lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Jan 2014 14:54:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:015 ] cups

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:015
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : cups
 Date    : January 22, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated cups packages fix security vulnerability:
 
 Jann Horn discovered that the CUPS lppasswd tool incorrectly read a
 user configuration file in certain configurations. A local attacker
 could use this to read sensitive information from certain files,
 bypassing access restrictions (CVE-2013-6891).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6891
 http://advisories.mageia.org/MGASA-2014-0021.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 a6646cbe1804c5d62e37197b3ec90ec8  mbs1/x86_64/cups-1.5.4-1.3.mbs1.x86_64.rpm
 fa20903729498ec8fbd29c6585abaa9a  mbs1/x86_64/cups-common-1.5.4-1.3.mbs1.x86_64.rpm
 aca4ef10b72a067ab3a7fb36df3fa5d3  mbs1/x86_64/cups-serial-1.5.4-1.3.mbs1.x86_64.rpm
 d30e3298fe8a3c1f9b8faf86d08b26e0  mbs1/x86_64/lib64cups2-1.5.4-1.3.mbs1.x86_64.rpm
 281b77cf4c621cd2afd865f9349b7c90  mbs1/x86_64/lib64cups2-devel-1.5.4-1.3.mbs1.x86_64.rpm
 49ea22c6a06c0c71069fe8fa1a7c405c  mbs1/x86_64/php-cups-1.5.4-1.3.mbs1.x86_64.rpm 
 8d940ef3c9ba290046e5120c1e0eb884  mbs1/SRPMS/cups-1.5.4-1.3.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFS36NymqjQ0CJFipgRAnUGAKDWT3RVrtLGGx5BB5G/Eq/RCaw/VwCdFGgD
FbNNO4sxy/x9TNaaHUrvaHA=
=+Ux+
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