Lucene search

K
centosCentOS ProjectCESA-2006:0163
HistoryJan 11, 2006 - 10:26 p.m.

cups security update

2006-01-1122:26:57
CentOS Project
lists.centos.org
43

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.6%

CentOS Errata and Security Advisory CESA-2006:0163

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX® operating systems.

Chris Evans discovered several flaws in the way CUPS processes PDF files.
An attacker could construct a carefully crafted PDF file that could cause
CUPS to crash or possibly execute arbitrary code when opened. The Common
Vulnerabilities and Exposures project assigned the names CVE-2005-3624,
CVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues.

All users of CUPS should upgrade to these updated packages, which contain
backported patches to resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2006-January/074719.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074720.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074721.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074723.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074724.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074725.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074726.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074733.html
https://lists.centos.org/pipermail/centos-announce/2006-January/074734.html

Affected packages:
cups
cups-devel
cups-libs

Upstream details at:
https://access.redhat.com/errata/RHSA-2006:0163

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.6%