Executive Summary

Summary
Title Updated CUPS packages fix security vulnerability
Informations
Name RHSA-2004:449 First vendor Publication 2004-09-15
Vendor RedHat Last vendor Modification 2004-09-15
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated cups packages that fix a denial of service vulnerability are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) is a print spooler.

Alvaro Martinez Echevarria reported a bug in the CUPS Internet Printing Protocol (IPP) implementation in versions of CUPS prior to 1.1.21. An attacker could send a carefully crafted UDP packet to the IPP port which could cause CUPS to stop listening to the port and result in a denial of service. In order to exploit this bug, an attacker would need to have the ability to send a UDP packet to the IPP port (by default 631). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0558 to this issue.

All users of cups should upgrade to these updated packages, which contain a backported patch as well as a fix for a non-exploitable off-by-one bug.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cups-1.1.17-13.3.13.src.rpm 60dc089f4fdb7afe47386fcdc94b0d01 cups-1.1.17-13.3.13.src.rpm

i386: 419ce850064ec7a68a37e244cac682b2 cups-1.1.17-13.3.13.i386.rpm 414bce4e73e9228729077adf7930f0ae cups-devel-1.1.17-13.3.13.i386.rpm b2e3b1632f6f334bf6ade32a6c4fc7b3 cups-libs-1.1.17-13.3.13.i386.rpm

ia64: 6e99a473c522a8c0a55dd73ee2e65b3a cups-1.1.17-13.3.13.ia64.rpm a552ed6d24c3976fcd9bba81d5752310 cups-devel-1.1.17-13.3.13.ia64.rpm ae45026d23525d73f25a047a118164fd cups-libs-1.1.17-13.3.13.ia64.rpm

ppc: d007ad080ce2d4016db742799cb7e7a5 cups-1.1.17-13.3.13.ppc.rpm e9ff080a397800ca9793342a4aee8046 cups-devel-1.1.17-13.3.13.ppc.rpm 99a113852d6089d14ea6fd679ba7a1a7 cups-libs-1.1.17-13.3.13.ppc.rpm

ppc64: 8550fc9d8d1cf53da14707ecb5188a75 cups-1.1.17-13.3.13.ppc64.rpm d664204e2dd7c589d9f4dd10b8f32416 cups-devel-1.1.17-13.3.13.ppc64.rpm 72cc935233689e4c04737c68e36d3b29 cups-libs-1.1.17-13.3.13.ppc64.rpm

s390: ae6fc52460a480b8ede3826ce9cd19e2 cups-1.1.17-13.3.13.s390.rpm 15ce65330b66ee7f66512ef0d549ca94 cups-devel-1.1.17-13.3.13.s390.rpm d1f0c816f04bb0960586261e34ae8098 cups-libs-1.1.17-13.3.13.s390.rpm

s390x: 2372e49ffedcb132058e7b4c9452a741 cups-1.1.17-13.3.13.s390x.rpm d435369ed54389c1c22151ee18f0e9a7 cups-devel-1.1.17-13.3.13.s390x.rpm 32f55417cc798fbb612921d192c29436 cups-libs-1.1.17-13.3.13.s390x.rpm

x86_64: b11c94a17939d262b76721fee9714c50 cups-1.1.17-13.3.13.x86_64.rpm 48b22c34e077212a6c1721bcadd01ca4 cups-devel-1.1.17-13.3.13.x86_64.rpm 07ed1e9a684182ffbaa63144cd230e1a cups-libs-1.1.17-13.3.13.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cups-1.1.17-13.3.13.src.rpm 60dc089f4fdb7afe47386fcdc94b0d01 cups-1.1.17-13.3.13.src.rpm

i386: 419ce850064ec7a68a37e244cac682b2 cups-1.1.17-13.3.13.i386.rpm 414bce4e73e9228729077adf7930f0ae cups-devel-1.1.17-13.3.13.i386.rpm b2e3b1632f6f334bf6ade32a6c4fc7b3 cups-libs-1.1.17-13.3.13.i386.rpm

