Lucene search

K
centosCentOS ProjectCESA-2005:706
HistoryAug 09, 2005 - 5:51 p.m.

cups security update

2005-08-0917:51:43
CentOS Project
lists.centos.org
56

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.001

Percentile

28.4%

CentOS Errata and Security Advisory CESA-2005:706

The Common UNIX Printing System (CUPS) provides a portable printing layer for
UNIX® operating systems.

When processing a PDF file, bounds checking was not correctly performed on
some fields. This could cause the pdftops filter (running as user “lp”) to
crash. The Common Vulnerabilities and Exposures project has assigned the
name CAN-2005-2097 to this issue.

All users of CUPS should upgrade to these erratum packages, which contain a
patch to correct this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2005-August/074178.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074179.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074183.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074184.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074199.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074200.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074201.html
https://lists.centos.org/pipermail/centos-announce/2005-August/074202.html
https://lists.centos.org/pipermail/centos-announce/2005-August/086938.html

Affected packages:
cups
cups-devel
cups-libs

Upstream details at:
https://access.redhat.com/errata/RHSA-2005:706

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.001

Percentile

28.4%