CUPS: Multiple vulnerabilities Multiple vulnerabilities have been found in CUPS, some of which may allow execution of arbitrary code or local privilege escalation. cups July 09, 2012 July 09, 2012: 1 295256 308045 325551 380771 local, remote 1.4.8-r1 1.4.8-r1

CUPS, the Common Unix Printing System, is a full-featured print server.

Multiple vulnerabilities have been discovered in CUPS. Please review the CVE identifiers referenced below for details.

A remote attacker may be able to execute arbitrary code using specially crafted streams, IPP requests or files, or cause a Denial of Service (daemon crash or hang). A local attacker may be able to gain escalated privileges or overwrite arbitrary files. Furthermore, a remote attacker may be able to obtain sensitive information from the CUPS process or hijack a CUPS administrator authentication request.

There is no known workaround at this time.

All CUPS users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.4.8-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 03, 2011. It is likely that your system is already no longer affected by this issue.

CVE-2009-3553 CVE-2010-0302 CVE-2010-0393 CVE-2010-0540 CVE-2010-0542 CVE-2010-1748 CVE-2010-2431 CVE-2010-2432 CVE-2010-2941 CVE-2011-3170 underling craig