Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200804-01.xml
Date: Tue, 01 Apr 2008 19:17:54
Message-Id: E1JglzU-0006N5-1g@stork.gentoo.org
1 rbu 08/04/01 19:17:52
2
3 Added: glsa-200804-01.xml
4 Log:
5 GLSA 200804-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200804-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200804-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200804-01">
21 <title>CUPS: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been discovered in CUPS, allowing for the
24 remote execution of arbitrary code and a Denial of Service.
25 </synopsis>
26 <product type="ebuild">cups</product>
27 <announced>April 01, 2008</announced>
28 <revised>April 01, 2008: 01</revised>
29 <bug>211449</bug>
30 <bug>212364</bug>
31 <bug>214068</bug>
32 <access>remote</access>
33 <affected>
34 <package name="net-print/cups" auto="yes" arch="*">
35 <unaffected range="ge">1.2.12-r7</unaffected>
36 <vulnerable range="lt">1.2.12-r7</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>
41 CUPS provides a portable printing layer for UNIX-based operating
42 systems.
43 </p>
44 </background>
45 <description>
46 <p>
47 Multiple vulnerabilities have been reported in CUPS:
48 </p>
49 <ul>
50 <li>regenrecht (VeriSign iDefense) discovered that the
51 cgiCompileSearch() function used in several CGI scripts in CUPS'
52 administration interface does not correctly calculate boundaries when
53 processing a user-provided regular expression, leading to a heap-based
54 buffer overflow (CVE-2008-0047).</li>
55 <li>Helge Blischke reported a
56 double free() vulnerability in the process_browse_data() function when
57 adding or removing remote shared printers (CVE-2008-0882).</li>
58 <li>Tomas Hoger (Red Hat) reported that the gif_read_lzw() function
59 uses the code_size value from GIF images without properly checking it,
60 leading to a buffer overflow (CVE-2008-1373).</li>
61 <li>An unspecified
62 input validation error was discovered in the HP-GL/2 filter
63 (CVE-2008-0053).</li>
64 </ul>
65 </description>
66 <impact type="high">
67 <p>
68 A local attacker could send specially crafted network packets or print
69 jobs and possibly execute arbitrary code with the privileges of the
70 user running CUPS (usually lp), or cause a Denial of Service. The
71 vulnerabilities are exploitable via the network when CUPS is sharing
72 printers remotely.
73 </p>
74 </impact>
75 <workaround>
76 <p>
77 There is no known workaround at this time.
78 </p>
79 </workaround>
80 <resolution>
81 <p>
82 All CUPS users should upgrade to the latest version:
83 </p>
84 <code>
85 # emerge --sync
86 # emerge --ask --oneshot --verbose &quot;&gt;=net-print/cups-1.2.12-r7&quot;</code>
87 </resolution>
88 <references>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0047">CVE-2008-0047</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0053">CVE-2008-0053</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0882">CVE-2008-0882</uri>
92 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373">CVE-2008-1373</uri>
93 </references>
94 <metadata tag="requester" timestamp="Sat, 08 Mar 2008 16:37:44 +0000">
95 rbu
96 </metadata>
97 <metadata tag="submitter" timestamp="Tue, 18 Mar 2008 13:25:31 +0000">
98 rbu
99 </metadata>
100 <metadata tag="bugReady" timestamp="Tue, 01 Apr 2008 19:15:08 +0000">
101 rbu
102 </metadata>
103 </glsa>
104
105
106
107 --
108 gentoo-commits@l.g.o mailing list