Executive Summary

Summary
Title CUPS vulnerability
Informations
Name USN-780-1 First vendor Publication 2009-06-03
Vendor Ubuntu Last vendor Modification 2009-06-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
cupsys 1.2.2-0ubuntu0.6.06.14

Ubuntu 8.04 LTS:
cupsys 1.3.7-1ubuntu3.5

Ubuntu 8.10:
cups 1.3.9-2ubuntu9.2

Ubuntu 9.04:
cups 1.3.9-17ubuntu3.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Anibal Sacco discovered that CUPS did not properly handle certain network operations. A remote attacker could exploit this flaw and cause the CUPS server to crash, resulting in a denial of service.

Original Source

Url : http://www.ubuntu.com/usn/USN-780-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13861
 
Oval ID: oval:org.mitre.oval:def:13861
Title: USN-780-1 -- cups, cupsys vulnerability
Description: Anibal Sacco discovered that CUPS did not properly handle certain network operations. A remote attacker could exploit this flaw and cause the CUPS server to crash, resulting in a denial of service.
Family: unix Class: patch
Reference(s): USN-780-1
CVE-2009-0949
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18638
 
Oval ID: oval:org.mitre.oval:def:18638
Title: DSA-1811-1 cups cupsys - denial of service
Description: Anibal Sacco discovered that cups, a general printing system for UNIX systems, suffers from null pointer dereference because of its handling of two consecutive IPP packets with certain tag attributes that are treated as IPP_TAG_UNSUPPORTED tags. This allows unauthenticated attackers to perform denial of service attacks by crashing the cups daemon.
Family: unix Class: patch
Reference(s): DSA-1811-1
CVE-2009-0949
Version: 7
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): cupsys
cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21903
 
Oval ID: oval:org.mitre.oval:def:21903
Title: ELSA-2009:1082: cups security update (Important)
Description: The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags.
Family: unix Class: patch
Reference(s): ELSA-2009:1082-01
CVE-2009-0949
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29206
 
Oval ID: oval:org.mitre.oval:def:29206
Title: RHSA-2009:1082 -- cups security update (Important)
Description: Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX reg; Printing System (CUPS) provides a portable printing layer for UNIX operating systems. The Internet Printing Protocol (IPP) allows users to print and manage printing-related tasks over a network. A NULL pointer dereference flaw was found in the CUPS IPP routine, used for processing incoming IPP requests for the CUPS scheduler. An attacker could use this flaw to send specially-crafted IPP requests that would crash the cupsd daemon. (CVE-2009-0949)
Family: unix Class: patch
Reference(s): RHSA-2009:1082
CESA-2009:1082-CentOS 5
CVE-2009-0949
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8074
 
Oval ID: oval:org.mitre.oval:def:8074
Title: DSA-1811 cups, cupsys -- null ptr dereference
Description: Anibal Sacco discovered that cups, a general printing system for UNIX systems, suffers from null pointer dereference because of its handling of two consecutive IPP packets with certain tag attributes that are treated as IPP_TAG_UNSUPPORTED tags. This allows unauthenticated attackers to perform denial of service attacks by crashing the cups daemon.
Family: unix Class: patch
Reference(s): DSA-1811
CVE-2009-0949
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9631
 
Oval ID: oval:org.mitre.oval:def:9631
Title: The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags.
Description: The ippReadIO function in cups/ipp.c in cupsd in CUPS before 1.3.10 does not properly initialize memory for IPP request packets, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a scheduler request with two consecutive IPP_TAG_UNSUPPORTED tags.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0949
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81
Application 2
Os 63
Os 61
Os 4
Os 3
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cups CESA-2009:1082 centos5 i386
File : nvt/gb_CESA-2009_1082_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:1083 centos3 i386
File : nvt/gb_CESA-2009_1083_cups_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:282-1 (cups)
File : nvt/mdksa_2009_282_1.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:281 (cups)
File : nvt/mdksa_2009_281.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:282 (cups)
File : nvt/mdksa_2009_282.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:283 (cups)
File : nvt/mdksa_2009_283.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups2.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5051582.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-15 Name : CentOS Security Advisory CESA-2009:1082 (cups)
File : nvt/ovcesa2009_1082.nasl
2009-06-05 Name : Ubuntu USN-780-1 (cupsys)
File : nvt/ubuntu_780_1.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1082
File : nvt/RHSA_2009_1082.nasl
2009-06-05 Name : CentOS Security Advisory CESA-2009:1083 (cups)
File : nvt/ovcesa2009_1083.nasl
2009-06-05 Name : Debian Security Advisory DSA 1810-1 (cups, cupsys)
File : nvt/deb_1810_1.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1083
File : nvt/RHSA_2009_1083.nasl
2009-06-04 Name : CUPS IPP Packets Processing Denial of Service Vulnerability
File : nvt/gb_cups_ipp_dos_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55002 CUPS cupsd cups/ipp.c ippReadIO Function IPP Packet Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1082.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1083.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090603_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1082.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-282.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12434.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6279.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-06-15 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6285.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1083.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1082.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1083.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-780-1.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1811.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:59
  • Multiple Updates