Executive Summary

Summary
Title Updated cups packages fix multiple vulnerabilities
Informations
Name MDVSA-2008:050 First vendor Publication 2008-02-26
Vendor Mandriva Last vendor Modification 2008-02-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Dave Camp at Critical Path Software discovered a buffer overflow in CUPS 1.1.23 and earlier could allow local admin users to execute arbitrary code via a crafted URI to the CUPS service (CVE-2007-5848).

The Red Hat Security Team also found two flaws in CUPS 1.1.x where a malicious user on the local subnet could send a set of carefully crafted IPP packets to the UDP port in such a way as to cause CUPS to crash (CVE-2008-0597) or consume memory and lead to a CUPS crash (CVE-2008-0596).

Finally, another flaw was found in how CUPS handled the addition and removal of remote printers via IPP that could allow a remote attacker to send a malicious IPP packet to the UDP port causing CUPS to crash (CVE-2008-0882).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:050

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10857
 
Oval ID: oval:org.mitre.oval:def:10857
Title: Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.
Description: Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0596
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18674
 
Oval ID: oval:org.mitre.oval:def:18674
Title: DSA-1530-1 cupsys - multiple vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in cupsys, the Common Unix Printing System.
Family: unix Class: patch
Reference(s): DSA-1530-1
CVE-2008-0047
CVE-2008-0882
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22585
 
Oval ID: oval:org.mitre.oval:def:22585
Title: ELSA-2008:0157: cups security update (Important)
Description: Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2008:0157-01
CVE-2008-0882
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7966
 
Oval ID: oval:org.mitre.oval:def:7966
Title: DSA-1530 cupsys -- Several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in cupsys, the Common Unix Printing System. The Common Vulnerabilities and Exposures project identifies the following problems: Heap-based buffer overflow in CUPS, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions. Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly the execution of arbitrary code via crafted packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer.
Family: unix Class: patch
Reference(s): DSA-1530
CVE-2008-0047
CVE-2008-0882
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9492
 
Oval ID: oval:org.mitre.oval:def:9492
Title: Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets.
Description: Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0597
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9625
 
Oval ID: oval:org.mitre.oval:def:9625
Title: Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.
Description: Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0882
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5010724.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:051 (cups)
File : nvt/gb_mandriva_MDVSA_2008_051.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-598-1
File : nvt/gb_ubuntu_USN_598_1.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0161-01
File : nvt/gb_RHSA-2008_0161-01_cups.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0153-01
File : nvt/gb_RHSA-2008_0153-01_cups.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0157-01
File : nvt/gb_RHSA-2008_0157-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0153 centos3 i386
File : nvt/gb_CESA-2008_0153_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0161 centos5 x86_64
File : nvt/gb_CESA-2008_0161_cups_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0161 centos5 i386
File : nvt/gb_CESA-2008_0161_cups_centos5_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0157 centos5 x86_64
File : nvt/gb_CESA-2008_0157_cups_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0157 centos5 i386
File : nvt/gb_CESA-2008_0157_cups_centos5_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0153 centos3 x86_64
File : nvt/gb_CESA-2008_0153_cups_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1901
File : nvt/gb_fedora_2008_1901_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:002
File : nvt/gb_suse_2008_002.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:012
File : nvt/gb_suse_2008_012.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-01 (cups)
File : nvt/glsa_200804_01.nasl
2008-03-27 Name : Debian Security Advisory DSA 1530-1 (cupsys)
File : nvt/deb_1530_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42159 CUPS Crafted IPP Packets Remote DoS

42158 CUPS Add / Remove Shared Printer Request Saturation DoS

42030 CUPS process_browse_data() Function Double-free Arbitrary Code Execution

40725 Apple Mac OS X CUPS Service Crafted URI Local Overflow

A buffer overflow exists in Mac OS X. CUPS fails to validate URI data resulting in a buffer overflow. With a specially crafted URI, a local admin user can cause execute arbitrary code with system privileges resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0161.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0157.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0153.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080225_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12099.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12016.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-051.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-598-1.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-01.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1530.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5064.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5063.nasl - Type : ACT_GATHER_INFO
2008-02-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0161.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0153.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0161.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0153.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1901.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1976.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0157.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0157.nasl - Type : ACT_GATHER_INFO
2008-02-21 Name : The remote printer service is prone to a denial of service attack.
File : cups_1_3_6.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4805.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4806.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO