Fedora 11 : cups-1.4.2-7.fc11 (2009-10891)

medium Nessus Plugin ID 42935

Synopsis

The remote Fedora host is missing a security update.

Description

Updated to 1.4.2 including XSS security fix (CVE-2009-2820). Fixed improper reference counting in abstract file descriptors handling interface (CVE-2009-3553). Fixed admin.cgi crash when modifying a class. Fix cups-lpd to create unique temporary data files. Pass through serial parameters correctly in web interface. Set the PRINTER_IS_SHARED variable for admin.cgi Fix removing files with lprm.
Fixed German translation. Fixed PostScript errors with number-up handling. Fixed lspp-patch to avoid memory leak. Upstream fix for GNU TLS error handling bug. Reset SIGPIPE handler for child processes.
Fixed typo in admin web template. Fixed incorrect handling of out-of-memory when loading jobs. Fixed wrong driver reported in web interface.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected cups package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=529833

https://bugzilla.redhat.com/show_bug.cgi?id=530111

http://www.nessus.org/u?82dcce0a

Plugin Details

Severity: Medium

ID: 42935

File Name: fedora_2009-10891.nasl

Version: 1.17

Type: local

Agent: unix

Published: 12/1/2009

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:cups, cpe:/o:fedoraproject:fedora:11

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/29/2009

Reference Information

CVE: CVE-2009-2820, CVE-2009-3553

BID: 36958, 37048

CWE: 399, 79

FEDORA: 2009-10891