what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 32292

Secunia Security Advisory 32292
Posted Oct 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for cups. This fixes some vulnerabilities, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, vulnerability
systems | linux, ubuntu
SHA-256 | 55bb16033209fbf2cce0acac3179679e9e315b2034e6e41744570cae2f583b11

Secunia Security Advisory 32292

Change Mirror Download
----------------------------------------------------------------------

Do you need accurate and reliable IDS / IPS / AV detection rules?

Get in-depth vulnerability details:
http://secunia.com/binary_analysis/sample_analysis/

----------------------------------------------------------------------

TITLE:
Ubuntu update for cups

SECUNIA ADVISORY ID:
SA32292

VERIFY ADVISORY:
http://secunia.com/advisories/32292/

CRITICAL:
Moderately critical

IMPACT:
DoS, System access

WHERE:
>From local network

OPERATING SYSTEM:
Ubuntu Linux 6.06
http://secunia.com/advisories/product/10611/
Ubuntu Linux 7.04
http://secunia.com/advisories/product/14068/
Ubuntu Linux 7.10
http://secunia.com/advisories/product/16251/
Ubuntu Linux 8.04
http://secunia.com/advisories/product/18611/

DESCRIPTION:
Ubuntu has issued an update for cups. This fixes some
vulnerabilities, which potentially can be exploited by malicious
people to compromise a vulnerable system.

For more information:
SA32226

NOTE: Packages for Ubuntu 6.06 LTS also fix CVE-2008-1722. The
previous packages did not have the fix applied.

This is related to:
SA30078

SOLUTION:
Apply updated packages.

-- Ubuntu 6.06 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11.diff.gz
Size/MD5: 102981 403c1494b264696702f055fc5cdcc60d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11.dsc
Size/MD5: 1052 cc47231c220e8d0e1659cf83d9e08445
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2.orig.tar.gz
Size/MD5: 4070384 2c99b8aa4c8dc25c8a84f9c06aa52e3e

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.2.2-0ubuntu0.6.06.11_all.deb
Size/MD5: 994 8b094f8389b70e0153d7bbfcd23ed912

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 36226 ddea26501964356559ee3a11124acd8b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 81902 670924b1b9a36db787e3b4cc6a7f1782
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 2286676 455fe7748b3ab167658bb5b42ef0363a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 6086 dc0bd3799366e32503466ba4588fc4df
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 77226 31e781bf2c8f0f4140799b21b9d0484a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 25742 6812b0831f37474b50607e4c6eb83fe5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.11_amd64.deb
Size/MD5: 129960 88a0b954c9f50df6aa37824b3da7041b

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 34768 d04de29dfcca09a4dc70a385e8a0766b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 77974 efed93511d0ee579706e5cf538378dbd
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 2253974 30ac219c7cd66460df6fa2b76c147ae8
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 6090 648459c3b58ddaf1fc646c8cd476e9f8
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 76350 d044f4fa44a792c81bca198f44687a1e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 25740 4c97e6e30f95bd3c3a32c761db4f5183
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.11_i386.deb
Size/MD5: 122178 7298a6d762d2edbe6fd107656932f32a

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 40468 24cf01572a6f790296c1accba097352c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 89528 0172b346d78458df1a6cd91a371b3b67
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 2301292 f1a755a88fde554fdabbfb8081a88e52
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 6098 f3e962ddc060712ed3ba78bb5625d5e4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 79004 de095980afadd9352e5d7e92600d75b5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 25744 21a4d908ae8de551cda885d4835d69c0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.11_powerpc.deb
Size/MD5: 127932 6e50fa3fa4185c781551e5744331f20b

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 35392 ede504cfaaf1e068c68b3fa759777098
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 78712 49f458e339846bcc2eb9ffdc482de5be
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 2287588 864ab74a020db94ab2acc1283720a05c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 6092 58c6f56f79c35af1b0ca47eaeedd7ea3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 76262 759f3df1a04440d71ae6634109045bf6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 25740 8bbdc7b4842df909bdfb95b96fd9f884
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.2-0ubuntu0.6.06.11_sparc.deb
Size/MD5: 123662 4c4f4a4faae61a0c3901c63fe58bbf26

-- Ubuntu 7.04 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6.diff.gz
Size/MD5: 160216 80696d47933857b9665da1492f9a801b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6.dsc
Size/MD5: 1143 0dbd641692767f4e2e5b7f390c412a9f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8.orig.tar.gz
Size/MD5: 4293194 107affe95fcf1cd4aaed4a5c73f4b91f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.2.8-0ubuntu8.6_all.deb
Size/MD5: 926804 41e6c60357740e668198976afcce6bd1

