Executive Summary

Summary
Title cups security update
Informations
Name DSA-3172 First vendor Publication 2015-02-25
Vendor Debian Last vendor Modification 2015-02-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Peter De Wachter discovered that CUPS, the Common UNIX Printing System, did not correctly parse compressed raster files. By submitting a specially crafted raster file, a remote attacker could use this vulnerability to trigger a buffer overflow.

For the stable distribution (wheezy), this problem has been fixed in version 1.5.3-5+deb7u5.

For the upcoming stable distribution (jessie) and unstable distribution (sid), this problem has been fixed in version 1.7.5-11.

We recommend that you upgrade your cups packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3172

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121

Nessus® Vulnerability Scanner

Date Description
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-06.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-559.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0071.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150617_cups_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-108.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-159.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-150302.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-049.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-182.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2520-1.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3172.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2127.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2152.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-27 13:24:30
  • Multiple Updates
2015-02-25 21:24:19
  • First insertion