Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Foomatic
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Foomatic
ID: RHSA-2011:1110-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 1. August 2011, 21:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2964
Applikationen: Foomatic

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: foomatic security update
Advisory ID: RHSA-2011:1110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1110.html
Issue date: 2011-08-01
CVE Names: CVE-2011-2964
=====================================================================

1. Summary:

An updated foomatic package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Foomatic is a comprehensive, spooler-independent database of printers,
printer drivers, and driver descriptions. The package also includes
spooler-independent command line interfaces to manipulate queues and to
print files and manipulate print jobs. foomatic-rip is a print filter
written in C.

An input sanitization flaw was found in the foomatic-rip print filter. An
attacker could submit a print job with the username, title, or job options
set to appear as a command line option that caused the filter to use a
specified PostScript printer description (PPD) file, rather than the
administrator-set one. This could lead to arbitrary code execution with the
privileges of the "lp" user. (CVE-2011-2964)

All foomatic users should upgrade to this updated package, which contains
a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

727016 - CVE-2011-2964 foomatic: Improper sanitization of command line option
in foomatic-rip (foomatic.c)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
foomatic-4.0.4-1.el6_1.1.src.rpm

i386:
foomatic-4.0.4-1.el6_1.1.i686.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.i686.rpm

x86_64:
foomatic-4.0.4-1.el6_1.1.x86_64.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
foomatic-4.0.4-1.el6_1.1.src.rpm

x86_64:
foomatic-4.0.4-1.el6_1.1.x86_64.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
foomatic-4.0.4-1.el6_1.1.src.rpm

i386:
foomatic-4.0.4-1.el6_1.1.i686.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.i686.rpm

ppc64:
foomatic-4.0.4-1.el6_1.1.ppc64.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.ppc64.rpm

s390x:
foomatic-4.0.4-1.el6_1.1.s390x.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.s390x.rpm

x86_64:
foomatic-4.0.4-1.el6_1.1.x86_64.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
foomatic-4.0.4-1.el6_1.1.src.rpm

i386:
foomatic-4.0.4-1.el6_1.1.i686.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.i686.rpm

x86_64:
foomatic-4.0.4-1.el6_1.1.x86_64.rpm
foomatic-debuginfo-4.0.4-1.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2964.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFONs05XlSAg2UNWIIRAgE/AJsGGKR1uIQ+GzkjlmcfItGwez5r0gCfcE0I
sJD4vwC0vmSxKkcT47domB4=
=OGdu
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung