Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-25 ] CUPS: Denial of service vulnerability
Date: Mon, 20 Sep 2004 20:37:41
Message-Id: 414F3F47.3040207@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200409-25
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: CUPS: Denial of service vulnerability
12 Date: September 20, 2004
13 Bugs: #64168
14 ID: 200409-25
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability in CUPS allows remote attackers to cause a denial of
22 service when sending a carefully-crafted UDP packet to the IPP port.
23
24 Background
25 ==========
26
27 The Common UNIX Printing System (CUPS) is a cross-platform print
28 spooler.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 net-print/cups < 1.1.20-r2 >= 1.1.20-r2
37
38 Description
39 ===========
40
41 Alvaro Martinez Echevarria discovered a hole in the CUPS Internet
42 Printing Protocol (IPP) implementation that allows remote attackers to
43 cause CUPS to stop listening on the IPP port. This can be caused by
44 sending an empty UDP datagram packet to the IPP port.
45
46 Impact
47 ======
48
49 A remote user with malicious intent can easily cause a denial of
50 service to the CUPS daemon.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All CUPS users should upgrade to the latest version:
61
62 # emerge sync
63
64 # emerge -pv ">=net-print/cups-1.1.20-r2"
65 # emerge ">=net-print/cups-1.1.20-r2"
66
67 References
68 ==========
69
70 [ 1 ] CUPS Software Trouble Report
71 http://www.cups.org/str.php?L863
72 [ 2 ] CAN-2004-0558
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200409-25.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2004 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/1.0
102
103 -----BEGIN PGP SIGNATURE-----
104 Version: GnuPG v1.2.4 (GNU/Linux)
105 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
106
107 iD8DBQFBTz9HvcL1obalX08RAq7sAJ0fL7BODw5KcsDm8m3QP+dnSEU1swCfdjFa
108 ftFjwt6e2VK4e9V8MLtzSHI=
109 =yJLQ
110 -----END PGP SIGNATURE-----