- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201607-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: CUPS: Buffer overflow
     Date: July 16, 2016
     Bugs: #539582
       ID: 201607-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow in CUPS might allow remote attackers to execute
arbitrary code.

Background
=========
CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-print/cups              < 2.0.2-r1               >= 2.0.2-r1 

Description
==========
A vulnerability has been discovered in CUPS concerning the handling of
compressed raster files.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All CUPS users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-print/cups-2.0.2-r1"

References
=========
[ 1 ] CVE-2014-9679
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9679

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201607-06

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201607-06: CUPS: Buffer overflow

A buffer overflow in CUPS might allow remote attackers to execute arbitrary code.

Summary

A vulnerability has been discovered in CUPS concerning the handling of compressed raster files.

Resolution

All CUPS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-2.0.2-r1"

References

[ 1 ] CVE-2014-9679 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9679

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-06

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: CUPS: Buffer overflow
Date: July 16, 2016
Bugs: #539582
ID: 201607-06

Synopsis

A buffer overflow in CUPS might allow remote attackers to execute arbitrary code.

Background

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-print/cups < 2.0.2-r1 >= 2.0.2-r1

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Related News