---------------------------------------------------------------------- Bist Du interessiert an einem neuen Job in IT-Sicherheit? Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Ubuntu update for cupsys SECUNIA ADVISORY ID: SA16728 VERIFY ADVISORY: http://secunia.com/advisories/16728/ CRITICAL: Less critical IMPACT: Security Bypass WHERE: >From local network OPERATING SYSTEM: Ubuntu Linux 4.10 http://secunia.com/product/4491/ DESCRIPTION: Ubuntu has issued an update for cupsys. This fixes a vulnerability, which can be exploited by malicious users to bypass certain security restrictions. For more information: SA12736 SOLUTION: Apply updated packages. -- Ubuntu 4.10 (Warty Warthog) -- Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.5.diff.gz Size/MD5: 1353545 138b931a4e026cacf0870ca3eba49506 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.5.dsc Size/MD5: 867 0475f922a395811f2d1b4a39fd02c240 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330.orig.tar.gz Size/MD5: 5645146 5eb5983a71b26e4af841c26703fc2f79 amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 59052 6d80f59e40a3cdccf88a64e6eb8e8818 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 107326 6ad4b6a8b600d874b5de169588db23f7 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 3614844 22bb4ae245e3983b54ffac479f9d11bd http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 62684 4a99fce77c094c644bb65701f544769b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 53318 533e04c42b9cbb152d85760e09444b68 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 101814 ff09bf2b58473a1632115f4e2cf465bc http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.5_amd64.deb Size/MD5: 74864 c919425bc8e6262d6f82cb1576b651bf i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 58384 44200b1d889546564eb7b5e082dbf43b http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 105106 682977ac2a18684f47021a0ca22ed4a1 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 3603588 23983f6264ec0a023d238c08cccbecb5 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 62242 727919da03f41881e1f83e4b82f9cc8c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 52900 259c429f529ebf82c822becdba40d22d http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 98450 2748c1390c494e4794ff496258a7f64c http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.5_i386.deb Size/MD5: 72136 ea28e5097435eb43329420d3759af775 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-bsd_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 62964 4bba89312187f8a912b9bb8b8ffdb47a http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys-client_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 114960 f47efaa57093742589f0321fb3e81b76 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/cupsys_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 3633910 892c743ca13998b6e99b4703540349bd http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2-dev_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 61880 0a074b2e55c2da22209dd4794c8d17ea http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsimage2_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 55542 24d91159956370299a682efa35d06c60 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-dev_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 101194 cad8689725abb30ef8ec4a1e26ad1c80 http://security.ubuntu.com/ubuntu/pool/main/c/cupsys/libcupsys2-gnutls10_1.1.20final+cvs20040330-4ubuntu16.5_powerpc.deb Size/MD5: 74976 9d36e438b667c49ebf99153a77464d37 ORIGINAL ADVISORY: http://www.ubuntu.com/usn/usn-185-1/ OTHER REFERENCES: SA12736: http://secunia.com/advisories/12736/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------