Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-16 ] cups-filters: Multiple vulnerabilities
Date: Mon, 16 Jun 2014 18:15:47
Message-Id: 539F3510.2030703@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: cups-filters: Multiple vulnerabilities
9 Date: June 16, 2014
10 Bugs: #504474, #506518, #508844
11 ID: 201406-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in cups-filters, worst of
19 which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 cups-filters is an OpenPrinting CUPS Filters.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-print/cups-filters < 1.0.53 >= 1.0.53
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in cups-filters. Please
38 review the CVE identifiers referenced below for more details about the
39 vulnerabilities.
40
41 Impact
42 ======
43
44 A remote attacker(s) could possibly execute arbitrary code utilizing
45 multiple attack vectors, or a local attacker could gain escalated
46 privileges via a specially crafted shared library.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All cups-filters users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-print/cups-filters-1.0.53"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2013-6473
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6473
66 [ 2 ] CVE-2013-6474
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6474
68 [ 3 ] CVE-2013-6475
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6475
70 [ 4 ] CVE-2013-6476
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6476
72 [ 5 ] CVE-2014-2707
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2707
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201406-16.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2014 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature