CUPS < 1.3.10 Multiple Overflows

high Nessus Network Monitor Plugin ID 4771

Synopsis

The remote host is vulnerable to an integer overflow.

Description

According to its banner, the version of CUPS installed on the remote host is earlier than 1.3.10. Such versions are affected by multiple integer overflow vulnerabilities :

- A potential integer overflow in the PNG image validation code in '_cupsImageReadPNG()'. (STR #2974)

- A heap-based integer overflow in '_cupsImageReadTIFF()'. (STR #3031)

- The web interface may be vulnerable to DNS rebinding attacks due to a failure to validate the HTTP Host header in incoming requests. (STR #3118)

- A heap-based buffer overflow in pdftops. (CVE-2009-0195)

- Flawed 'ip' structure initialization in the function 'ippReadIO()' could allow an attacker to crash the application.

Solution

Upgrade to version 1.3.10 or higher.

See Also

http://www.cups.org/str.php?L2974

Plugin Details

Severity: High

ID: 4771

Family: Web Servers

Published: 12/1/2008

Updated: 3/6/2019

Nessus ID: 36183

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:cups

Exploitable With

Core Impact

Reference Information

CVE: CVE-2008-5286, CVE-2009-0163, CVE-2009-0164, CVE-2009-0195, CVE-2009-0949

BID: 34571, 34665, 34791, 35169, 32518