Bug 1091568 (CVE-2014-4338) - CVE-2014-4338 cups-filters: unsupported BrowseAllow value lets cups-browsed accept from all hosts
Summary: CVE-2014-4338 cups-filters: unsupported BrowseAllow value lets cups-browsed a...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-4338
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1091569 1150516 1150520
Blocks: 1091571
TreeView+ depends on / blocked
 
Reported: 2014-04-25 23:11 UTC by Vincent Danen
Modified: 2021-10-20 10:44 UTC (History)
4 users (show)

Fixed In Version: cups-filters 1.0.53
Doc Type: Bug Fix
Doc Text:
A flaw was found in the way the cups-browsed daemon interpreted the "BrowseAllow" directive in the cups-browsed.conf file. An attacker able to add a malformed "BrowseAllow" directive to the cups-browsed.conf file could use this flaw to bypass intended access restrictions.
Clone Of:
Environment:
Last Closed: 2021-10-20 10:44:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:1795 0 normal SHIPPED_LIVE Moderate: cups-filters security update 2014-11-03 23:29:49 UTC

Description Vincent Danen 2014-04-25 23:11:45 UTC
A flaw in cups-filters was fixed upstream [1] and is described as follows:

cups-browsed: SECURITY FIX: Fix on usage of the "BrowseAllow" directive in cups-browsed.conf. Before, if the argument of a "BrowseAllow" directive is not understood it is treated as the directive not having been there, allowing any host if this was the only "BrowseAllow" directive. Now we treat this as a directive which no host can fulfill, not allowing any host if it was the only one. No "BrowseAllow" directive means access for all, as before ([2]).


[1] http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7195
[2] https://bugs.linuxfoundation.org/show_bug.cgi?id=1204

Comment 1 Vincent Danen 2014-04-25 23:12:24 UTC
Created cups-filters tracking bugs for this issue:

Affects: fedora-all [bug 1091569]

Comment 5 Fedora Update System 2014-05-06 03:37:55 UTC
cups-filters-1.0.53-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2014-06-10 02:53:20 UTC
cups-filters-1.0.53-2.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Murray McAllister 2014-06-20 03:10:36 UTC
MITRE assigned CVE-2014-4338 to this issue:

http://seclists.org/oss-sec/2014/q2/590

Comment 11 Martin Prpič 2014-10-29 15:36:53 UTC
IssueDescription:

A flaw was found in the way the cups-browsed daemon interpreted the "BrowseAllow" directive in the cups-browsed.conf file. An attacker able to add a malformed "BrowseAllow" directive to the cups-browsed.conf file could use this flaw to bypass intended access restrictions.

Comment 13 errata-xmlrpc 2014-11-03 18:30:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2014:1795 https://rhn.redhat.com/errata/RHSA-2014-1795.html


Note You need to log in before you can comment on or make changes to this bug.