Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-11 ] CUPS: Multiple vulnerabilities
Date: Wed, 10 Dec 2008 22:18:26
Message-Id: 49403FD0.7050905@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: CUPS: Multiple vulnerabilities
9 Date: December 10, 2008
10 Bugs: #238976, #249727
11 ID: 200812-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Several remotely exploitable bugs have been found in CUPS, which allow
19 remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 CUPS is the Common Unix Printing System.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-print/cups < 1.3.9-r1 >= 1.3.9-r1
33
34 Description
35 ===========
36
37 Several buffer overflows were found in:
38
39 * The read_rle16 function in imagetops (CVE-2008-3639, found by
40 regenrecht, reported via ZDI)
41
42 * The WriteProlog function in texttops (CVE-2008-3640, found by
43 regenrecht, reported via ZDI)
44
45 * The Hewlett-Packard Graphics Language (HPGL) filter (CVE-2008-3641,
46 found by regenrecht, reported via iDefense)
47
48 * The _cupsImageReadPNG function (CVE-2008-5286, reported by iljavs)
49
50 Impact
51 ======
52
53 A remote attacker could send specially crafted input to a vulnerable
54 server, resulting in the remote execution of arbitrary code with the
55 privileges of the user running the server.
56
57 Workaround
58 ==========
59
60 None this time.
61
62 Resolution
63 ==========
64
65 All CUPS users should upgrade to the latest version.
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.9-r1"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2008-3639
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639
75 [ 2 ] CVE-2008-3640
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640
77 [ 3 ] CVE-2008-3641
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641
79 [ 4 ] CVE-2008-5286
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5286
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200812-11.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 http://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2008 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature