You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200904-20.xml

82 lines
2.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200904-20">
<title>CUPS: Multiple vulnerabilities</title>
<synopsis>
Multiple errors in CUPS might allow for the remote execution of arbitrary
code or DNS rebinding attacks.
</synopsis>
<product type="ebuild">cups</product>
<announced>2009-04-23</announced>
<revised count="01">2009-04-23</revised>
<bug>263070</bug>
<access>remote</access>
<affected>
<package name="net-print/cups" auto="yes" arch="*">
<unaffected range="ge">1.3.10</unaffected>
<vulnerable range="lt">1.3.10</vulnerable>
</package>
</affected>
<background>
<p>
CUPS, the Common Unix Printing System, is a full-featured print server.
</p>
</background>
<description>
<p>
The following issues were reported in CUPS:
</p>
<ul>
<li>iDefense
reported an integer overflow in the _cupsImageReadTIFF() function in
the "imagetops" filter, leading to a heap-based buffer overflow
(CVE-2009-0163).</li>
<li>Aaron Siegel of Apple Product Security
reported that the CUPS web interface does not verify the content of the
"Host" HTTP header properly (CVE-2009-0164).</li>
<li>Braden Thomas and
Drew Yao of Apple Product Security reported that CUPS is vulnerable to
CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166, found earlier in xpdf
and poppler.</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker might send or entice a user to send a specially
crafted print job to CUPS, possibly resulting in the execution of
arbitrary code with the privileges of the configured CUPS user -- by
default this is "lp", or a Denial of Service. Furthermore, the web
interface could be used to conduct DNS rebinding attacks.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All CUPS users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.3.10"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146">CVE-2009-0146</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147">CVE-2009-0147</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163">CVE-2009-0163</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164">CVE-2009-0164</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166">CVE-2009-0166</uri>
</references>
<metadata tag="requester" timestamp="2009-04-20T08:43:52Z">
a3li
</metadata>
<metadata tag="submitter" timestamp="2009-04-20T11:20:52Z">
a3li
</metadata>
<metadata tag="bugReady" timestamp="2009-04-21T19:42:53Z">
p-y
</metadata>
</glsa>