Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:072 First vendor Publication 2010-04-14
Vendor Mandriva Last vendor Modification 2010-04-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in cups:

CUPS in does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs (CVE-2009-2820).

The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS 1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable to determine the file that provides localized message strings, which allows local users to gain privileges via a file that contains crafted localization data with format string specifiers (CVE-2010-0393).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:072

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13070
 
Oval ID: oval:org.mitre.oval:def:13070
Title: DSA-2007-1 cups -- format string vulnerability
Description: Ronald Volgers discovered that the lppasswd component of the cups suite, the Common UNIX Printing System, is vulnerable to format string attacks due to insecure use of the LOCALEDIR environment variable. An attacker can abuse this behaviour to execute arbitrary code via crafted localization files and triggering calls to _cupsLangprintf. This works as the lppasswd binary happens to be installed with setuid 0 permissions. For the stable distribution, this problem has been fixed in version 1.3.8-1+lenny8. For the testing distribution this problem will be fixed soon. For the unstable distribution this problem has been fixed in version 1.4.2-9.1. We recommend that you upgrade your cups packages.
Family: unix Class: patch
Reference(s): DSA-2007-1
CVE-2010-0393
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13273
 
Oval ID: oval:org.mitre.oval:def:13273
Title: USN-906-1 -- cups, cupsys vulnerabilities
Description: It was discovered that the CUPS scheduler did not properly handle certain network operations. A remote attacker could exploit this flaw and cause the CUPS server to crash, resulting in a denial of service. This issue only affected Ubuntu 8.04 LTS, 8.10, 9.04 and 9.10. Ronald Volgers discovered that the CUPS lppasswd tool could be made to load localized message strings from arbitrary files by setting an environment variable. A local attacker could exploit this with a format-string vulnerability leading to a root privilege escalation. The default compiler options for Ubuntu 8.10, 9.04 and 9.10 should reduce this vulnerability to a denial of service
Family: unix Class: patch
Reference(s): USN-906-1
CVE-2009-3553
CVE-2010-0302
CVE-2010-0393
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13358
 
Oval ID: oval:org.mitre.oval:def:13358
Title: USN-856-1 -- cups, cupsys vulnerability
Description: Aaron Sigel discovered that the CUPS web interface incorrectly protected against cross-site scripting and cross-site request forgery attacks. If an authenticated user were tricked into visiting a malicious website while logged into CUPS, a remote attacker could modify the CUPS configuration and possibly steal confidential data.
Family: unix Class: patch
Reference(s): USN-856-1
CVE-2009-2820
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13522
 
Oval ID: oval:org.mitre.oval:def:13522
Title: DSA-1933-1 cups -- missing input sanitising
Description: Aaron Siegel discovered that the web interface of cups, the Common UNIX Printing System, is prone to cross-site scripting attacks. For the stable distribution, this problem has been fixed in version 1.3.8-1+lenny7. For the oldstable distribution, this problem has been fixed in version 1.2.7-4+etch9. For the testing distribution and the unstable distribution , this problem will be fixed soon. We recommend that you upgrade your cups packages.
Family: unix Class: patch
Reference(s): DSA-1933-1
CVE-2009-2820
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7234
 
Oval ID: oval:org.mitre.oval:def:7234
Title: DSA-2007 cups -- format string vulnerability
Description: Ronald Volgers discovered that the lppasswd component of the cups suite, the Common UNIX Printing System, is vulnerable to format string attacks due to insecure use of the LOCALEDIR environment variable. An attacker can abuse this behaviour to execute arbitrary code via crafted localization files and triggering calls to _cupsLangprintf. This works as the lppasswd binary happens to be installed with setuid 0 permissions.
Family: unix Class: patch
Reference(s): DSA-2007
CVE-2010-0393
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8230
 
Oval ID: oval:org.mitre.oval:def:8230
Title: DSA-1933 cups -- missing input sanitising
Description: Aaron Siegel discovered that the web interface of cups, the Common UNIX Printing System, is prone to cross-site scripting attacks.
Family: unix Class: patch
Reference(s): DSA-1933
CVE-2009-2820
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9153
 
Oval ID: oval:org.mitre.oval:def:9153
Title: The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
Description: The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2820
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 2
Os 70
Os 65

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-10 (cups)
File : nvt/glsa_201207_10.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:1595 centos5 i386
File : nvt/gb_CESA-2009_1595_cups_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073.nasl
2010-04-16 Name : Mandriva Update for cups MDVSA-2010:073-1 (cups)
File : nvt/gb_mandriva_MDVSA_2010_073_1.nasl
2010-03-16 Name : Debian Security Advisory DSA 2007-1 (cups)
File : nvt/deb_2007_1.nasl
2010-03-10 Name : CUPS 'lppasswd' Tool Localized Message String Security Bypass Vulnerability
File : nvt/gb_cups_lppasswd_sec_bypass_vuln.nasl
2010-03-05 Name : Ubuntu Update for cups, cupsys vulnerabilities USN-906-1
File : nvt/gb_ubuntu_USN_906_1.nasl
2010-02-19 Name : Mandriva Update for mandriva-doc MDVA-2010:072 (mandriva-doc)
File : nvt/gb_mandriva_MDVA_2010_072.nasl
2010-02-19 Name : Mandriva Update for dhcp MDVA-2010:073 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_073.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-10891 (cups)
File : nvt/fcore_2009_10891.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-11062 (cups)
File : nvt/fcore_2009_11062.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-11314 (cups)
File : nvt/fcore_2009_11314.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12652 (cups)
File : nvt/fcore_2009_12652.nasl
2009-11-23 Name : RedHat Security Advisory RHSA-2009:1595
File : nvt/RHSA_2009_1595.nasl
2009-11-23 Name : Ubuntu USN-856-1 (cupsys)
File : nvt/ubuntu_856_1.nasl
2009-11-17 Name : Debian Security Advisory DSA 1933-1 (cups)
File : nvt/deb_1933_1.nasl
2009-11-17 Name : SLES11: Security update for CUPS
File : nvt/sles11_cups0.nasl
2009-11-13 Name : CUPS 'kerberos' Parameter Cross Site Scripting Vulnerability
File : nvt/cups_36958.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62715 CUPS lppasswd.c _cupsGetlang Function Format String Local Privilege Escalation

59854 CUPS Web Interface admin/ kerberos Parameter XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-10.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_4_3.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-073.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cups-100305.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-100210.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2007.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-906-1.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1933.nasl - Type : ACT_GATHER_INFO
2009-12-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_cups-091204.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11062.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11314.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10891.nasl - Type : ACT_GATHER_INFO
2009-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1595.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-091104.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-856-1.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote printer service is affected by a cross-site scripting vulnerability.
File : cups_1_4_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO