You are here
Home > Preporuke > Ranjivosti programskog paketa cups-filter

Ranjivosti programskog paketa cups-filter

  • Detalji os-a: LRH
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cups-filters security, bug fix, and enhancement update
Advisory ID: RHSA-2015:2360-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2360.html
Issue date: 2015-11-19
CVE Names: CVE-2015-3258 CVE-2015-3279
=====================================================================

1. Summary:

Updated cups-filters packages that fix two security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The cups-filters packages contain back ends, filters, and other software
that was once part of the core Common UNIX Printing System (CUPS)
distribution but is now maintained independently.

A heap-based buffer overflow flaw and an integer overflow flaw leading to a
heap-based buffer overflow were discovered in the way the texttopdf utility
of cups-filter processed print jobs with a specially crafted line size.
An attacker able to submit print jobs could use these flaws to crash
texttopdf or, possibly, execute arbitrary code with the privileges of the
“lp” user. (CVE-2015-3258, CVE-2015-3279)

The CVE-2015-3258 issue was discovered by Petr Sklenar of Red Hat.

Notably, this update also fixes the following bug:

* Previously, when polling CUPS printers from a CUPS server, when a printer
name contained an underscore (_), the client displayed the name containing
a hyphen (-) instead. This made the print queue unavailable. With this
update, CUPS allows the underscore character in printer names, and printers
appear as shown on the CUPS server as expected. (BZ#1167408)

In addition, this update adds the following enhancement:

* Now, the information from local and remote CUPS servers is cached during
each poll, and the CUPS server load is reduced. (BZ#1191691)

All cups-filters users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add this
enhancement.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1167408 – Cups is failing to poll Printers containing a “_” in the Name
1191691 – cups-browsed very inefficient
1223719 – Cups is not pulling Description of Printers from Cups server
1235385 – CVE-2015-3258 cups-filters: texttopdf heap-based buffer overflow
1238990 – CVE-2015-3279 cups-filters: texttopdf integer overflow

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
cups-filters-1.0.35-21.el7.src.rpm

x86_64:
cups-filters-1.0.35-21.el7.x86_64.rpm
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-libs-1.0.35-21.el7.i686.rpm
cups-filters-libs-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-devel-1.0.35-21.el7.i686.rpm
cups-filters-devel-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
cups-filters-1.0.35-21.el7.src.rpm

x86_64:
cups-filters-1.0.35-21.el7.x86_64.rpm
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-libs-1.0.35-21.el7.i686.rpm
cups-filters-libs-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-devel-1.0.35-21.el7.i686.rpm
cups-filters-devel-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
cups-filters-1.0.35-21.el7.src.rpm

aarch64:
cups-filters-1.0.35-21.el7.aarch64.rpm
cups-filters-debuginfo-1.0.35-21.el7.aarch64.rpm
cups-filters-libs-1.0.35-21.el7.aarch64.rpm

ppc64:
cups-filters-1.0.35-21.el7.ppc64.rpm
cups-filters-debuginfo-1.0.35-21.el7.ppc.rpm
cups-filters-debuginfo-1.0.35-21.el7.ppc64.rpm
cups-filters-libs-1.0.35-21.el7.ppc.rpm
cups-filters-libs-1.0.35-21.el7.ppc64.rpm

ppc64le:
cups-filters-1.0.35-21.el7.ppc64le.rpm
cups-filters-debuginfo-1.0.35-21.el7.ppc64le.rpm
cups-filters-libs-1.0.35-21.el7.ppc64le.rpm

s390x:
cups-filters-1.0.35-21.el7.s390x.rpm
cups-filters-debuginfo-1.0.35-21.el7.s390.rpm
cups-filters-debuginfo-1.0.35-21.el7.s390x.rpm
cups-filters-libs-1.0.35-21.el7.s390.rpm
cups-filters-libs-1.0.35-21.el7.s390x.rpm

x86_64:
cups-filters-1.0.35-21.el7.x86_64.rpm
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-libs-1.0.35-21.el7.i686.rpm
cups-filters-libs-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
cups-filters-debuginfo-1.0.35-21.el7.aarch64.rpm
cups-filters-devel-1.0.35-21.el7.aarch64.rpm

ppc64:
cups-filters-debuginfo-1.0.35-21.el7.ppc.rpm
cups-filters-debuginfo-1.0.35-21.el7.ppc64.rpm
cups-filters-devel-1.0.35-21.el7.ppc.rpm
cups-filters-devel-1.0.35-21.el7.ppc64.rpm

ppc64le:
cups-filters-debuginfo-1.0.35-21.el7.ppc64le.rpm
cups-filters-devel-1.0.35-21.el7.ppc64le.rpm

s390x:
cups-filters-debuginfo-1.0.35-21.el7.s390.rpm
cups-filters-debuginfo-1.0.35-21.el7.s390x.rpm
cups-filters-devel-1.0.35-21.el7.s390.rpm
cups-filters-devel-1.0.35-21.el7.s390x.rpm

x86_64:
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-devel-1.0.35-21.el7.i686.rpm
cups-filters-devel-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
cups-filters-1.0.35-21.el7.src.rpm

x86_64:
cups-filters-1.0.35-21.el7.x86_64.rpm
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-libs-1.0.35-21.el7.i686.rpm
cups-filters-libs-1.0.35-21.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
cups-filters-debuginfo-1.0.35-21.el7.i686.rpm
cups-filters-debuginfo-1.0.35-21.el7.x86_64.rpm
cups-filters-devel-1.0.35-21.el7.i686.rpm
cups-filters-devel-1.0.35-21.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3258
https://access.redhat.com/security/cve/CVE-2015-3279
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFWTkI/XlSAg2UNWIIRAu9zAJ9td8pVwkyhBcvi9q99BN0vXX0l1wCdF9ja
xBqT9SbAPOIsTorB4nlIdyI=
=Bpsc
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
7e

AutorTomislav Protega
Cert idNCERT-REF-2015-11-0008-ADV
CveCVE-2015-3258 CVE-2015-3279
ID izvornikaRHSA-2015:2360-01
Proizvodcups-filters
Izvorhttp://www.redhat.com
Top
More in Preporuke
Sigurnosni propust programskog paketa sssd

Otkriven je sigurnosni propust u programskom paketu sssd za RHEL 7. Propust je posljedica curenja memorije u dodatku Privilege Attribute...

Close