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 37404 2d7cb4cb3bfeeeb5af3db756f1a0a5be
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 83230 361cd5ffca4125245798312c3a9c7eaa
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 1638902 a502a4f981385dcba50ed5b6fc8fe969
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 56598 a9f413ff725abe42af63312ea6e826e7
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 104860 7bfc0e70546baa2c98421a9dd7a373e6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 144852 9d30fa04e2aa415fb126188aa4d32349
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.6_amd64.deb
Size/MD5: 182728 0ed6d4f8c813e2c36bcaa7b7ca98ccad

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 36712 014d51e184b4435a28c1e820455fb0a1
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 80752 4d29ca2e6d3de00e3a10c55c677c8cd6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 1621450 551c9d7c9836efe7a927a609699976ad
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 55720 b70e3b3a1c86aa782a42fcf1a40ff197
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 104592 ececfa4f50e077d5049116a47cc44965
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 139320 b5c4606316c175feac7dd9a8f78acc56
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.6_i386.deb
Size/MD5: 179030 b2bb50b90caac66408739e67ecc9fdb5

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 46766 ad2b053736a2165b39f1749b7e3409e0
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 101094 bea4c45325710b1e2d5e67dceb7853bb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 1696124 7e3469aa52e2de4e93352e44f7623305

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 56398 47755a89a609e4401d70f6adcfcfb9a5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 110478 94a5f78770c410fce9a0c88a187fe9c4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 141178 69f22a6730b291c9df2b0541c07223d6
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.6_powerpc.deb
Size/MD5: 188650 634498a8eb5ab4c75eab74e1655234b1

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 37778 cde58d9fa7d256698ef6ba128b16a799
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 83740 072c6f65496619d5808c542d3a2ebe97
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 1659626 a5b6c19a436e9737af44cbaee93d093c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 54928 5a8347021b82084600e0d08971cb41a3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 104156 ca7b062c097aa7f92a9085615fc3e828
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 141756 299acfe9e1964d21e7ba2fc3a390ded8
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.2.8-0ubuntu8.6_sparc.deb
Size/MD5: 178292 02e3059c98fb42cb83173e0b3a08d469

-- Ubuntu 7.10 --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8.diff.gz
Size/MD5: 128977 cc7a79b80d0cc2caa8f9c5aea2f9397b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8.dsc
Size/MD5: 1218 4f603d11b93e600bd82009983bc88580
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2.orig.tar.gz
Size/MD5: 4848424 9e3e1dee4d872fdff0682041198d3d73

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.2-1ubuntu7.8_all.deb
Size/MD5: 1080404 6419c157fd22fcfb2e1563ccced2fcae

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 37204 88b05a4cbb9f5714951edade3dd0609b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 89506 cb352043a1985e24614dc27ffa5ded01
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 2034890 3a2c4daded2923691da8fe3f60d93f3e
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 60020 5007c193bb8416754a9d7e7ad09c4808
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 46884 9a2fd628887a01cc2fcb49131ec8ed0f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 152014 7a9debd353faa26803f0e8707a97697a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.8_amd64.deb
Size/MD5: 186418 13e510e27e1025732d203a933ded8ade

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 36486 05cb382029ccb2285530af9de662b686
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 86494 80b08f6080ed3c46e4fc954da05d9e6d
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 2018384 16b0a7b694a38e4616fce6415116a7e9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 58882 8572d274d06e1a650d2d5199ea5dcf6f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 46280 158a4aef965ef1c697c5c7aef53f9e90
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 145692 36b5af34074b13e44e2d2ae5f76fa6fc
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.8_i386.deb
Size/MD5: 183190 fe12de8de5a779538844e2aecd5ccedb

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 36570 f73b632b59630a2727e45be083730c23
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 88054 07cfc2fdf8615471278b10550f713a3e
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 2020696 d97dab5d5a099884f7bca77dd118233a
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 59624 d582e3100eaf68e9b10585ca6ce0a078
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 47662 a2e2c5cc101d720249efd108b1a724ca
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 142426 8e91390ca3bb0bd98ab7a43017e38a90
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.8_lpia.deb
Size/MD5: 181382 0806d0e1be2fdb48b873ea977107b759

powerpc architecture (Apple Macintosh G3/G4/G5):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 46502 1f2a7db4dd6dfc7910a9c84f28425537
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 107736 9a34baee6e8356d911d637e52fcb0747
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 2099614 b0f8237ccff1e54e070645e79e085794
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 59494 c3c1a6f415dacee7b5f0e63e0f83ca6c
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 51856 91fcaca5686ce2070e654699b60514f4
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 146952 205fedd96bd614314b2e9ecb18e78f53
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.8_powerpc.deb
Size/MD5: 192204 0033c62b251a505fb7d80b5b8c96f6b6

sparc architecture (Sun SPARC/UltraSPARC):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 37558 f568ceabe0e419d263b75a5c852eb10a
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 89606 d916d0d9478082000a0f698347613387
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 2061026 a1b9da985d3d0211790f170443e74ac9
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 58098 dc5d816068b451c8926dd06a25e1715b
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 45572 9976f70a905893735ee445cca7ecda7f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 148486 48954d641e131708913530887d28c064
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.2-1ubuntu7.8_sparc.deb
Size/MD5: 182218 074755797d588b92f7030c0a9562cb67

-- Ubuntu 8.04 LTS --

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1.diff.gz
Size/MD5: 133549 8146f7a668701caad4379707ccedf538
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1.dsc
Size/MD5: 1433 de3ffa5e20bdbc0bd61cf543cc2d351f
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7.orig.tar.gz
Size/MD5: 4700333 383e556d9841475847da6076c88da467

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-common_1.3.7-1ubuntu3.1_all.deb
Size/MD5: 1143834 7230e79bb0d6a1435f3ce0de114e1ad3

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 37530 0362fc9c1260486e4d1dcccca8dc60a3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 89982 9a1ac844025f66fb85357e1807256331
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 1880646 233fbeadff826a6b6f22347559fe8bf5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 60892 98a65443be4d97fb1de2f8580dd67e40
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 50356 89ca2e97385912ebf2ffe8a0871610d5
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 344926 631f297ea0a13321c61ee211d65fceab
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.1_amd64.deb
Size/MD5: 177500 8dd137567dbc9644bda3b0a799cb2f6a

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 36952 deba752b21bdf04393626cf35ebb79eb
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 88408 2e76b5856bde6afe82da9a6b03a98026
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 1862954 aaa0817cb6b67729276e799275ad3346
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 60090 b37d935af9661002730cd5cb2b3f11d3
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 49838 a1d85e18616340eed3778b5286890c08
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 339344 f3d29993795e7172667356c8d255f296
http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.1_i386.deb
Size/MD5: 174354 b1d7b741729749c6a3249fbcd0babe56

lpia architecture (Low Power Intel Architecture):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 36676 c46beddd8f227e1ee0b1c9a80d41b19a
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 88734 c8b70c2665734c45caa22ae41f60b486
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 1865262 27de39c2fbe2471f11b7756b5bc02cc3
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 60540 b54c6711e74c55777f0e509f642c42f0
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 50860 64989632d1f49f5d25209bb9a68809d5
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 337020 ca60ea21ad93aca447e1ae04e0ad818f
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.1_lpia.deb
Size/MD5: 173276 6e0af5026f452171993817fbd6e6b4e7

powerpc architecture (Apple Macintosh G3/G4/G5):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 46932 d8e051bd4e95f28090036d7087437127
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 110808 44e0741ccd8b9edab092b835c6831aca
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 1949134 0facca356ce9e5ffdacffde23d0713e3
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 59924 367a29bd4545906374eb27c511d33658
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 54940 d762741ddd48f75e0e54ffd0efc45645
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 341670 0958081b22a680ccf1f30abc36c06054
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.1_powerpc.deb
Size/MD5: 183238 e303094f36fcc1af0ac40321411bd90a

sparc architecture (Sun SPARC/UltraSPARC):

http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-bsd_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 38028 a8ee904a732a7392314b9b4f2faf5557
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys-client_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 91034 832edccd7ed2eec51759bbcce97536b1
http://ports.ubuntu.com/pool/main/c/cupsys/cupsys_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 1897904 31192c6d2b5a6dca4eaf065c541795fc
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2-dev_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 57856 398dadf7e1ee5075e4d3e2a4766b4580
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsimage2_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 48242 cc45265b41fd932d084a6bce9888e67f
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2-dev_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 341388 9411fb065604b882530faf47a0a85d4e
http://ports.ubuntu.com/pool/main/c/cupsys/libcupsys2_1.3.7-1ubuntu3.1_sparc.deb
Size/MD5: 173184 4a5e9e3508932262eefe3b08f94019d0

ORIGINAL ADVISORY:
http://www.ubuntu.com/usn/usn-656-1

OTHER REFERENCES:
SA30078:
http://secunia.com/advisories/30078/

SA32226:
http://secunia.com/advisories/32226/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close