Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in cups-filters
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in cups-filters
ID: USN-2210-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Do, 8. Mai 2014, 20:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2707
Applikationen: cups-filters

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8898996432872063103==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="KkMC1aToCJamTL2ven5rjJsJD94WSFuwG"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KkMC1aToCJamTL2ven5rjJsJD94WSFuwG
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2210-1
May 08, 2014

cups-filters vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in cups-filters.

Software Description:
- cups-filters: OpenPrinting CUPS Filters

Details:

Sebastian Krahmer discovered that cups-browsed incorrectly filtered remote
printer names and strings. A remote attacker could use this issue to
possibly execute arbitrary commands. (CVE-2014-2707)

Johannes Meixner discovered that cups-browsed ignored invalid BrowseAllow
directives. This could cause it to accept browse packets from all hosts,
contrary to intended configuration.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
cups-browsed 1.0.52-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2210-1
CVE-2014-2707

Package Information:
https://launchpad.net/ubuntu/+source/cups-filters/1.0.52-0ubuntu1.1



--KkMC1aToCJamTL2ven5rjJsJD94WSFuwG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJTa67rAAoJEGVp2FWnRL6TO3gQAJE95/qjJmjCsljx4CX2mqUg
zrB1i4D4NObgnU3zi+BAyKm8xQ65tInEMv45knCWFh4SnlmyaNK6dxm3qLH/kLID
wzFNBNUcrA6iWsoEUVMIdiaUCYrPTVXbi4gKRsepWNoXyEpt3f+AoIVcjoMOKW8q
frYbf/RO//nDy0luJee87ggTy0ENvoWEKokBYSAJzFcq4b6GbAxeuaUKCYMrBLST
vDhvodPDHYv0QWEGCapi132IvmDJ5o+n+It4jDnyeXlJH4ACrJebhUjSYPyLKl37
4eClU66zMAj7ZqR+Qb6tbqpaqS9I23vH9ukI4AD0rfAyqDmNvy6dgIIIHaUD7MJr
K/KQ+ekDORPm44fLZtK4XrWGD7l+v+C/h8Ed95T20ra+g+QzdXucGoazyliu4N+7
6mkdsDK2W+ivS/fQE16SBfIrg8bH0Amb6YN+5GEZZzsMKdS9Y59XMut3O712rSWs
wTLvrGICjarFJkTBki57CNETkQDyKY0aVdzlOrWJeBuR5dPQxsxni16PME9yBtUd
aDQdeVejTRS9jvYxA/jWAUbJoY+H+bhgW/x998JB66oCigQfiqmiK9wN4CKnXwBc
r/OVm0sL8dK3ndZxSmN5QxXhvDrOX1RjXB0VT+rqGf0HbGAAhh9uPdPSJvNtv+En
XcBjeVRafx+yh4OsfFe8
=Ds58
-----END PGP SIGNATURE-----

--KkMC1aToCJamTL2ven5rjJsJD94WSFuwG--


--===============8898996432872063103==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8898996432872063103==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung