Lucene search

K
nessusTenable5574.PRM
HistoryJun 18, 2010 - 12:00 a.m.

CUPS < 1.4.4 Multiple Vulnerabilities

2010-06-1800:00:00
Tenable
www.tenable.com
7

The remote host is running CUPS, an open source print server.

Versions of CUPS earlier than 1.4.4 are potentially affected by multiple vulnerabilities.

  • The texttops filter does not check the results of memory allocations. (STR #3715)

  • A use-after-free vulnerability in the abstract file-descriptor handling interface. Note that this is related to an incomplete patch for CVE-2009-3553. (STR #3490)

  • In certain instances, the web interface can disclose the contents of memory. (STR #3577)

  • CUPS can overwrite files as root in directories not owned or writeable by non-root users. (STR #3510)

  • An infinite loop can occur when CUPS is not compiled with HAVE_GSSAPI. (STR #3518)

Binary data 5574.prm
VendorProductVersionCPE
applecupscpe:/a:apple:cups