summaryrefslogtreecommitdiff
blob: a9938e0e082afcc0ec70804058d4a01e64fd6a87 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200409-24">
  <title>Foomatic: Arbitrary command execution in foomatic-rip filter</title>
  <synopsis>
    The foomatic-rip filter in foomatic-filters contains a vulnerability which
    may allow arbitrary command execution on the print server.
  </synopsis>
  <product type="ebuild">foomatic</product>
  <announced>2004-09-20</announced>
  <revised count="01">2004-09-20</revised>
  <bug>64166</bug>
  <access>remote</access>
  <affected>
    <package name="net-print/foomatic" auto="yes" arch="*">
      <unaffected range="ge">3.0.2</unaffected>
      <vulnerable range="le">3.0.1</vulnerable>
    </package>
    <package name="net-print/foomatic-filters" auto="yes" arch="*">
      <unaffected range="ge">3.0.2</unaffected>
      <vulnerable range="le">3.0.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Foomatic is a system for connecting printer drivers with spooler systems
    such as CUPS and LPD. The foomatic-filters package contains wrapper scripts
    which are designed to be used with Foomatic.
    </p>
  </background>
  <description>
    <p>
    There is a vulnerability in the foomatic-filters package. This
    vulnerability is due to insufficient checking of command-line parameters
    and environment variables in the foomatic-rip filter.
    </p>
  </description>
  <impact type="high">
    <p>
    This vulnerability may allow both local and remote attackers to execute
    arbitrary commands on the print server with the permissions of the spooler
    (oftentimes the "lp" user).
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All foomatic users should upgrade to the latest version:
    </p>
    <code>
    # emerge sync

    # emerge -pv "&gt;=net-print/foomatic-3.0.2"
    # emerge "&gt;=net-print/foomatic-3.0.2"</code>
    <p>
    PLEASE NOTE: You should update foomatic, instead of foomatic-filters. This
    will help to ensure that all other foomatic components remain functional.
    </p>
  </resolution>
  <references>
    <uri link="http://www.linuxprinting.org/pipermail/foomatic-devel/2004q3/001996.html">Foomatic Announcement</uri>
    <uri link="http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:094">Mandrakesoft Security Advisory</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0801">CAN 2004-0801</uri>
  </references>
  <metadata tag="submitter" timestamp="2004-09-16T17:39:12Z">
    condordes
  </metadata>
  <metadata tag="bugReady" timestamp="2004-09-20T01:02:29Z">
    lewk
  </metadata>
</glsa>