x86_64: b11c94a17939d262b76721fee9714c50 cups-1.1.17-13.3.13.x86_64.rpm 48b22c34e077212a6c1721bcadd01ca4 cups-devel-1.1.17-13.3.13.x86_64.rpm 07ed1e9a684182ffbaa63144cd230e1a cups-libs-1.1.17-13.3.13.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cups-1.1.17-13.3.13.src.rpm 60dc089f4fdb7afe47386fcdc94b0d01 cups-1.1.17-13.3.13.src.rpm

i386: 419ce850064ec7a68a37e244cac682b2 cups-1.1.17-13.3.13.i386.rpm 414bce4e73e9228729077adf7930f0ae cups-devel-1.1.17-13.3.13.i386.rpm b2e3b1632f6f334bf6ade32a6c4fc7b3 cups-libs-1.1.17-13.3.13.i386.rpm

ia64: 6e99a473c522a8c0a55dd73ee2e65b3a cups-1.1.17-13.3.13.ia64.rpm a552ed6d24c3976fcd9bba81d5752310 cups-devel-1.1.17-13.3.13.ia64.rpm ae45026d23525d73f25a047a118164fd cups-libs-1.1.17-13.3.13.ia64.rpm

x86_64: b11c94a17939d262b76721fee9714c50 cups-1.1.17-13.3.13.x86_64.rpm 48b22c34e077212a6c1721bcadd01ca4 cups-devel-1.1.17-13.3.13.x86_64.rpm 07ed1e9a684182ffbaa63144cd230e1a cups-libs-1.1.17-13.3.13.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cups-1.1.17-13.3.13.src.rpm 60dc089f4fdb7afe47386fcdc94b0d01 cups-1.1.17-13.3.13.src.rpm

i386: 419ce850064ec7a68a37e244cac682b2 cups-1.1.17-13.3.13.i386.rpm 414bce4e73e9228729077adf7930f0ae cups-devel-1.1.17-13.3.13.i386.rpm b2e3b1632f6f334bf6ade32a6c4fc7b3 cups-libs-1.1.17-13.3.13.i386.rpm

ia64: 6e99a473c522a8c0a55dd73ee2e65b3a cups-1.1.17-13.3.13.ia64.rpm a552ed6d24c3976fcd9bba81d5752310 cups-devel-1.1.17-13.3.13.ia64.rpm ae45026d23525d73f25a047a118164fd cups-libs-1.1.17-13.3.13.ia64.rpm

x86_64: b11c94a17939d262b76721fee9714c50 cups-1.1.17-13.3.13.x86_64.rpm 48b22c34e077212a6c1721bcadd01ca4 cups-devel-1.1.17-13.3.13.x86_64.rpm 07ed1e9a684182ffbaa63144cd230e1a cups-libs-1.1.17-13.3.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-449.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11732
 
Oval ID: oval:org.mitre.oval:def:11732
Title: The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows remote attackers to cause a denial of service (service hang) via a certain UDP packet to the IPP port.
Description: The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows remote attackers to cause a denial of service (service hang) via a certain UDP packet to the IPP port.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0558
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5019347.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200409-25 (CUPS)
File : nvt/glsa_200409_25.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base2.nasl
2008-01-17 Name : Debian Security Advisory DSA 545-1 (cupsys)
File : nvt/deb_545_1.nasl
2005-11-03 Name : CUPS Empty UDP Datagram DoS Vulnerability
File : nvt/cups_empty_udp_dos.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-266-01 CUPS DoS
File : nvt/esoft_slk_ssa_2004_266_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9995 CUPS Internet Printing Protocol (IPP) Implementation Empty UDP Datagram Remot...

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when an empty UDP packet is sent to port 631 and will result in loss of availability for the cupsd.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_05dcf751073311d9b45d000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-266-01.nasl - Type : ACT_GATHER_INFO
2004-12-03 Name : The remote print server is affected by a denial of service vulnerability.
File : cups_empty_udp_dos.nasl - Type : ACT_DENIAL
2004-10-04 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040930.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-545.nasl - Type : ACT_GATHER_INFO
2004-09-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-275.nasl - Type : ACT_GATHER_INFO
2004-09-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200409-25.nasl - Type : ACT_GATHER_INFO
2004-09-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-097.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-449.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_031.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:39
  • Multiple Updates