Lucene search

K
certCERTVU:39001
HistoryOct 16, 2001 - 12:00 a.m.

lpd allows options to be passed to sendmail

2001-10-1600:00:00
www.kb.cert.org
13

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.4%

Overview

The line printer daemon enables various clients to share printers over a network. There exists a vulnerability in this daemon that permits an intruder to send options to sendmail.

Description

The line printer daemon enables various clients to share printers over a network. There exists a vulnerability in this daemon that permits an intruder to send options to sendmail. These options could be used to specify another configuration file allowing an intruder to gain root access.


Impact

An intruder may be able to gain root access. In conjunction with another vulnerability (e.g., VU#30308), this can be exploited from hosts not normally authorized to use the lpd service.


Solution

Apply the patches, if available, from your vendor.


Vendor Information

39001

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Debian __ Affected

Updated: October 04, 2001

Status

Affected

Vendor Statement

<http://www.debian.org/security/2000/20000109&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

MandrakeSoft __ Affected

Notified: October 04, 2001 Updated: October 30, 2001

Status

Affected

Vendor Statement

<http://www.linux-mandrake.com/en/updates/2000/MDKSA-2000-054.php3&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Red Hat Inc. __ Affected

Updated: October 04, 2001

Status

Affected

Vendor Statement

<http://www.redhat.com/support/errata/RHSA2000002-01.6.0.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Sun Microsystems Inc. __ Affected

Updated: July 31, 2002

Status

Affected

Vendor Statement

See http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert%2F41664&zone_32=41664.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

For affected versions and patch information, please see Sun Alert Notification 41664 available at:

http://sunsolve.Sun.COM/pub-cgi/retrieve.pl?doc=fsalert%2F41664&zone_32=41664

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Caldera Not Affected

Notified: September 04, 2001 Updated: October 30, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Cray Inc. Not Affected

Updated: October 30, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Engarde Not Affected

Updated: October 30, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

FreeBSD Not Affected

Updated: November 05, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Fujitsu Not Affected

Updated: October 31, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

IBM Not Affected

Updated: October 30, 2001

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Apple Computer Inc. Unknown

Updated: November 09, 2001

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

Compaq Computer Corporation __ Unknown

Updated: November 05, 2001

Status

Unknown

Vendor Statement

Compaq has not been able to reproduce the problems identified in this advisory for TRU64 UNIX. We will continue testing and address the LPD issues if a problem is discovered and provide patches as necessary.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%2339001 Feedback>).

View all 12 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT/CC would like to thank @Stake, Red Hat and Debian for the information provided in their security advisories.

This document was written by Jason Rafail.

Other Information

CVE IDs: CVE-2000-1208
Severity Metric: 14.06 Date Public:

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.4%

Related for VU:39001