From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200409-24.xml | 75 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 75 insertions(+) create mode 100644 metadata/glsa/glsa-200409-24.xml (limited to 'metadata/glsa/glsa-200409-24.xml') diff --git a/metadata/glsa/glsa-200409-24.xml b/metadata/glsa/glsa-200409-24.xml new file mode 100644 index 000000000000..c45834b2bed4 --- /dev/null +++ b/metadata/glsa/glsa-200409-24.xml @@ -0,0 +1,75 @@ + + + + Foomatic: Arbitrary command execution in foomatic-rip filter + + The foomatic-rip filter in foomatic-filters contains a vulnerability which + may allow arbitrary command execution on the print server. + + foomatic + 2004-09-20 + 2004-09-20: 01 + 64166 + remote + + + 3.0.2 + 3.0.1 + + + 3.0.2 + 3.0.1 + + + +

+ Foomatic is a system for connecting printer drivers with spooler systems + such as CUPS and LPD. The foomatic-filters package contains wrapper scripts + which are designed to be used with Foomatic. +

+
+ +

+ There is a vulnerability in the foomatic-filters package. This + vulnerability is due to insufficient checking of command-line parameters + and environment variables in the foomatic-rip filter. +

+
+ +

+ This vulnerability may allow both local and remote attackers to execute + arbitrary commands on the print server with the permissions of the spooler + (oftentimes the "lp" user). +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All foomatic users should upgrade to the latest version: +

+ + # emerge sync + + # emerge -pv ">=net-print/foomatic-3.0.2" + # emerge ">=net-print/foomatic-3.0.2" +

+ PLEASE NOTE: You should update foomatic, instead of foomatic-filters. This + will help to ensure that all other foomatic components remain functional. +

+
+ + Foomatic Announcement + Mandrakesoft Security Advisory + CAN 2004-0801 + + + condordes + + + lewk + +
-- cgit v1.2.3