lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 14 Apr 2010 18:59:01 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2010:073-1 ] cups


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2010:073-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : cups
 Date    : April 14, 2010
 Affected: 2010.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in cups:
 
 CUPS in does not properly handle (1) HTTP headers and (2) HTML
 templates, which allows remote attackers to conduct cross-site
 scripting (XSS) attacks and HTTP response splitting attacks via vectors
 related to (a) the product's web interface, (b) the configuration of
 the print system, and (c) the titles of printed jobs (CVE-2009-2820).
 
 Use-after-free vulnerability in the abstract file-descriptor handling
 interface in the cupsdDoSelect function in scheduler/select.c in the
 scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers
 to cause a denial of service (daemon crash or hang) via a client
 disconnection during listing of a large number of print jobs, related
 to improperly maintaining a reference count.  NOTE: some of these
 details are obtained from third party information (CVE-2009-3553).
 
 Use-after-free vulnerability in the abstract file-descriptor handling
 interface in the cupsdDoSelect function in scheduler/select.c in the
 scheduler in cupsd in CUPS 1.3.7, 1.3.9, 1.3.10, and 1.4.1, when kqueue
 or epoll is used, allows remote attackers to cause a denial of service
 (daemon crash or hang) via a client disconnection during listing
 of a large number of print jobs, related to improperly maintaining
 a reference count.  NOTE: some of these details are obtained from
 third party information.  NOTE: this vulnerability exists because of
 an incomplete fix for CVE-2009-3553 (CVE-2010-0302).
 
 The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS
 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable
 to determine the file that provides localized message strings, which
 allows local users to gain privileges via a file that contains crafted
 localization data with format string specifiers (CVE-2010-0393).
 
 The updated packages have been patched to correct these issues.

 Update:

 Packages for Mandriva Linux 2010.0 was missing with
 MDVSA-2010:073. This advisory provides packages for 2010.0 as well.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2820
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3553
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0302
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0393
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2010.0:
 ba3d43f654fd15aea9f81eadb57c3022  2010.0/i586/cups-1.4.1-12.1mdv2010.0.i586.rpm
 b1f275796b029190380e40ae23ae8ed0  2010.0/i586/cups-common-1.4.1-12.1mdv2010.0.i586.rpm
 296b30522aa7c008767c6b285aa4b715  2010.0/i586/cups-serial-1.4.1-12.1mdv2010.0.i586.rpm
 b3abb3c2299c1cb32848c0ee5954eed8  2010.0/i586/libcups2-1.4.1-12.1mdv2010.0.i586.rpm
 d91c255a1e42e5988f1d8d2d94ffd369  2010.0/i586/libcups2-devel-1.4.1-12.1mdv2010.0.i586.rpm
 ba336d918bbe9d03cf4fa823293bfb37  2010.0/i586/php-cups-1.4.1-12.1mdv2010.0.i586.rpm 
 c3aee001d1629963053f475a49b7cd5d  2010.0/SRPMS/cups-1.4.1-12.1mdv2010.0.src.rpm

 Mandriva Linux 2010.0/X86_64:
 7c089025f467e5b366e57a15e85857ce  2010.0/x86_64/cups-1.4.1-12.1mdv2010.0.x86_64.rpm
 0e0e4ad3a4d42022d22a88ee8568f8bf  2010.0/x86_64/cups-common-1.4.1-12.1mdv2010.0.x86_64.rpm
 cb7b4cadce5a174bbd4027f478b38c26  2010.0/x86_64/cups-serial-1.4.1-12.1mdv2010.0.x86_64.rpm
 653bd25375281b919c6438e71052359d  2010.0/x86_64/lib64cups2-1.4.1-12.1mdv2010.0.x86_64.rpm
 7bebd27fa6ce2aa5667d28fd7b06702e  2010.0/x86_64/lib64cups2-devel-1.4.1-12.1mdv2010.0.x86_64.rpm
 34452fc88d7a16591eb653a32c6daa28  2010.0/x86_64/php-cups-1.4.1-12.1mdv2010.0.x86_64.rpm 
 c3aee001d1629963053f475a49b7cd5d  2010.0/SRPMS/cups-1.4.1-12.1mdv2010.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLxclfmqjQ0CJFipgRAmhmAJ4qtZ7GxqbmNOSfJeozcsqRCBvAsACg2vG+
NRt/ytxq5LWHwOAGFnOKnIw=
=ayqT
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists