-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0048 -- [UNIX/Linux][Ubuntu]
                            HPLIP vulnerability
                              20 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              hplip
Publisher:            Ubuntu
Operating System:     Ubuntu
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2009-0122

Original Bulletin:    http://www.ubuntu.com/usn/usn-708-1

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Ubuntu. It is recommended that administrators
         running hplip check for an updated version of the software for
         their operating system.

Revision History:     January 20 2009: Added CVE
                      January 14 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

===========================================================
Ubuntu Security Notice USN-708-1           January 13, 2009
hplip vulnerability
https://launchpad.net/bugs/191299
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 7.10

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 7.10:
  hplip                           2.7.7.dfsg.1-0ubuntu5.3

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

It was discovered that an installation script in the HPLIP package would
change permissions on the hplip config files located in user's home directories.
A local user could exploit this and change permissions on arbitrary files
upon an HPLIP installation or upgrade, which could lead to root privileges.


Updated packages for Ubuntu 7.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3.diff.gz
      Size/MD5:   149462 e8b5cb18aff082738bfcfe069eb873f5
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3.dsc
      Size/MD5:     1064 531e707f0cbace5f1eb82039e409c306
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1.orig.tar.gz
      Size/MD5: 14361049 ae5165d46413db8119979f5b3345f7a5

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-data_2.7.7.dfsg.1-0ubuntu5.3_all.deb
      Size/MD5:  6898006 691895b0f8e5fc93bcb86d47d11da1af
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-doc_2.7.7.dfsg.1-0ubuntu5.3_all.deb
      Size/MD5:  4146918 d4e0b928aacc84bbe2a05862050a5963
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-gui_2.7.7.dfsg.1-0ubuntu5.3_all.deb
      Size/MD5:   117628 91f0c9d09f2520e76b3a3e6cde4abd63
    http://security.ubuntu.com/ubuntu/pool/universe/h/hplip/hpijs-ppds_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_all.deb
      Size/MD5:   480134 59604754cef89d7b5ae128ecf20f44da

  amd64 architecture (Athlon64, Opteron, EM64T Xeon):

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_amd64.deb
      Size/MD5:   341576 918813fb4741326051c7480ffeae9a9a
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.3_amd64.deb
      Size/MD5:   770122 ccef78fc8a55b4e94318931964e9e97b
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3_amd64.deb
      Size/MD5:   302856 f2a47e27a69aa016334a1ffdac105be1

  i386 architecture (x86 compatible Intel/AMD):

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_i386.deb
      Size/MD5:   334690 dd891b2df494fd1fbc46abd25b9ef7db
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.3_i386.deb
      Size/MD5:   747250 4676694a4d20445e64f3f4dc91aaa44c
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3_i386.deb
      Size/MD5:   290282 921463222e2b642fb5bc16083d8b70ac

  lpia architecture (Low Power Intel Architecture):

    http://ports.ubuntu.com/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_lpia.deb
      Size/MD5:   337798 9c060add246bb5212706b9dd0d92cc51
    http://ports.ubuntu.com/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.3_lpia.deb
      Size/MD5:   926096 af4481ea010212486ea621103329cf13
    http://ports.ubuntu.com/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3_lpia.deb
      Size/MD5:   290082 f26b9fc31e3457719b3102b3a9c77b5b

  powerpc architecture (Apple Macintosh G3/G4/G5):

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_powerpc.deb
      Size/MD5:   348258 66f9714865cad898e10e98ef83f6e443
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.3_powerpc.deb
      Size/MD5:   784504 0c76dac215474fc62900aea547168387
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3_powerpc.deb
      Size/MD5:   319006 52d13211d1681fe90b74951dc204a788

  sparc architecture (Sun SPARC/UltraSPARC):

    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hpijs_2.7.7+2.7.7.dfsg.1-0ubuntu5.3_sparc.deb
      Size/MD5:   332756 a3411ca114399f0359b949462e0313ab
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip-dbg_2.7.7.dfsg.1-0ubuntu5.3_sparc.deb
      Size/MD5:   717210 401d1050417a9a8608198088abb9e305
    http://security.ubuntu.com/ubuntu/pool/main/h/hplip/hplip_2.7.7.dfsg.1-0ubuntu5.3_sparc.deb
      Size/MD5:   289370 f92c0c0f6a2f2ccef18d3874db728bf7
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSXVSWih9+71yA2DNAQIA/gP+L20cMpsMBjeku104tSrtEQGW3/FI9hVq
DPx1Kf5pFqdqJYxy170147L+ZcH2S2xzz2h8bOcpeO8vq2tDieT80NhVUBnP1DNW
d2Gp/3jRuRAp2ntRfpJ8O6i7KEveIS7biDsU6jFUtAThm2zVJJpzfLfBHQGFoV4j
NTIBzXrVH38=
=QXPs
-----END PGP SIGNATURE-----