lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 24 Jan 2009 11:45:00 -0700
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2009:027 ] cups


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:027
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : cups
 Date    : January 24, 2009
 Affected: 2009.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been discovered in CUPS shipped with Mandriva
 Linux which allows local users to overwrite arbitrary files via a
 symlink attack on the /tmp/pdf.log temporary file (CVE-2009-0032).
 
 The updated packages have been patched to prevent this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0032
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2009.0:
 caaa187da8956be8f641515ea9290e08  2009.0/i586/cups-1.3.9-0.2mdv2009.0.i586.rpm
 9e704aff739f01e73678adc310b804f0  2009.0/i586/cups-common-1.3.9-0.2mdv2009.0.i586.rpm
 43c2279f88b8cab5f9ebf3041d7ae684  2009.0/i586/cups-serial-1.3.9-0.2mdv2009.0.i586.rpm
 3f8caca75583e8c1757504a2f6b42bc0  2009.0/i586/libcups2-1.3.9-0.2mdv2009.0.i586.rpm
 04e2bca2ed50f7dfde7d5f5575e9f0db  2009.0/i586/libcups2-devel-1.3.9-0.2mdv2009.0.i586.rpm
 4e92aef011534069bf638e6d67e8aacc  2009.0/i586/php-cups-1.3.9-0.2mdv2009.0.i586.rpm 
 3560fcb8fd60eb74decd107e5d93a72f  2009.0/SRPMS/cups-1.3.9-0.2mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 bca632f80da6585f96961249a85814b3  2009.0/x86_64/cups-1.3.9-0.2mdv2009.0.x86_64.rpm
 284e9fa1ec2e0e600d5b84a5d442cf83  2009.0/x86_64/cups-common-1.3.9-0.2mdv2009.0.x86_64.rpm
 25b4748dc3e4f89c41144860afc07c5c  2009.0/x86_64/cups-serial-1.3.9-0.2mdv2009.0.x86_64.rpm
 2f80db085873ba84d0e03cc93e0414f1  2009.0/x86_64/lib64cups2-1.3.9-0.2mdv2009.0.x86_64.rpm
 9f2d6af604776711a6069675fc691735  2009.0/x86_64/lib64cups2-devel-1.3.9-0.2mdv2009.0.x86_64.rpm
 6b406299606abfac95de8010dd42017e  2009.0/x86_64/php-cups-1.3.9-0.2mdv2009.0.x86_64.rpm 
 3560fcb8fd60eb74decd107e5d93a72f  2009.0/SRPMS/cups-1.3.9-0.2mdv2009.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJezZzmqjQ0CJFipgRAhB4AKCyoHkRFHkzt5xRCmwOaluLri2xMQCg5d8X
WAifXjJNBRZnE1P6BVcUESg=
=/7P9
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists