exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1795-01

Red Hat Security Advisory 2014-1795-01
Posted Nov 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1795-01 - The cups-filters package contains backends, filters, and other software that was once part of the core CUPS distribution but is now maintained independently. An out-of-bounds read flaw was found in the way the process_browse_data() function of cups-browsed handled certain browse packets. A remote attacker could send a specially crafted browse packet that, when processed by cups-browsed, would crash the cups-browsed daemon. A flaw was found in the way the cups-browsed daemon interpreted the "BrowseAllow" directive in the cups-browsed.conf file. An attacker able to add a malformed "BrowseAllow" directive to the cups-browsed.conf file could use this flaw to bypass intended access restrictions.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2014-4337, CVE-2014-4338
SHA-256 | f4f080cd92162d6b8cb4a45568f8878ea79052302e9b3d47c111c48687f25f33

Red Hat Security Advisory 2014-1795-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cups-filters security update
Advisory ID: RHSA-2014:1795-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1795.html
Issue date: 2014-11-03
CVE Names: CVE-2014-4337 CVE-2014-4338
=====================================================================

1. Summary:

Updated cups-filters packages that fix two security issues are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The cups-filters package contains backends, filters, and other software
that was once part of the core CUPS distribution but is now maintained
independently.

An out-of-bounds read flaw was found in the way the process_browse_data()
function of cups-browsed handled certain browse packets. A remote attacker
could send a specially crafted browse packet that, when processed by
cups-browsed, would crash the cups-browsed daemon. (CVE-2014-4337)

A flaw was found in the way the cups-browsed daemon interpreted the
"BrowseAllow" directive in the cups-browsed.conf file. An attacker able to
add a malformed "BrowseAllow" directive to the cups-browsed.conf file could
use this flaw to bypass intended access restrictions. (CVE-2014-4338)

All cups-filters users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the cups-browsed daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1091568 - CVE-2014-4338 cups-filters: unsupported BrowseAllow value lets cups-browsed accept from all hosts
1111510 - CVE-2014-4337 cups-filters: cups-browsed DoS via process_browse_data() OOB read

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

ppc64:
cups-filters-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-libs-1.0.35-15.el7_0.1.ppc64.rpm

s390x:
cups-filters-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-libs-1.0.35-15.el7_0.1.s390.rpm
cups-filters-libs-1.0.35-15.el7_0.1.s390x.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.ppc64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.ppc.rpm
cups-filters-devel-1.0.35-15.el7_0.1.ppc64.rpm

s390x:
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.s390x.rpm
cups-filters-devel-1.0.35-15.el7_0.1.s390.rpm
cups-filters-devel-1.0.35-15.el7_0.1.s390x.rpm

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-filters-1.0.35-15.el7_0.1.src.rpm

x86_64:
cups-filters-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-libs-1.0.35-15.el7_0.1.i686.rpm
cups-filters-libs-1.0.35-15.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-15.el7_0.1.i686.rpm
cups-filters-debuginfo-1.0.35-15.el7_0.1.x86_64.rpm
cups-filters-devel-1.0.35-15.el7_0.1.i686.rpm
cups-filters-devel-1.0.35-15.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4337
https://access.redhat.com/security/cve/CVE-2014-4338
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUV9KJXlSAg2UNWIIRAhQXAJ94v3UQHSMi6d7dWtGZf3S5q8Bi5QCfeYZG
1w6uBfxBBPVS+t0n1zFk1pg=
=diOI
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close