-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0415
                           a2ps security update
                               1 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           a2ps
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0466 CVE-2001-1593 

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2892

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running a2ps check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2892-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
March 31, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : a2ps
CVE ID         : CVE-2001-1593 CVE-2014-0466
Debian Bug     : 737385 742902

Several vulnerabilities have been found in a2ps, an 'Anything to
PostScript' converter and pretty-printer. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2001-1593

    The spy_user function which is called when a2ps is invoked with the
    --debug flag insecurely used temporary files.

CVE-2014-0466

    Brian M. Carlson reported that a2ps's fixps script does not invoke
    gs with the -dSAFER option. Consequently executing fixps on a
    malicious PostScript file could result in files being deleted or
    arbitrary commands being executed with the privileges of the user
    running fixps.

For the oldstable distribution (squeeze), these problems have been fixed
in version 1:4.14-1.1+deb6u1.

For the stable distribution (wheezy), these problems have been fixed in
version 1:4.14-1.1+deb7u1.

For the testing distribution (jessie) and the unstable distribution
(sid), these problems will be fixed soon.

We recommend that you upgrade your a2ps packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJTObeuAAoJEAVMuPMTQ89EBqYQAJgxKiy7rdpDuREQT1P+qfKU
1N6HSTM64JofXmqbhnvzl3OZilVNDmBBz5X2d2AECMirEh3Pua5LuTsnsrvoxwya
39YA6OcDjbvYyKcOzK224PdavHXbDB/2vGtH0ZD8eVQs13CCaqTrAOMS7XlvJH/7
i+0vk+K6Lte4VaJejcEwONZFyU3OpYS6Mv4Cg3XBCofmc1aoa7MWTvrc9Hb6I6W1
ZmGN/+PdfkEzcD9E05MCXkED5MQ37sDUveGtsYR2zUGwYCNvXtRz1XHjZrH0MpAT
Gr7wD+P+43W9U/zxx6JZCotTbm6Pf/1JLiMkNNFifN2b1I4gsc50sJHi4FKWZPuH
3xAGn2r7LpyS64YfIpZpeDL8HimUvJ1X61F+ps10eR5r3+ie8Mqh02GsjHSBiuCe
v1Bd7jO+UfVbMiiRMusZbWuyKwVBFmTMg6W/IDydNbFxPomOHoCu7+iThuWFsBK+
to5gHf7KVe296avCSTsArNu6wtZvb3bk1pn0cP2goHA8xLR6N3Wq8P4O0sGHi7gY
85i3YG9DqPbwX4Rn5BGJ1wldvan+pkyGZWy4YeIYDQFmFq4afwgzBsKMgKKY+/5z
8XjLs/6jZeYMJgZA/8AKkAJ80S2AZFcecEzbCHHZ88MDcNF18/8iQHPADC8qoi2d
pV4efGOmVB4tEc/WK6vd
=tDck
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=o4w7
-----END PGP SIGNATURE-----