Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Tue, 10 Feb 2015 21:49:06 +0100
From: Kristian Fiskerstrand <kristian.fiskerstrand@...ptuouscapital.com>
To: oss-security@...ts.openwall.com
Subject: CVE Request: Cups: cupsRasterReadPixels buffer overflow

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cups 2.0.2 was released[0] including the following item in changelog:
Security: cupsRasterReadPixels buffer overflow with invalid page
header and compressed raster data (STR #4551 [1]).

Has a CVE already been assigned to this, if not, can one be assigned?

Thanks

References:
[0] https://www.cups.org/
[1] https://www.cups.org/str.php?L4551
- -- 
- ----------------------------
Kristian Fiskerstrand
Blog: http://blog.sumptuouscapital.com
Twitter: @krifisk
- ----------------------------
Public OpenPGP key 0xE3EDFAE3 at hkp://pool.sks-keyservers.net
fpr:94CB AFDD 3034 5109 5618 35AA 0B7F 8B60 E3ED FAE3
- ----------------------------
Cogito ergo sum
I think, therefore I am
-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU2m6+AAoJEP7VAChXwav63lkH/3MWawq7d6xMe19mBRmCauQt
wz5KMChpRgLlgKxUejl+jetjm7n1xNJpb4hg6lSuBdb6+KcfmWrlEUxbbCN34HiH
oKAFmby2/VxTyrj1Bq1ce6BbtAmP6TTHI3/LmsUOA+QVvHFTBKfasEDoXXKBEzgu
of4OMLuSFjuFaqlfPOr8VlvZGpKUJaZS1LRJRMEe/ts9Vu3CRcvMicYhgt32Q6LA
OnxVVN4F+nIDuyxFKyRifHVRFp3tW5od2SLxXA51epEzHgnPz3eHDmzKk079jxra
V7voBTKTuGKW5Gf2d6pjkQo7JAqARdv+3GIXBuB+YkwpSDl6pG6lP6gOcZCrobA=
=/iVv
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.