CUPS < 1.4.4 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5574

Synopsis

The remote host is vulnerable to multiple attack vectors.

Description

The remote host is running CUPS, an open source print server.

Versions of CUPS earlier than 1.4.4 are potentially affected by multiple vulnerabilities.

- The texttops filter does not check the results of memory allocations. (STR #3715)

- A use-after-free vulnerability in the abstract file-descriptor handling interface. Note that this is related to an incomplete patch for CVE-2009-3553. (STR #3490)

- In certain instances, the web interface can disclose the contents of memory. (STR #3577)

- CUPS can overwrite files as root in directories not owned or writeable by non-root users. (STR #3510)

- An infinite loop can occur when CUPS is not compiled with HAVE_GSSAPI. (STR #3518)

Solution

Upgrade to CUPS 1.4.4 or later.

See Also

http://cups.org/articles.php?L596

http://cups.org/str.php?L3490

http://cups.org/str.php?L3510

http://cups.org/str.php?L3516

http://cups.org/str.php?L3577

Plugin Details

Severity: Medium

ID: 5574

Family: Web Servers

Published: 6/18/2010

Updated: 3/6/2019

Nessus ID: 47683

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:cups

Patch Publication Date: 6/17/2010

Vulnerability Publication Date: 6/17/2010

Reference Information

CVE: CVE-2010-0540, CVE-2010-0542, CVE-2010-1748, CVE-2010-2431, CVE-2010-2432

BID: 40943, 41126, 41131