Lucene search

K
centosCentOS ProjectCESA-2007:1022
HistoryNov 07, 2007 - 7:56 p.m.

cups security update

2007-11-0719:56:33
CentOS Project
lists.centos.org
50

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.332 Low

EPSS

Percentile

97.0%

CentOS Errata and Security Advisory CESA-2007:1022

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX® operating systems.

Alin Rad Pop discovered several flaws in the handling of PDF files. An
attacker could create a malicious PDF file that would cause CUPS to crash
or potentially execute arbitrary code when printed.
(CVE-2007-4352, CVE-2007-5392, CVE-2007-5393)

Alin Rad Pop discovered a flaw in in the way CUPS handles certain IPP tags.
A remote attacker who is able to connect to the IPP TCP port could send a
malicious request causing the CUPS daemon to crash. (CVE-2007-4351)

A flaw was found in the way CUPS handled SSL negotiation. A remote attacker
capable of connecting to the CUPS daemon could cause CUPS to crash.
(CVE-2007-4045)

All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2007-November/076533.html
https://lists.centos.org/pipermail/centos-announce/2007-November/076539.html
https://lists.centos.org/pipermail/centos-announce/2007-November/076555.html
https://lists.centos.org/pipermail/centos-announce/2007-November/076556.html

Affected packages:
cups
cups-devel
cups-libs

Upstream details at:
https://access.redhat.com/errata/RHSA-2007:1022

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.332 Low

EPSS

Percentile

97.0%