Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Updated CUPS packages fix SNMP vulnerability
Informations
Name MDVSA-2008:036 First vendor Publication 2008-02-06
Vendor Mandriva Last vendor Modification 2008-02-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Wei Wang found that the SNMP discovery backend in CUPS did not correctly calculate the length of strings. If a user could be tricked into scanning for printers, a remote attacker could send a specially crafted packet and possibly execute arbitrary code (CVE-2007-5849).

As well, the fix for CVE-2007-0720 in MDKSA-2007:086 caused another denial of service regression within SSL handling (CVE-2007-4045).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:036

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11046
 
Oval ID: oval:org.mitre.oval:def:11046
Title: The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
Description: The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0720
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22569
 
Oval ID: oval:org.mitre.oval:def:22569
Title: ELSA-2007:0123: cups security update (Moderate)
Description: The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
Family: unix Class: patch
Reference(s): ELSA-2007:0123-01
CVE-2007-0720
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9303
 
Oval ID: oval:org.mitre.oval:def:9303
Title: The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.
Description: The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4045
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Application 1
Application 3
Application 5
Os 50
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5009576.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5009377.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:036 (cups)
File : nvt/gb_mandriva_MDVSA_2008_036.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:086 (cups)
File : nvt/gb_mandriva_MDKSA_2007_086.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-563-1
File : nvt/gb_ubuntu_USN_563_1.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-746
File : nvt/gb_fedora_2007_746_cups_fc6.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1901
File : nvt/gb_fedora_2008_1901_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:002
File : nvt/gb_suse_2008_002.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200703-28 (cups)
File : nvt/glsa_200703_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-14 (cups)
File : nvt/glsa_200712_14.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base5.nasl
2008-01-17 Name : Debian Security Advisory DSA 1437-1 (cupsys)
File : nvt/deb_1437_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58777 CUPS SSL Negotiation Unspecified Remote DoS

40719 CUPS SNMP Back End (backend/snmp.c) asn1_get_string Function Crafted SNMP Res...

34072 CUPS Incomplete SSL Negotiation Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0123.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-036.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3586.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-563-1.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4806.nasl - Type : ACT_GATHER_INFO
2007-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1437.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-14.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote printer service is affected by a buffer overflow vulnerability.
File : cups_1_3_5.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-3716.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-3137.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3100.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_cups-3715.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_cups-3136.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_39988ee8191811dcb6bd0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0123.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0123.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-086.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200703-28.nasl - Type : ACT_GATHER_INFO
2007-03-27 Name : The remote printer service is prone to a denial of service attack.
File : cups_ssl_negotiation_dos.nasl - Type : ACT_DENIAL
2007-03-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-1219.nasl - Type : ACT_GATHER_INFO
2007-03-13 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_9.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:39:11
  • Multiple Updates
2013-05-11 12:20:40
  • Multiple Updates