The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200412-25 ] CUPS: Multiple vulnerabilities


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Tue, 28 Dec 2004 14:11:56 +0100
From: Thierry Carrez <koon@gentoo.org.>
To: gentoo-announce@lists.gentoo.org
Subject: [ GLSA 200412-25 ] CUPS: Multiple vulnerabilities
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig29A3259978098B7A290C55CA
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200412-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: High
     Title: CUPS: Multiple vulnerabilities
      Date: December 28, 2004
      Bugs: #74479, #75197
        ID: 200412-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Multiple vulnerabilities have been found in CUPS, ranging from local
Denial of Service attacks to the remote execution of arbitrary code.

Background
==========

The Common UNIX Printing System (CUPS) is a cross-platform print
spooler, hpgltops is a CUPS filter handling printing of HPGL files and
lppasswd is a program used locally to manage spooler passwords.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  net-print/cups     < 1.1.23_rc1                     >= 1.1.23_rc1


Description
===========

CUPS makes use of vulnerable Xpdf code to handle PDF files
(CAN-2004-1125). Furthermore, Ariel Berkman discovered a buffer
overflow in the ParseCommand function in hpgl-input.c in the hpgltops
program (CAN-2004-1267). Finally, Bartlomiej Sieka discovered several
problems in the lppasswd program: it ignores some write errors
(CAN-2004-1268), it can leave the passwd.new file in place
(CAN-2004-1269) and it does not verify that passwd.new file is
different from STDERR (CAN-2004-1270).

Impact
======

The Xpdf and hpgltops vulnerabilities may be exploited by a remote
attacker to execute arbitrary code by sending specific print jobs to a
CUPS spooler. The lppasswd vulnerabilities may be exploited by a local
attacker to write data to the CUPS password file or deny further
password modifications.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-print/cups-1.1.23_rc1"


References
==========

  [ 1 ] CAN-2004-1125
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
  [ 2 ] CAN-2004-1267
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1267
  [ 3 ] CAN-2004-1268
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1268
  [ 4 ] CAN-2004-1269
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1269
  [ 5 ] CAN-2004-1270
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1270
  [ 6 ] Ariel Berkman Advisory
        http://tigger.uic.edu/~jlongs2/holes/cups.txt
  [ 7 ] Bartlomiej Sieka Advisory
        http://tigger.uic.edu/~jlongs2/holes/cups2.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200412-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig29A3259978098B7A290C55CA
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFB0VuhvcL1obalX08RAuKxAKCpGhXU4cpzjwAOiwgQOwopwblk7ACeM8T0
B7NBqkAk6F8zIebE0q9rsqs=
=9LNG
-----END PGP SIGNATURE-----

--------------enig29A3259978098B7A290C55CA--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру