Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64070
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2009:1083
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2009:1083.

The Common UNIX® Printing System (CUPS) provides a portable printing layer
for UNIX operating systems. The Internet Printing Protocol (IPP) allows
users to print and manage printing-related tasks over a network. The CUPS
pdftops filter converts Portable Document Format (PDF) files to
PostScript. pdftops is based on Xpdf and the CUPS imaging library.

A NULL pointer dereference flaw was found in the CUPS IPP routine, used for
processing incoming IPP requests for the CUPS scheduler. An attacker could
use this flaw to send specially-crafted IPP requests that would crash the
cupsd daemon. (CVE-2009-0949)

A use-after-free flaw was found in the CUPS scheduler directory services
routine, used to process data about available printers and printer classes.
An attacker could use this flaw to cause a denial of service (cupsd daemon
stop or crash). (CVE-2009-1196)

Multiple integer overflows flaws, leading to heap-based buffer overflows,
were found in the CUPS pdftops filter. An attacker could create a
malicious PDF file that would cause pdftops to crash or, potentially,
execute arbitrary code as the lp user if the file was printed.
(CVE-2009-0791)

Red Hat would like to thank Anibal Sacco from Core Security Technologies
for reporting the CVE-2009-0949 flaw, and Swen van Brussel for reporting
the CVE-2009-1196 flaw.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2009-1083.html
http://www.redhat.com/security/updates/classification/#important

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0791
BugTraq ID: 35195
http://www.securityfocus.com/bid/35195
http://www.mandriva.com/security/advisories?name=MDVSA-2009:334
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10534
http://www.redhat.com/support/errata/RHSA-2009-1083.html
RedHat Security Advisories: RHSA-2009:1500
https://rhn.redhat.com/errata/RHSA-2009-1500.html
RedHat Security Advisories: RHSA-2009:1501
https://rhn.redhat.com/errata/RHSA-2009-1501.html
RedHat Security Advisories: RHSA-2009:1502
https://rhn.redhat.com/errata/RHSA-2009-1502.html
RedHat Security Advisories: RHSA-2009:1503
https://rhn.redhat.com/errata/RHSA-2009-1503.html
RedHat Security Advisories: RHSA-2009:1512
https://rhn.redhat.com/errata/RHSA-2009-1512.html
http://securitytracker.com/id?1022326
http://secunia.com/advisories/35340
http://secunia.com/advisories/35685
http://secunia.com/advisories/37023
http://secunia.com/advisories/37028
http://secunia.com/advisories/37037
http://secunia.com/advisories/37043
http://secunia.com/advisories/37077
http://secunia.com/advisories/37079
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.vupen.com/english/advisories/2009/1488
http://www.vupen.com/english/advisories/2009/2928
XForce ISS Database: cups-pdftops-filter-bo(50941)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50941
Common Vulnerability Exposure (CVE) ID: CVE-2009-0949
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BugTraq ID: 35169
http://www.securityfocus.com/bid/35169
Bugtraq: 20090602 CORE-2009-0420 - Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504032/100/0/threaded
Debian Security Information: DSA-1811 (Google Search)
http://www.debian.org/security/2009/dsa-1811
http://www.coresecurity.com/content/AppleCUPS-null-pointer-vulnerability
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9631
http://www.redhat.com/support/errata/RHSA-2009-1082.html
http://securitytracker.com/id?1022321
http://secunia.com/advisories/35322
http://secunia.com/advisories/35328
http://secunia.com/advisories/35342
http://secunia.com/advisories/36701
http://www.ubuntu.com/usn/USN-780-1
XForce ISS Database: apple-cups-ipptag-dos(50926)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50926
Common Vulnerability Exposure (CVE) ID: CVE-2009-1196
BugTraq ID: 35194
http://www.securityfocus.com/bid/35194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11217
http://securitytracker.com/id?1022327
XForce ISS Database: cups-directory-services-dos(50944)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50944
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.