Lucene search

K
centosCentOS ProjectCESA-2010:0811
HistoryNov 01, 2010 - 9:28 p.m.

cups security update

2010-11-0121:28:39
CentOS Project
lists.centos.org
47

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.691 Medium

EPSS

Percentile

98.0%

CentOS Errata and Security Advisory CESA-2010:0811

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

A use-after-free flaw was found in the way the CUPS server parsed Internet
Printing Protocol (IPP) packets. A malicious user able to send IPP requests
to the CUPS server could use this flaw to crash the CUPS server or,
potentially, execute arbitrary code with the privileges of the CUPS server.
(CVE-2010-2941)

A possible privilege escalation flaw was found in CUPS. An unprivileged
process running as the “lp” user (such as a compromised external filter
program spawned by the CUPS server) could trick the CUPS server into
overwriting arbitrary files as the root user. (CVE-2010-2431)

Red Hat would like to thank Emmanuel Bouillon of NATO C3 Agency for
reporting the CVE-2010-2941 issue.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2010-November/079297.html
https://lists.centos.org/pipermail/centos-announce/2010-November/079298.html

Affected packages:
cups
cups-devel
cups-libs
cups-lpd

Upstream details at:
https://access.redhat.com/errata/RHSA-2010:0811

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.691 Medium

EPSS

Percentile

98.0%