwV6N0qji9zS06S6zZqWCa
00dn1zZwV+kv2Y3y5dVgfLWB3yHIM0rQSdczcj4lU2Pq9UVStIi+pYJ5Buysrypq
g1h6ddXY7nLqa5dkYP9feQ9cW5rtTS5IdJOGkv6cwYgtbMJ2ZBi/ixysdLkJP92s
KD6KsMry/Gw=
=q2jQ
-----END PGP SIGNATURE-----