summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200812-11.xml')
-rw-r--r--metadata/glsa/glsa-200812-11.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200812-11.xml b/metadata/glsa/glsa-200812-11.xml
new file mode 100644
index 000000000000..af956ac4b9dd
--- /dev/null
+++ b/metadata/glsa/glsa-200812-11.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200812-11">
+ <title>CUPS: Multiple vulnerabilities</title>
+ <synopsis>
+ Several remotely exploitable bugs have been found in CUPS, which allow
+ remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">cups</product>
+ <announced>2008-12-10</announced>
+ <revised count="01">2008-12-10</revised>
+ <bug>238976</bug>
+ <bug>249727</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-print/cups" auto="yes" arch="*">
+ <unaffected range="ge">1.3.9-r1</unaffected>
+ <vulnerable range="lt">1.3.9-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ CUPS is the Common Unix Printing System.
+ </p>
+ </background>
+ <description>
+ <p>
+ Several buffer overflows were found in:
+ </p>
+ <ul>
+ <li>
+ The read_rle16 function in imagetops (CVE-2008-3639, found by
+ regenrecht, reported via ZDI)
+ </li>
+ <li>
+ The WriteProlog function in texttops (CVE-2008-3640, found by
+ regenrecht, reported via ZDI)
+ </li>
+ <li>
+ The Hewlett-Packard Graphics Language (HPGL) filter (CVE-2008-3641,
+ found by regenrecht, reported via iDefense)
+ </li>
+ <li>
+ The _cupsImageReadPNG function (CVE-2008-5286, reported by iljavs)
+ </li>
+ </ul>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could send specially crafted input to a vulnerable
+ server, resulting in the remote execution of arbitrary code with the
+ privileges of the user running the server.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ None this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All CUPS users should upgrade to the latest version.
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.3.9-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3639">CVE-2008-3639</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3640">CVE-2008-3640</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641">CVE-2008-3641</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5286">CVE-2008-5286</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2008-11-29T10:13:17Z">
+ craig
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-12-06T18:09:49Z">
+ p-y
+ </metadata>
+</glsa>