ID CVE-2004-1270
Summary lppasswd in CUPS 1.1.22, when run in environments that do not ensure that file descriptors 0, 1, and 2 are open when lppasswd is called, does not verify that the passwd.new file is different from STDERR, which allows local users to control output to passwd.new via certain user input that triggers an error message.
References
Vulnerable Configurations
  • cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-10-2018 - 21:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:P/A:N
oval via4
accepted 2013-04-29T04:14:29.604-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description lppasswd in CUPS 1.1.22, when run in environments that do not ensure that file descriptors 0, 1, and 2 are open when lppasswd is called, does not verify that the passwd.new file is different from STDERR, which allows local users to control output to passwd.new via certain user input that triggers an error message.
family unix
id oval:org.mitre.oval:def:11507
status accepted
submitted 2010-07-09T03:56:16-04:00
title lppasswd in CUPS 1.1.22, when run in environments that do not ensure that file descriptors 0, 1, and 2 are open when lppasswd is called, does not verify that the passwd.new file is different from STDERR, which allows local users to control output to passwd.new via certain user input that triggers an error message.
version 30
redhat via4
advisories
  • rhsa
    id RHSA-2005:013
  • rhsa
    id RHSA-2005:053
rpms
  • cups-1:1.1.17-13.3.22
  • cups-debuginfo-1:1.1.17-13.3.22
  • cups-devel-1:1.1.17-13.3.22
  • cups-libs-1:1.1.17-13.3.22
  • cups-1:1.1.22-0.rc1.9.6
  • cups-debuginfo-1:1.1.22-0.rc1.9.6
  • cups-devel-1:1.1.22-0.rc1.9.6
  • cups-libs-1:1.1.22-0.rc1.9.6
refmap via4
gentoo GLSA-200412-25
mandrake MDKSA-2005:008
misc http://tigger.uic.edu/~jlongs2/holes/cups2.txt
ubuntu USN-50-1
xf cups-lppasswd-passwd-modify(18609)
Last major update 03-10-2018 - 21:29
Published 10-01-2005 - 05:00
Last modified 03-10-2018 - 21:29
Back to Top