Gentoo Archives: gentoo-commits

From: "Matthias Geerdsen (vorlon)" <vorlon@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200804-23.xml
Date: Fri, 18 Apr 2008 23:26:52
Message-Id: E1Jmzyi-0001y1-NO@stork.gentoo.org
1 vorlon 08/04/18 23:26:48
2
3 Added: glsa-200804-23.xml
4 Log:
5 GLSA 200804-23
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200804-23.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-23.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-23.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200804-23.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200804-23">
21 <title>CUPS: Integer overflow vulnerability</title>
22 <synopsis>
23 A vulnerability in CUPS might allow for the execution of arbitrary code or
24 a Denial of Service.
25 </synopsis>
26 <product type="ebuild">cups</product>
27 <announced>April 18, 2008</announced>
28 <revised>April 18, 2008: 01</revised>
29 <bug>217232</bug>
30 <access>remote, local</access>
31 <affected>
32 <package name="net-print/cups" auto="yes" arch="*">
33 <unaffected range="ge">1.2.12-r8</unaffected>
34 <vulnerable range="lt">1.2.12-r8</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 CUPS provides a portable printing layer for UNIX-based operating
40 systems.
41 </p>
42 </background>
43 <description>
44 <p>
45 Thomas Pollet reported a possible integer overflow vulnerability in the
46 PNG image handling in the file filter/image-png.c.
47 </p>
48 </description>
49 <impact type="high">
50 <p>
51 A malicious user might be able to execute arbitrary code with the
52 privileges of the user running CUPS (usually lp), or cause a Denial of
53 Service by sending a specially crafted PNG image to the print server.
54 The vulnerability is exploitable via the network if CUPS is sharing
55 printers remotely.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All CUPS users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=net-print/cups-1.2.12-r8&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722">CVE-2008-1722</uri>
73 </references>
74 <metadata tag="requester" timestamp="Thu, 17 Apr 2008 10:26:38 +0000">
75 vorlon
76 </metadata>
77 <metadata tag="bugReady" timestamp="Thu, 17 Apr 2008 10:26:47 +0000">
78 vorlon
79 </metadata>
80 <metadata tag="submitter" timestamp="Thu, 17 Apr 2008 11:05:44 +0000">
81 vorlon
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@l.g.o mailing list