The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200812-11 ] CUPS: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Wed, 10 Dec 2008 23:16:48 +0100
From: Pierre-Yves Rofes <py@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200812-11 ] CUPS: Multiple vulnerabilities
X-Enigmail-Version: 0.95.6
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enig49AF547BE7F92B6B8DCE7453"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig49AF547BE7F92B6B8DCE7453
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                              http://security.gentoo.org/=


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


    Severity: High
       Title: CUPS: Multiple vulnerabilities
        Date: December 10, 2008
        Bugs: #238976, #249727
          ID: 200812-11


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Several remotely exploitable bugs have been found in CUPS, which allow
remote execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

CUPS is the Common Unix Printing System.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

      -------------------------------------------------------------------=

       Package         /  Vulnerable  /                       Unaffected
      -------------------------------------------------------------------=


    1  net-print/cups     < 1.3.9-r1                         >=3D 1.3.9-r=
1

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Several buffer overflows were found in:

* The read_rle16 function in imagetops (CVE-2008-3639, found by
    regenrecht, reported via ZDI)


* The WriteProlog function in texttops (CVE-2008-3640, found by
    regenrecht, reported via ZDI)


* The Hewlett-Packard Graphics Language (HPGL) filter (CVE-2008-3641,
    found by regenrecht, reported via iDefense)


* The _cupsImageReadPNG function (CVE-2008-5286, reported by iljavs)


Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send specially crafted input to a vulnerable
server, resulting in the remote execution of arbitrary code with the
privileges of the user running the server.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

None this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All CUPS users should upgrade to the latest version.

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=3Dnet-print/cups-1.3.9-r1"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    [ 1 ] CVE-2008-3639
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3639
    [ 2 ] CVE-2008-3640
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3640
    [ 3 ] CVE-2008-3641
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3641
    [ 4 ] CVE-2008-5286
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5286


Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    http://security.gentoo.org/glsa/glsa-200812-11.xml


Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enig49AF547BE7F92B6B8DCE7453
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAklAP9AACgkQuhJ+ozIKI5jfUACdGw/QqHRvxW3QKGWwxiig0wWG
oeQAn0wIXfmIkoEr4yqwZh6+K4KDuCx/
=QAb6
-----END PGP SIGNATURE-----

--------------enig49AF547BE7F92B6B8DCE7453--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру