Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2009:029 First vendor Publication 2009-01-24
Vendor Mandriva Last vendor Modification 2009-01-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Security vulnerabilities have been discovered and corrected in CUPS.

CUPS 1.1.17 through 1.3.9 allows remote attackers to execute arbitrary code via a PNG image with a large height value, which bypasses a validation check and triggers a buffer overflow (CVE-2008-5286).

CUPS shipped with Mandriva Linux allows local users to overwrite arbitrary files via a symlink attack on the /tmp/pdf.log temporary file (CVE-2009-0032).

The updated packages have been patched to prevent this.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:029

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10058
 
Oval ID: oval:org.mitre.oval:def:10058
Title: Integer overflow in the _cupsImageReadPNG function in CUPS 1.1.17 through 1.3.9 allows remote attackers to execute arbitrary code via a PNG image with a large height value, which bypasses a validation check and triggers a buffer overflow.
Description: Integer overflow in the _cupsImageReadPNG function in CUPS 1.1.17 through 1.3.9 allows remote attackers to execute arbitrary code via a PNG image with a large height value, which bypasses a validation check and triggers a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5286
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20149
 
Oval ID: oval:org.mitre.oval:def:20149
Title: DSA-1677-1 cupsys - arbitrary code execution
Description: An integer overflow has been discovered in the image validation code of cupsys, the Common UNIX Printing System. An attacker could trigger this bug by supplying a malicious graphic that could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1677-1
CVE-2008-5286
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8231
 
Oval ID: oval:org.mitre.oval:def:8231
Title: DSA-1677 cupsys -- integer overflow
Description: An integer overflow has been discovered in the image validation code of cupsys, the Common UNIX Printing System. An attacker could trigger this bug by supplying a malicious graphic that could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1677
CVE-2008-5286
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

OpenVAS Exploits

Date Description
2009-12-10 Name : Fedora Core 10 FEDORA-2009-11062 (cups)
File : nvt/fcore_2009_11062.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12652 (cups)
File : nvt/fcore_2009_12652.nasl
2009-10-13 Name : SLES10: Security update for Cups
File : nvt/sles10_cups.nasl
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5041140.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3769 (cups)
File : nvt/fcore_2009_3769.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:1028-01
File : nvt/gb_RHSA-2008_1028-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:1028 centos3 i386
File : nvt/gb_CESA-2008_1028_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:1028 centos3 x86_64
File : nvt/gb_CESA-2008_1028_cups_centos3_x86_64.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10895
File : nvt/gb_fedora_2008_10895_cups_fc10.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10917
File : nvt/gb_fedora_2008_10917_cups_fc9.nasl
2009-02-02 Name : Mandrake Security Advisory MDVSA-2009:027 (cups)
File : nvt/mdksa_2009_027.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:002
File : nvt/suse_sr_2009_002.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-11 (cups)
File : nvt/glsa_200812_11.nasl
2008-12-10 Name : Debian Security Advisory DSA 1677-1 (cupsys)
File : nvt/deb_1677_1.nasl
2008-12-03 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52937 CUPS on Mandriva Linux /tmp/pdf.log Temporary File Symlink Arbitrary File Ove...

50494 CUPS _cupsImageReadPNG Function PNG File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 Apple CUPS RGB+Alpha PNG filter overly large image height integer overflow at...
RuleID : 15146 - Revision : 6 - Type : SERVER-OTHER
2014-01-10 Apple CUPS TrueColor PNG filter overly large image height integer overflow at...
RuleID : 15145 - Revision : 9 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081215_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12317.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5845.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-081203.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-027.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-028.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-707-1.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_10.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5838.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-11.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1677.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_87106b67be1311dda5780030843d3802.nasl - Type : ACT_GATHER_INFO