Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in cups-filters
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in cups-filters
ID: USN-2659-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10, Ubuntu 15.04
Datum: Mo, 6. Juli 2015, 18:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3258
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3279
Applikationen: cups-filters

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5439969882686904838==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="M9KTGqOH4xAAaPwQ3qnTTNEUacFkCJI82"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--M9KTGqOH4xAAaPwQ3qnTTNEUacFkCJI82
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2659-1
July 06, 2015

cups-filters vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

cups-filters could be made to crash or run programs as the lp user if it
processed a specially crafted print job.

Software Description:
- cups-filters: OpenPrinting CUPS Filters

Details:

Petr Sklenar discovered that the cups-filters texttopdf filter incorrectly
handled line sizes. A remote attacker could use this issue to cause a
denial of service, or possibly execute arbitrary code as the lp user.
(CVE-2015-3258, CVE-2015-3279)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
cups-filters 1.0.67-0ubuntu2.2

Ubuntu 14.10:
cups-filters 1.0.61-0ubuntu2.3

Ubuntu 14.04 LTS:
cups-filters 1.0.52-0ubuntu1.5

Ubuntu 12.04 LTS:
cups-filters 1.0.18-0ubuntu0.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2659-1
CVE-2015-3258, CVE-2015-3279

Package Information:
https://launchpad.net/ubuntu/+source/cups-filters/1.0.67-0ubuntu2.2
https://launchpad.net/ubuntu/+source/cups-filters/1.0.61-0ubuntu2.3
https://launchpad.net/ubuntu/+source/cups-filters/1.0.52-0ubuntu1.5
https://launchpad.net/ubuntu/+source/cups-filters/1.0.18-0ubuntu0.4



--M9KTGqOH4xAAaPwQ3qnTTNEUacFkCJI82
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aw/+
-----END PGP SIGNATURE-----

--M9KTGqOH4xAAaPwQ3qnTTNEUacFkCJI82--


--===============5439969882686904838==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5439969882686904838==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung