Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in cups
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in cups
ID: 200409-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 21. September 2004, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0558
http://www.cups.org/str.php?L863
Applikationen: Common UNIX Printing System

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200409-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: CUPS: Denial of service vulnerability
Date: September 20, 2004
Bugs: #64168
ID: 200409-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in CUPS allows remote attackers to cause a denial of
service when sending a carefully-crafted UDP packet to the IPP port.

Background
==========

The Common UNIX Printing System (CUPS) is a cross-platform print
spooler.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 1.1.20-r2 >= 1.1.20-r2

Description
===========

Alvaro Martinez Echevarria discovered a hole in the CUPS Internet
Printing Protocol (IPP) implementation that allows remote attackers to
cause CUPS to stop listening on the IPP port. This can be caused by
sending an empty UDP datagram packet to the IPP port.

Impact
======

A remote user with malicious intent can easily cause a denial of
service to the CUPS daemon.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CUPS users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=net-print/cups-1.1.20-r2"
# emerge ">=net-print/cups-1.1.20-r2"

References
==========

[ 1 ] CUPS Software Trouble Report
http://www.cups.org/str.php?L863
[ 2 ] CAN-2004-0558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0558

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200409-25.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFBTz9HvcL1obalX08RAq7sAJ0fL7BODw5KcsDm8m3QP+dnSEU1swCfdjFa
ftFjwt6e2VK4e9V8MLtzSHI=
=yJLQ
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung