=========================================================== Ubuntu Security Notice USN-674-2 November 24, 2008 hplip vulnerabilities CVE-2008-2940, CVE-2008-2941 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 7.10 This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 7.10: hplip 2.7.7.dfsg.1-0ubuntu5.2 In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: USN-674-1 provided packages to fix vulnerabilities in HPLIP. Due to an internal archive problem, the updates for Ubuntu 7.10 would not install properly. This update provides fixed packages for Ubuntu 7.10. We apologize for the inconvenience. Original advisory details: It was discovered that the hpssd tool of hplip did not validate privileges in the alert-mailing function. A local attacker could exploit this to gain privileges and send e-mail messages from the account of the hplip user. This update alters hplip behaviour by preventing users from setting alerts and by moving alert configuration to a root-controlled /etc/hp/alerts.conf file. (CVE-2008-2940) It was discovered that the hpssd tool of hplip did not correctly handle certain commands. A local attacker could use a specially crafted packet to crash hpssd, leading to a denial of service. (CVE-2008-2941) Updated packages for Ubuntu 7.10: Source archives: http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2.diff.gz Size/MD5: 149554 6d12457a4229b6d002bbf454ce4c4479 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2.dsc Size/MD5: 1064 d013f46bd4a1076ca4bd131c3b6dfcdd http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1.orig.tar.gz Size/MD5: 14361049 ae5165d46413db8119979f5b3345f7a5 Architecture independent packages: http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-data_2.7.7.dfsg.1-0ubuntu5.2_all.deb Size/MD5: 6897802 4ba89cf27c4bd07221f4cf1005d406f0 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-doc_2.7.7.dfsg.1-0ubuntu5.2_all.deb Size/MD5: 4146742 e8dc40c3159dee1a97322811003e030c http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-gui_2.7.7.dfsg.1-0ubuntu5.2_all.deb Size/MD5: 117516 0ee5f6a832179e244e06e42d67e6b104 http://security.ubuntu.com/ubuntu/pool/universe/h/hplip/hpijs-ppds_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_all.deb Size/MD5: 479914 dc684661485f3b9999b17b23f244e065 amd64 architecture (Athlon64, Opteron, EM64T Xeon): http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_amd64.deb Size/MD5: 341462 80a265e7d17338267b3feff153146444 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.2_amd64.deb Size/MD5: 769972 712dad65b22a926810c3a8388af52371 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2_amd64.deb Size/MD5: 302956 43eb75455ec39ec0c785003b937d3459 i386 architecture (x86 compatible Intel/AMD): http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_i386.deb Size/MD5: 334572 592adfe9165494b41fbdbb62f73fb404 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.2_i386.deb Size/MD5: 747180 19dca187611ca2127d429ca3b64123b8 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2_i386.deb Size/MD5: 290338 d8103797df2cad750c5e5c7fae9db381 lpia architecture (Low Power Intel Architecture): http://ports.ubuntu.com/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_lpia.deb Size/MD5: 337692 8a49f0e3e5a9a89c6f49433bda5755e0 http://ports.ubuntu.com/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.2_lpia.deb Size/MD5: 925962 1c080bc69bedda6bd6458e379b6d3b30 http://ports.ubuntu.com/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2_lpia.deb Size/MD5: 290178 a8348d5941be54a2d3893929d1bc177b powerpc architecture (Apple Macintosh G3/G4/G5): http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_powerpc.deb Size/MD5: 348146 83a03c118807e46998288302d2d965d3 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.2_powerpc.deb Size/MD5: 784404 6270645190e1107f379565735f7c7da4 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2_powerpc.deb Size/MD5: 319076 952865096e5ef1770024e2c8f66167f6 sparc architecture (Sun SPARC/UltraSPARC): http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.2_sparc.deb Size/MD5: 332600 3f08413ca8e9c5275cfd65bd75bdfa74 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.2_sparc.deb Size/MD5: 717144 6df4c0a31d12515599abd3d184e8ced6 http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.2_sparc.deb Size/MD5: 289466 7b176609f136902fd51637cca32c55ac