CUPS < 1.4.5 Multiple Vulnerabilities

critical Nessus Plugin ID 50844

Synopsis

The remote print service is affected by multiple vulnerabilities.

Description

According to its banner, the version of CUPS installed on the remote host is prior to 1.4.5. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists due to improper allocation of memory for attribute values with invalid string data types. A remote attacker can exploit this, via a crafted IPP request, to cause a denial of service condition or the execution of arbitrary code. (CVE-2010-2941)

- An overflow condition exists in the PPD compiler due to improper validation of user-supplied input. A remote attacker can exploit this to dereference already freed memory, resulting in the execution of arbitrary code.

Solution

Upgrade to CUPS version 1.4.5 or later.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=624438

https://www.cups.org/blog/2010-11-11-cups-1.4.5.html

Plugin Details

Severity: Critical

ID: 50844

File Name: cups_1_4_5.nasl

Version: 1.12

Type: remote

Family: Misc.

Published: 11/30/2010

Updated: 1/2/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:apple:cups

Required KB Items: www/cups, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 11/11/2010

Vulnerability Publication Date: 10/29/2010

Reference Information

CVE: CVE-2010-2941

BID: 44530