Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in cups-filters
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in cups-filters
ID: 201510-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 31. Oktober 2015, 23:04
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3279
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3258
Applikationen: cups-filters

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--TPia47FTb1nen1X79GWdbKasqWmFKfHTv
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201510-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cups-filters: Multiple vulnerabilities
Date: October 31, 2015
Bugs: #553644, #553836
ID: 201510-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cups-filters, the worst of
which could lead to arbitrary code execution.

Background
==========

cups-filters is an OpenPrinting CUPS Filters.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups-filters < 1.0.71 >= 1.0.71

Description
===========

Multiple vulnerabilities have been discovered in cups-filters. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted print
job using cups-filters, possibly resulting in execution of arbitrary
code with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cups-filters users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-print/cups-filters-1.0.71"

References
==========

[ 1 ] CVE-2015-3258
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3258
[ 2 ] CVE-2015-3279
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3279

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201510-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--TPia47FTb1nen1X79GWdbKasqWmFKfHTv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJWNN7oAAoJECULev7WN52F0ToH/RGg5UVIGJr3un+A1i09oG+d
IF4h6U9GN6KgeiZ54+w0RHg1XzfXRuBQK3wCNhmt2qzf1loLXG15P/RLFdr8rfMf
GSGsd8efpeL+c0cKKhVzyKtY5foGC5/FmCYBNuZkv11vCpOP26cRyHGXmhtwVqGM
+np9moE0lbB3j0RK21U35ya04Tq2gJNZHdHl9y+SVxLMgcsN9OQw7igWjgKcCAOz
ILGt29x6qA6ZxOU7VgXUOMBvDh51lJmWPmKisetxUghHJAyXo2OYpWKCpXMDAn2Y
YfgWx6qBRygCyi0Htv3AJ1JOcwl7y3Z3C1WHtB/Jfqo9AEebrwgpBwviFK0lSsU=
=Ut2g
-----END PGP SIGNATURE-----

--TPia47FTb1nen1X79GWdbKasqWmFKfHTv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung