Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200904-20.xml
Date: Thu, 23 Apr 2009 21:52:54
Message-Id: E1Lx6qh-0003CS-UA@stork.gentoo.org
1 py 09/04/23 21:52:51
2
3 Added: glsa-200904-20.xml
4 Log:
5 GLSA 200904-20
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200904-20.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-20.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-20.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200904-20.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200904-20">
21 <title>CUPS: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple errors in CUPS might allow for the remote execution of arbitrary
24 code or DNS rebinding attacks.
25 </synopsis>
26 <product type="ebuild">cups</product>
27 <announced>April 23, 2009</announced>
28 <revised>April 23, 2009: 01</revised>
29 <bug>263070</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-print/cups" auto="yes" arch="*">
33 <unaffected range="ge">1.3.10</unaffected>
34 <vulnerable range="lt">1.3.10</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 CUPS, the Common Unix Printing System, is a full-featured print server.
40 </p>
41 </background>
42 <description>
43 <p>
44 The following issues were reported in CUPS:
45 </p>
46 <ul>
47 <li>iDefense
48 reported an integer overflow in the _cupsImageReadTIFF() function in
49 the "imagetops" filter, leading to a heap-based buffer overflow
50 (CVE-2009-0163).</li>
51 <li>Aaron Siegel of Apple Product Security
52 reported that the CUPS web interface does not verify the content of the
53 "Host" HTTP header properly (CVE-2009-0164).</li>
54 <li>Braden Thomas and
55 Drew Yao of Apple Product Security reported that CUPS is vulnerable to
56 CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166, found earlier in xpdf
57 and poppler.</li>
58 </ul>
59 </description>
60 <impact type="normal">
61 <p>
62 A remote attacker might send or entice a user to send a specially
63 crafted print job to CUPS, possibly resulting in the execution of
64 arbitrary code with the privileges of the configured CUPS user -- by
65 default this is "lp", or a Denial of Service. Furthermore, the web
66 interface could be used to conduct DNS rebinding attacks.
67 </p>
68 </impact>
69 <workaround>
70 <p>
71 There is no known workaround at this time.
72 </p>
73 </workaround>
74 <resolution>
75 <p>
76 All CUPS users should upgrade to the latest version:
77 </p>
78 <code>
79 # emerge --sync
80 # emerge --ask --oneshot --verbose &quot;&gt;=net-print/cups-1.3.10&quot;</code>
81 </resolution>
82 <references>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146">CVE-2009-0146</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147">CVE-2009-0147</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163">CVE-2009-0163</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164">CVE-2009-0164</uri>
87 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166">CVE-2009-0166</uri>
88 </references>
89 <metadata tag="requester" timestamp="Mon, 20 Apr 2009 08:43:52 +0000">
90 a3li
91 </metadata>
92 <metadata tag="submitter" timestamp="Mon, 20 Apr 2009 11:20:52 +0000">
93 a3li
94 </metadata>
95 <metadata tag="bugReady" timestamp="Tue, 21 Apr 2009 19:42:53 +0000">
96 p-y
97 </metadata>
98 </glsa>