Executive Summary

Summary
Title foomatic-filters vulnerability
Informations
Name USN-2831-2 First vendor Publication 2015-12-07
Vendor Ubuntu Last vendor Modification 2015-12-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

foomatic-filters could be made to run programs as the lp user if it processed a specially crafted print job.

Software Description: - foomatic-filters: OpenPrinting printer support - filters

Details:

Michal Kowalczyk discovered that the foomatic-filters foomatic-rip filter incorrectly stripped shell escape characters. A remote attacker could possibly use this issue to execute arbitrary code as the lp user.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
foomatic-filters 4.0.16-0ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2831-2
http://www.ubuntu.com/usn/usn-2831-1
CVE-2015-8327

Package Information:
https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.16-0ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2831-2

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 18
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-03-24 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0040.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_foomatic_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0491.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-67.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0092-1.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0112-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-954.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3429.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6dbae1a8a4e611e5b86414dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-365.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2831-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2831-2.nasl - Type : ACT_GATHER_INFO
2015-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3411.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-18 21:28:59
  • Multiple Updates
2015-12-18 00:27:50
  • Multiple Updates
2015-12-09 13:25:17
  • Multiple Updates
2015-12-07 17:23:39
  • First insertion