exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6844-2

Ubuntu Security Notice USN-6844-2
Posted Jul 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6844-2 - USN-6844-1 fixed vulnerabilities in the CUPS package. The update lead to the discovery of a regression in CUPS with regards to how the cupsd daemon handles Listen configuration directive. This update fixes the problem. Rory McNamara discovered that when starting the cupsd server with a Listen configuration item, the cupsd process fails to validate if bind call passed. An attacker could possibly trick cupsd to perform an arbitrary chmod of the provided argument, providing world-writable access to the target.

tags | advisory, arbitrary, vulnerability
systems | linux, ubuntu
SHA-256 | 2d4b6837a5473d1bcb1c6e80862c93fdeacfe8e036cefcc287b3d6d444af72d5

Ubuntu Security Notice USN-6844-2

Change Mirror Download
==========================================================================

Ubuntu Security Notice USN-6844-2
June 28, 2024

cups regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

USN-6844-1 caused the cupsd daemon to never start

Software Description:
- cups: Common UNIX Printing System(tm)

Details:

USN-6844-1 fixed vulnerabilities in the CUPS package. The update
lead to the discovery of a regression in CUPS with regards to
how the cupsd daemon handles Listen configuration directive.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:
Rory McNamara discovered that when starting the cupsd server with a
Listen configuration item, the cupsd process fails to validate if
bind call passed. An attacker could possibly trick cupsd to perform
an arbitrary chmod of the provided argument, providing world-writable
access to the target.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
cups 2.4.7-1.2ubuntu7.2
cups-daemon 2.4.7-1.2ubuntu7.2

Ubuntu 23.10
cups 2.4.6-0ubuntu3.2
cups-daemon 2.4.6-0ubuntu3.2

Ubuntu 22.04 LTS
cups 2.4.1op1-1ubuntu4.10
cups-daemon 2.4.1op1-1ubuntu4.10

Ubuntu 20.04 LTS
cups 2.3.1-9ubuntu1.8
cups-daemon 2.3.1-9ubuntu1.8

Ubuntu 18.04 LTS
cups 2.2.7-1ubuntu2.10+esm5
Available with Ubuntu Pro
cups-daemon 2.2.7-1ubuntu2.10+esm5
Available with Ubuntu Pro

Ubuntu 16.04 LTS
cups 2.1.3-4ubuntu0.11+esm7
Available with Ubuntu Pro
cups-daemon 2.1.3-4ubuntu0.11+esm7
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6844-2
<https://ubuntu.com/security/notices/USN-6844-2>
https://ubuntu.com/security/notices/USN-6844-1
<https://ubuntu.com/security/notices/USN-6844-1>
https://launchpad.net/bugs/2070315 <https://launchpad.net/bugs/2070315>

Package Information:
https://launchpad.net/ubuntu/+source/cups/2.4.7-1.2ubuntu7.2
<https://launchpad.net/ubuntu/+source/cups/2.4.7-1.2ubuntu7.2>
https://launchpad.net/ubuntu/+source/cups/2.4.6-0ubuntu3.2
<https://launchpad.net/ubuntu/+source/cups/2.4.6-0ubuntu3.2>
https://launchpad.net/ubuntu/+source/cups/2.4.1op1-1ubuntu4.10
<https://launchpad.net/ubuntu/+source/cups/2.4.1op1-1ubuntu4.10>
https://launchpad.net/ubuntu/+source/cups/2.3.1-9ubuntu1.8
<https://launchpad.net/ubuntu/+source/cups/2.3.1-9ubuntu1.8>
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close