Executive Summary

Informations
Name CVE-2010-0393 First vendor Publication 2010-03-05
Vendor Cve Last vendor Modification 2013-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0393

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13070
 
Oval ID: oval:org.mitre.oval:def:13070
Title: DSA-2007-1 cups -- format string vulnerability
Description: Ronald Volgers discovered that the lppasswd component of the cups suite, the Common UNIX Printing System, is vulnerable to format string attacks due to insecure use of the LOCALEDIR environment variable. An attacker can abuse this behaviour to execute arbitrary code via crafted localization files and triggering calls to _cupsLangprintf. This works as the lppasswd binary happens to be installed with setuid 0 permissions. For the stable distribution, this problem has been fixed in version 1.3.8-1+lenny8. For the testing distribution this problem will be fixed soon. For the unstable distribution this problem has been fixed in version 1.4.2-9.1. We recommend that you upgrade your cups packages.
Family: unix Class: patch
Reference(s): DSA-2007-1
CVE-2010-0393
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13273
 
Oval ID: oval:org.mitre.oval:def:13273
Title: USN-906-1 -- cups, cupsys vulnerabilities
Description: It was discovered that the CUPS scheduler did not properly handle certain network operations. A remote attacker could exploit this flaw and cause the CUPS server to crash, resulting in a denial of service. This issue only affected Ubuntu 8.04 LTS, 8.10, 9.04 and 9.10. Ronald Volgers discovered that the CUPS lppasswd tool could be made to load localized message strings from arbitrary files by setting an environment variable. A local attacker could exploit this with a format-string vulnerability leading to a root privilege escalation. The default compiler options for Ubuntu 8.10, 9.04 and 9.10 should reduce this vulnerability to a denial of service
Family: unix Class: patch
Reference(s): USN-906-1
CVE-2009-3553
CVE-2010-0302
CVE-2010-0393
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7234
 
Oval ID: oval:org.mitre.oval:def:7234
Title: DSA-2007 cups -- format string vulnerability
Description: Ronald Volgers discovered that the lppasswd component of the cups suite, the Common UNIX Printing System, is vulnerable to format string attacks due to insecure use of the LOCALEDIR environment variable. An attacker can abuse this behaviour to execute arbitrary code via crafted localization files and triggering calls to _cupsLangprintf. This works as the lppasswd binary happens to be installed with setuid 0 permissions.
Family: unix Class: patch
Reference(s): DSA-2007
CVE-2010-0393
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-10 (cups)
File : nvt/glsa_201207_10.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073-1 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073_1.nasl
2010-03-16 Name : Debian Security Advisory DSA 2007-1 (cups)
File : nvt/deb_2007_1.nasl
2010-03-10 Name : CUPS 'scheduler/select.c' Denial Of Service Vulnerability
File : nvt/gb_cups_cupsdDoSelect_dos_vuln.nasl
2010-03-10 Name : CUPS 'lppasswd' Tool Localized Message String Security Bypass Vulnerability
File : nvt/gb_cups_lppasswd_sec_bypass_vuln.nasl
2010-03-05 Name : Ubuntu Update for cups, cupsys vulnerabilities USN-906-1
File : nvt/gb_ubuntu_USN_906_1.nasl
2010-02-19 Name : Mandriva Update for mandriva-doc MDVA-2010:072 (mandriva-doc)
File : nvt/gb_mandriva_MDVA_2010_072.nasl
2010-02-19 Name : Mandriva Update for dhcp MDVA-2010:073 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_073.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62715 CUPS lppasswd.c _cupsGetlang Function Format String Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-10.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_4_3.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-073.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cups-100305.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2007.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-906-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BID http://www.securityfocus.com/bid/38524
CONFIRM http://support.apple.com/kb/HT4077
https://bugzilla.redhat.com/show_bug.cgi?id=558460
GENTOO http://security.gentoo.org/glsa/glsa-201207-10.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
MISC http://www.cups.org/str.php?L3482
UBUNTU http://www.ubuntu.com/usn/USN-906-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:11:02
  • Multiple Updates
2021-04-22 01:11:37
  • Multiple Updates
2020-05-23 00:25:12
  • Multiple Updates
2016-04-26 19:33:11
  • Multiple Updates
2014-02-17 10:53:37
  • Multiple Updates
2013-05-16 17:02:37
  • Multiple Updates
2013-05-10 23:17:12
  • Multiple Updates