Lucene search

K
centosCentOS ProjectCESA-2005:878
HistoryDec 20, 2005 - 11:29 p.m.

cups security update

2005-12-2023:29:16
CentOS Project
lists.centos.org
52

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.184 Low

EPSS

Percentile

96.2%

CentOS Errata and Security Advisory CESA-2005:878

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX® operating systems.

Several flaws were discovered in the way CUPS processes PDF files. An
attacker could construct a carefully crafted PDF file that could cause CUPS
to crash or possibly execute arbitrary code when opened. The Common
Vulnerabilities and Exposures project assigned the names CVE-2005-3191,
CVE-2005-3192, and CVE-2005-3193 to these issues.

All users of CUPS should upgrade to these updated packages, which contain
backported patches to resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2005-December/074644.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074645.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074650.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074654.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074661.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074670.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074674.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074693.html
https://lists.centos.org/pipermail/centos-announce/2005-December/074694.html

Affected packages:
cups
cups-devel
cups-libs

Upstream details at:
https://access.redhat.com/errata/RHSA-2005:878

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.184 Low

EPSS

Percentile

96.2%