Full Disclosure mailing list archives

[ GLSA 200904-20 ] CUPS: Multiple vulnerabilities


From: Pierre-Yves Rofes <py () gentoo org>
Date: Thu, 23 Apr 2009 23:55:36 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: CUPS: Multiple vulnerabilities
      Date: April 23, 2009
      Bugs: #263070
        ID: 200904-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple errors in CUPS might allow for the remote execution of
arbitrary code or DNS rebinding attacks.

Background
==========

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-print/cups      < 1.3.10                            >= 1.3.10

Description
===========

The following issues were reported in CUPS:

* iDefense reported an integer overflow in the _cupsImageReadTIFF()
  function in the "imagetops" filter, leading to a heap-based buffer
  overflow (CVE-2009-0163).

* Aaron Siegel of Apple Product Security reported that the CUPS web
  interface does not verify the content of the "Host" HTTP header
  properly (CVE-2009-0164).

* Braden Thomas and Drew Yao of Apple Product Security reported that
  CUPS is vulnerable to CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166,
  found earlier in xpdf and poppler.

Impact
======

A remote attacker might send or entice a user to send a specially
crafted print job to CUPS, possibly resulting in the execution of
arbitrary code with the privileges of the configured CUPS user -- by
default this is "lp", or a Denial of Service. Furthermore, the web
interface could be used to conduct DNS rebinding attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.10"

References
==========

  [ 1 ] CVE-2009-0146
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146
  [ 2 ] CVE-2009-0147
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147
  [ 3 ] CVE-2009-0163
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163
  [ 4 ] CVE-2009-0164
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164
  [ 5 ] CVE-2009-0166
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200904-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: