Lucene search

K
redhatRedHatRHSA-2010:0811
HistoryOct 28, 2010 - 12:00 a.m.

(RHSA-2010:0811) Important: cups security update

2010-10-2800:00:00
access.redhat.com
13

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.1%

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

A use-after-free flaw was found in the way the CUPS server parsed Internet
Printing Protocol (IPP) packets. A malicious user able to send IPP requests
to the CUPS server could use this flaw to crash the CUPS server or,
potentially, execute arbitrary code with the privileges of the CUPS server.
(CVE-2010-2941)

A possible privilege escalation flaw was found in CUPS. An unprivileged
process running as the “lp” user (such as a compromised external filter
program spawned by the CUPS server) could trick the CUPS server into
overwriting arbitrary files as the root user. (CVE-2010-2431)

Red Hat would like to thank Emmanuel Bouillon of NATO C3 Agency for
reporting the CVE-2010-2941 issue.

Users of cups are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the cupsd daemon will be restarted automatically.

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

0.952 High

EPSS

Percentile

99.1%