You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa CUPS

Sigurnosni nedostatak programskog paketa CUPS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: CUPS: Buffer overflow
Date: July 16, 2016
Bugs: #539582
ID: 201607-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in CUPS might allow remote attackers to execute
arbitrary code.

Background
==========

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-print/cups < 2.0.2-r1 >= 2.0.2-r1

Description
===========

A vulnerability has been discovered in CUPS concerning the handling of
compressed raster files.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-print/cups-2.0.2-r1”

References
==========

[ 1 ] CVE-2014-9679
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9679

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: CUPS: Buffer overflow
Date: July 16, 2016
Bugs: #539582
ID: 201607-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in CUPS might allow remote attackers to execute
arbitrary code.

Background
==========

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-print/cups < 2.0.2-r1 >= 2.0.2-r1

Description
===========

A vulnerability has been discovered in CUPS concerning the handling of
compressed raster files.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-print/cups-2.0.2-r1”

References
==========

[ 1 ] CVE-2014-9679
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9679″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9679</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-06″>https://security.gentoo.org/glsa/201607-06</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1
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=cj0c
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-07-0053-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke GD

Otkriveni su sigurnosni nedostaci u programskoj biblioteci GD za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close