TUCoPS :: Unix :: General :: bx2889.htm

CUPS: Integer overflow vulnerability
CUPS: Integer overflow vulnerability
CUPS: Integer overflow vulnerability



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig48C1C0D5F0170CE18BF3997F
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200804-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: High
      Title: CUPS: Integer overflow vulnerability
       Date: April 18, 2008
       Bugs: #217232
         ID: 200804-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in CUPS might allow for the execution of arbitrary code
or a Denial of Service.

Background
=========
CUPS provides a portable printing layer for UNIX-based operating
systems.

Affected packages
================
     -------------------------------------------------------------------
      Package         /   Vulnerable   /                     Unaffected
     -------------------------------------------------------------------
   1  net-print/cups      < 1.2.12-r8                      >= 1.2.12-r8

Description
==========
Thomas Pollet reported a possible integer overflow vulnerability in the
PNG image handling in the file filter/image-png.c.

Impact
=====
A malicious user might be able to execute arbitrary code with the
privileges of the user running CUPS (usually lp), or cause a Denial of
Service by sending a specially crafted PNG image to the print server.
The vulnerability is exploitable via the network if CUPS is sharing
printers remotely.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All CUPS users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r8"

References
=========
   [ 1 ] CVE-2008-1722
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1722 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200804-23.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 



--------------enig48C1C0D5F0170CE18BF3997F
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)

iD8DBQFICS5XGc/RGrFqUYMRAimLAJ4iPJjiOCvdfvI15svT0RFB04p2DwCeOjZj
OczbUMLCXdYlpvhi66twSgE=j3Hm
-----END PGP SIGNATURE-----

--------------enig48C1C0D5F0170CE18BF3997F--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH