Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.53586
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 232-1 (cupsys)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to cupsys
announced via advisory DSA 232-1.

Multiple vulnerabilities were discovered in the Common Unix Printing
System (CUPS). Several of these issues represent the potential for a
remote compromise or denial of service. The Common Vulnerabilities
and Exposures project identifies the following problems:

. CVE-2002-1383: Multiple integer overflows allow a remote attacker
to execute arbitrary code via the CUPSd HTTP interface and the
image handling code in CUPS filters.

. CVE-2002-1366: Race conditions in connection with /etc/cups/certs/
allow local users with lp privileges to create or overwrite
arbitrary files. This is not present in the potato version.

. CVE-2002-1367: This vulnerabilities allows a remote attacker to add
printers without authentication via a certain UDP packet, which can
then be used to perform unauthorized activities such as stealing
the local root certificate for the administration server via a
'need authorization' page.

. CVE-2002-1368: Negative lengths fed into memcpy() can cause a
denial of service and possibly execute arbitrary code.

. CVE-2002-1369: An unsafe strncat() function call processing the
options string allows a remote attacker to execute arbitrary code
via a buffer overflow.

. CVE-2002-1371: Zero width images allows a remote attacker to
execute arbitrary code via modified chunk headers.

. CVE-2002-1372: CUPS does not properly check the return values of
various file and socket operations, which could allow a remote
attacker to cause a denial of service.

. CVE-2002-1384: The cupsys package contains some code from the xpdf
package, used to convert PDF files for printing, which contains an
exploitable integer overflow bug. This is not present in the
potato version.

Even though we tried very hard to fix all problems in the packages for
potato as well, the packages may still contain other security related
problems. Hence, we advise users of potato systems using CUPS to
upgrade to woody soon.

For the current stable distribution (woody), these problems have been fixed
in version 1.1.14-4.3.

For the old stable distribution (potato), these problems have been fixed
in version 1.0.4-12.1.

For the unstable distribution (sid), these problems have been fixed in
version 1.1.18-1.

We recommend that you upgrade your CUPS packages immediately.


Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20232-1

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2002-1366
BugTraq ID: 6435
http://www.securityfocus.com/bid/6435
Bugtraq: 20021219 iDEFENSE Security Advisory 12.19.02: Multiple Security Vulnerabilities in Common Unix Printing System (CUPS) (Google Search)
http://marc.info/?l=bugtraq&m=104032149026670&w=2
Debian Security Information: DSA-232 (Google Search)
http://www.debian.org/security/2003/dsa-232
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:001
http://www.idefense.com/advisory/12.19.02.txt
http://www.redhat.com/support/errata/RHSA-2002-295.html
SuSE Security Announcement: SuSE-SA:2003:002 (Google Search)
http://www.novell.com/linux/security/advisories/2003_002_cups.html
http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0117.html
XForce ISS Database: cups-certs-race-condition(10907)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10907
Common Vulnerability Exposure (CVE) ID: CVE-2002-1367
BugTraq ID: 6436
http://www.securityfocus.com/bid/6436
Conectiva Linux advisory: CLSA-2003:702
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000702
XForce ISS Database: cups-udp-add-printers(10908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10908
Common Vulnerability Exposure (CVE) ID: CVE-2002-1368
BugTraq ID: 6437
http://www.securityfocus.com/bid/6437
Caldera Security Advisory: CSSA-2003-004.0
ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-004.0.txt
http://www.mandriva.com/security/advisories?name=MDKSA-2003:001
http://secunia.com/advisories/7756/
http://secunia.com/advisories/7794
http://secunia.com/advisories/7803
http://secunia.com/advisories/7843
http://secunia.com/advisories/7858
http://secunia.com/advisories/7907
http://secunia.com/advisories/7913/
http://secunia.com/advisories/8080/
http://secunia.com/advisories/9325/
XForce ISS Database: cups-neg-memcpy-bo(10909)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10909
Common Vulnerability Exposure (CVE) ID: CVE-2002-1369
BugTraq ID: 6438
http://www.securityfocus.com/bid/6438
XForce ISS Database: cups-strncat-options-bo(10910)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10910
Common Vulnerability Exposure (CVE) ID: CVE-2002-1371
BugTraq ID: 6439
http://www.securityfocus.com/bid/6439
XForce ISS Database: cups-zero-width-images(10911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10911
Common Vulnerability Exposure (CVE) ID: CVE-2002-1372
BugTraq ID: 6440
http://www.securityfocus.com/bid/6440
XForce ISS Database: cups-file-descriptor-dos(10912)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10912
Common Vulnerability Exposure (CVE) ID: CVE-2002-1383
Common Vulnerability Exposure (CVE) ID: CVE-2002-1384
BugTraq ID: 6475
http://www.securityfocus.com/bid/6475
Debian Security Information: DSA-222 (Google Search)
http://www.debian.org/security/2003/dsa-222
Debian Security Information: DSA-226 (Google Search)
http://www.debian.org/security/2003/dsa-226
http://marc.info/?l=bugtraq&m=104152282309980&w=2
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:002
http://www.idefense.com/advisory/12.23.02.txt
http://www.redhat.com/support/errata/RHSA-2002-307.html
http://www.redhat.com/support/errata/RHSA-2003-037.html
http://www.redhat.com/support/errata/RHSA-2003-216.html
SuSE Security Announcement: SUSE-SA:2003:002 (Google Search)
XForce ISS Database: pdftops-integer-overflow(10937)
https://exchange.xforce.ibmcloud.com/vulnerabilities/10937
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.