CUPS < 1.3.6 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 4390

Synopsis

The remote host is missing a critical security patch or upgrade.

Description

According to its banner, the version of CUPS installed on the remote host contains a number of flaws. While the details of the flaws are currently unknown, it is alleged that an attacker could cause the application to crash, possibly executing code.

Solution

Upgrade to version 1.3.6 or later.

See Also

http://www.cups.org/articles.php?L529

http://www.cups.org/str.php?L2656

Plugin Details

Severity: Low

ID: 4390

Family: Web Servers

Published: 2/21/2008

Updated: 3/6/2019

Nessus ID: 31131

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apple:cups

Reference Information

CVE: CVE-2008-0047, CVE-2008-0053, CVE-2008-0882

BID: 27906, 28307, 28334