Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2820 First vendor Publication 2009-11-10
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2820

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13358
 
Oval ID: oval:org.mitre.oval:def:13358
Title: USN-856-1 -- cups, cupsys vulnerability
Description: Aaron Sigel discovered that the CUPS web interface incorrectly protected against cross-site scripting and cross-site request forgery attacks. If an authenticated user were tricked into visiting a malicious website while logged into CUPS, a remote attacker could modify the CUPS configuration and possibly steal confidential data.
Family: unix Class: patch
Reference(s): USN-856-1
CVE-2009-2820
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13522
 
Oval ID: oval:org.mitre.oval:def:13522
Title: DSA-1933-1 cups -- missing input sanitising
Description: Aaron Siegel discovered that the web interface of cups, the Common UNIX Printing System, is prone to cross-site scripting attacks. For the stable distribution, this problem has been fixed in version 1.3.8-1+lenny7. For the oldstable distribution, this problem has been fixed in version 1.2.7-4+etch9. For the testing distribution and the unstable distribution , this problem will be fixed soon. We recommend that you upgrade your cups packages.
Family: unix Class: patch
Reference(s): DSA-1933-1
CVE-2009-2820
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8230
 
Oval ID: oval:org.mitre.oval:def:8230
Title: DSA-1933 cups -- missing input sanitising
Description: Aaron Siegel discovered that the web interface of cups, the Common UNIX Printing System, is prone to cross-site scripting attacks.
Family: unix Class: patch
Reference(s): DSA-1933
CVE-2009-2820
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9153
 
Oval ID: oval:org.mitre.oval:def:9153
Title: The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
Description: The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2820
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 70
Os 65

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cups CESA-2009:1595 centos5 i386
File : nvt/gb_CESA-2009_1595_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2010:0129 centos5 i386
File : nvt/gb_CESA-2010_0129_cups_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073-1 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073_1.nasl
2010-03-05 Name : RedHat Update for cups RHSA-2010:0129-01
File : nvt/gb_RHSA-2010_0129-01_cups.nasl
2010-02-19 Name : Mandriva Update for mandriva-doc MDVA-2010:072 (mandriva-doc)
File : nvt/gb_mandriva_MDVA_2010_072.nasl
2010-02-19 Name : Mandriva Update for dhcp MDVA-2010:073 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_073.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-10891 (cups)
File : nvt/fcore_2009_10891.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-11062 (cups)
File : nvt/fcore_2009_11062.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-11314 (cups)
File : nvt/fcore_2009_11314.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12652 (cups)
File : nvt/fcore_2009_12652.nasl
2009-11-23 Name : Ubuntu USN-856-1 (cupsys)
File : nvt/ubuntu_856_1.nasl
2009-11-23 Name : RedHat Security Advisory RHSA-2009:1595
File : nvt/RHSA_2009_1595.nasl
2009-11-17 Name : Debian Security Advisory DSA 1933-1 (cups)
File : nvt/deb_1933_1.nasl
2009-11-17 Name : SLES11: Security update for CUPS
File : nvt/sles11_cups0.nasl
2009-11-13 Name : CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability
File : nvt/cups_36958.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59854 CUPS Web Interface admin/ kerberos Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0129.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-073.nasl - Type : ACT_GATHER_INFO
2010-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0129.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0129.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1933.nasl - Type : ACT_GATHER_INFO
2009-12-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cups-091204.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11062.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11314.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10891.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote printer service is affected by a cross-site scripting vulnerability.
File : cups_1_4_2.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-856-1.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BID http://www.securityfocus.com/bid/36956
CONFIRM http://support.apple.com/kb/HT3937
http://www.cups.org/articles.php?L590
http://www.cups.org/documentation.php/relnotes.html
http://www.cups.org/str.php?L3367
https://bugzilla.redhat.com/show_bug.cgi?id=529833
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1595.html
SECUNIA http://secunia.com/advisories/37308
http://secunia.com/advisories/37360
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021115.1-1
VUPEN http://www.vupen.com/english/advisories/2009/3184

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:09:56
  • Multiple Updates
2021-04-22 01:10:19
  • Multiple Updates
2020-05-23 01:40:44
  • Multiple Updates
2020-05-23 00:24:10
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2016-08-31 12:01:51
  • Multiple Updates
2016-08-05 12:02:11
  • Multiple Updates
2016-06-29 00:06:35
  • Multiple Updates
2016-06-28 17:47:49
  • Multiple Updates
2016-04-26 19:02:20
  • Multiple Updates
2014-02-17 10:51:11
  • Multiple Updates
2013-05-10 23:55:40
  • Multiple Updates