You are here
Home > Preporuke > Sigurnosni propust programskog paketa cups

Sigurnosni propust programskog paketa cups

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2082-1
January 15, 2014

cups vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10
– Ubuntu 13.04
– Ubuntu 12.10

Summary:

CUPS could be made to expose sensitive information.

Software Description:
– cups: Common UNIX Printing System(tm)

Details:

Jann Horn discovered that the CUPS lppasswd tool incorrectly read a user
configuration file in certain configurations. A local attacker could use
this to read sensitive information from certain files, bypassing access
restrictions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
cups-client 1.7.0~rc1-0ubuntu5.2

Ubuntu 13.04:
cups-client 1.6.2-1ubuntu8

Ubuntu 12.10:
cups-client 1.6.1-0ubuntu11.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2082-1
CVE-2013-6891

Package Information:
https://launchpad.net/ubuntu/+source/cups/1.7.0~rc1-0ubuntu5.2
https://launchpad.net/ubuntu/+source/cups/1.6.2-1ubuntu8
https://launchpad.net/ubuntu/+source/cups/1.6.1-0ubuntu11.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=orHS
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-01-0015-ADV
CveCVE-2013-6891
ID izvornikaUSN-2082-1
Proizvodcups
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost Cisco Secure Access Control System uređaja

Otkrivene su tri ranjivosti u softveru uređaja Cisco Secure Access Control System (ACS). Ranjivosti su pronađene u RMI i web...

Close