The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200410-06 ] CUPS: Leakage of sensitive information


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Sat, 9 Oct 2004 13:22:13 +0000
From: Kurt Lieber <klieber@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Subject: [ GLSA 200410-06 ] CUPS: Leakage of sensitive information
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com


--Vl2Kt1BVI5g15hg1
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200410-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: CUPS: Leakage of sensitive information
      Date: October 09, 2004
      Bugs: #66501
        ID: 200410-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

CUPS leaks information about user names and passwords when using remote
printing to SMB-shared printers which require authentication.

Background
==========

The Common UNIX Printing System (CUPS) is a cross-platform print
spooler.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  net-print/cups     <= 1.1.20-r2                     *>= 1.1.20-r3
                        == 1.1.21                         >= 1.1.21-r1

Description
===========

When printing to a SMB-shared printer requiring authentication, CUPS
leaks the user name and password to a logfile.

Impact
======

A local user could gain knowledge of sensitive authentication data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=net-print/cups-1.1.20-r3"
    # emerge ">=net-print/cups-1.1.20-r3"

References
==========

  [ 1 ] CAN-2004-0923
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0923

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200410-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

--Vl2Kt1BVI5g15hg1
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBZ+YFJPpRNiftIEYRAjp/AJ0QIfvFaBlVs59BgA73zlP23zyjDgCfZxmU
BJ4XJiaORm1/9U7nnvbwYgw=
=Qz0P
-----END PGP SIGNATURE-----

--Vl2Kt1BVI5g15hg1--

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру