public inbox for gentoo-announce@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-announce] [ GLSA 200804-23 ] CUPS: Integer overflow vulnerability
@ 2008-04-18 23:27 Matthias Geerdsen
  0 siblings, 0 replies; only message in thread
From: Matthias Geerdsen @ 2008-04-18 23:27 UTC (permalink / raw
  To: gentoo-announce; +Cc: bugtraq, full-disclosure, security-alerts

[-- Attachment #1: Type: text/plain, Size: 2746 bytes --]

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: High
      Title: CUPS: Integer overflow vulnerability
       Date: April 18, 2008
       Bugs: #217232
         ID: 200804-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in CUPS might allow for the execution of arbitrary code
or a Denial of Service.

Background
==========

CUPS provides a portable printing layer for UNIX-based operating
systems.

Affected packages
=================

     -------------------------------------------------------------------
      Package         /   Vulnerable   /                     Unaffected
     -------------------------------------------------------------------
   1  net-print/cups      < 1.2.12-r8                      >= 1.2.12-r8

Description
===========

Thomas Pollet reported a possible integer overflow vulnerability in the
PNG image handling in the file filter/image-png.c.

Impact
======

A malicious user might be able to execute arbitrary code with the
privileges of the user running CUPS (usually lp), or cause a Denial of
Service by sending a specially crafted PNG image to the print server.
The vulnerability is exploitable via the network if CUPS is sharing
printers remotely.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r8"

References
==========

   [ 1 ] CVE-2008-1722
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

   http://security.gentoo.org/glsa/glsa-200804-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2008-04-18 23:30 UTC | newest]

Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2008-04-18 23:27 [gentoo-announce] [ GLSA 200804-23 ] CUPS: Integer overflow vulnerability Matthias Geerdsen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox