Executive Summary

Summary
Title cups security update
Informations
Name RHSA-2005:772 First vendor Publication 2005-09-27
Vendor RedHat Last vendor Modification 2005-09-27
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated CUPS packages that fix a security issue are now available for Red Hat Enterprise Linux.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems.

A bug was found in the way CUPS processes malformed HTTP requests. It is possible for a remote user capable of connecting to the CUPS daemon to issue a malformed HTTP GET request that causes CUPS to enter an infinite loop. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2874 to this issue.

Two small bugs have also been fixed in this update. A signal handling problem has been fixed that could occasionally cause the scheduler to stop when told to reload. A problem with tracking open file descriptors under certain specific circumstances has also been fixed.

All users of CUPS should upgrade to these erratum packages, which contain a patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

164641 - [PATCH] cupsd segfault when SIGCHLD received 164642 - Cupsd hangs on reading pipe with recycled file descriptor. 168072 - CAN-2005-2874 Malformed HTTP Request URL denial of service

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-772.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9774
 
Oval ID: oval:org.mitre.oval:def:9774
Title: The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "..\.." URL in an HTTP request.
Description: The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "..\.." URL in an HTTP request.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2874
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base.nasl
2005-11-03 Name : CUPS < 1.1.23 Multiple Vulnerabilities
File : nvt/cups_multiple_vulnerabilities.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12834 CUPS Malformed Traversal HTTP Request Remote DoS

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when a specially crafted url including /.. is sent to the CUPS server, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2007-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-772.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-908.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-772.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_990cf07e698811d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote print service is affected by multiple vulnerabilities.
File : cups_multiple_vulnerabilities.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:41
  • Multiple Updates