You are here
Home > Preporuke > Ranjivosti programskog paketa cups-filter

Ranjivosti programskog paketa cups-filter

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cups-filters security update
Advisory ID: RHSA-2014:1795-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1795.html
Issue date: 2014-11-03
CVE Names: CVE-2014-4337 CVE-2014-4338
=====================================================================

1. Summary:

Updated cups-filters packages that fix two security issues are now
available for Red Hat Ente rprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The cups-filters package contains backends, filters, and other software
that was once part of the core CUPS distribution but is now maintained
independently.

An out-of-bounds read flaw was found in the way the process_browse_data()
function of cups-browsed handled certain browse packets. A remote attacker
could send a specially crafted browse packet that, when processed by
cups-browsed, would crash the cups-browsed daemon. (CVE-2014-4337)

A flaw was found in the way the cups-browsed daemon interpreted the
“BrowseAllow” directive in the cups-browsed.conf file. An attacker able to
add a malformed “BrowseAllow” directive to the cups-browsed.conf file could
use this flaw to bypass intended access restrictions. (CVE-2014-4338)

All cups-filters users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the cups-browsed daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1091568 – CVE-2014-4338 cups-filters: unsupported BrowseAllow value lets cups-browsed accept from all hosts
1111510 – CVE-2014-4337 cups-filters: cups-browsed DoS via process_browse_data() OOB read

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0. 35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

ppc64:
cups-filters-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-libs-1.0.35-15.el7_0.1.ppc64.rpm

s390x:
cups-filters-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-libs-1.0.35-15.el7_0.1.s390.rpm
cups-filters-libs-1.0.35-15.el7_0.1.s390x.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-devel-1.0.35-15.el7_0.1.ppc64.rpm

s390x:
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-devel-1.0.35-15.el7_0.1.s390.rpm
cups-filters-devel-1.0.35-15.el7_0.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4337
https://access.redhat.com/security/cve/CVE-2014-4338
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFUV9KJXlSAg2UNWIIRAhQXAJ94v3UQHSMi6d7dWtGZf3S5q8Bi5QCfeYZG
1w6uBfxBBPVS+t0n1zFk1pg=
=diOI
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2014-11-0014-ADV
CveCVE-2014-4337 CVE-2014-4338
ID izvornikaRHSA-2014:1795-01
Proizvodcups-filters
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openstack-neutron

Otkriven je sigurnosni nedostatak u programskom paketu openstack-neutron za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada...

Close