lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 06 Aug 2014 19:23:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:151 ] cups

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:151
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : cups
 Date    : August 6, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated cups packages fix security vulnerability:
 
 In CUPS before 1.7.4, a local user with privileges of group=lp
 can write symbolic links in the rss directory and use that to gain
 &#039;@SYSTEM&#039; group privilege with cupsd (CVE-2014-3537).
 
 It was discovered that the web interface in CUPS incorrectly
 validated permissions on rss files and directory index files. A local
 attacker could possibly use this issue to bypass file permissions
 and read arbitrary files, possibly leading to a privilege escalation
 (CVE-2014-5029, CVE-2014-5030, CVE-2014-5031).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3537
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5030
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5031
 http://advisories.mageia.org/MGASA-2014-0313.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 a205c1ad91e99d9b69eded0b2ef7c4a7  mbs1/x86_64/cups-1.5.4-1.6.mbs1.x86_64.rpm
 0062bb06376c6565863850f28b9c99e4  mbs1/x86_64/cups-common-1.5.4-1.6.mbs1.x86_64.rpm
 5992698b0904822789c8d24072108771  mbs1/x86_64/cups-serial-1.5.4-1.6.mbs1.x86_64.rpm
 06935b8fdb6754b0e1fe2bb26e392171  mbs1/x86_64/lib64cups2-1.5.4-1.6.mbs1.x86_64.rpm
 8c6bb4a24184ef63375a32efff9f9eb4  mbs1/x86_64/lib64cups2-devel-1.5.4-1.6.mbs1.x86_64.rpm
 fe9c1328465c6b3b24354631e92d9bd9  mbs1/x86_64/php-cups-1.5.4-1.6.mbs1.x86_64.rpm 
 f9b9941ba6bbb175eec495f806999bcb  mbs1/SRPMS/cups-1.5.4-1.6.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFT4jpSmqjQ0CJFipgRAr3DAJ42gSgjJ0uxHliuCBD4SpG426m4SwCeJEwk
6ctufhm/qo1Hb2I6rmD6U+M=
=8Zkj
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