Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2010-AVI-275
Vulnerability from certfr_avis
Plusieurs vulnérabilités dans CUPS permettent à un utilisateur malintentionné de contourner la politique de sécurité, de porter atteinte à la confidentialité des données ou d'exécuter du code arbitraire à distance.
Description
Trois vulnérabilités dans CUPS ont été corrigées.
- Une vulnérabilité causée par un manque de contrôle lors d'une allocation de mémoire peut être exploitée afin d'exécuter du code arbitraire ;
- une vulnérabilité peut être exploitée au travers de l'interface Web CUPS afin de porter atteinte à la confidentialité des données (CVE-2010-1748) ;
- une vulnérabilité permet à un utilisateur malveillant de contourner la politique de sécurité afin de modifier certains paramètres de configuration (CVE-2010-0540).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
CUPS 1.x.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |
---|---|---|---|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eCUPS 1.x.\u003c/p\u003e", "content": "## Description\n\nTrois vuln\u00e9rabilit\u00e9s dans CUPS ont \u00e9t\u00e9 corrig\u00e9es.\n\n- Une vuln\u00e9rabilit\u00e9 caus\u00e9e par un manque de contr\u00f4le lors d\u0027une\n allocation de m\u00e9moire peut \u00eatre exploit\u00e9e afin d\u0027ex\u00e9cuter du code\n arbitraire ;\n- une vuln\u00e9rabilit\u00e9 peut \u00eatre exploit\u00e9e au travers de l\u0027interface Web\n CUPS afin de porter atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es\n (CVE-2010-1748) ;\n- une vuln\u00e9rabilit\u00e9 permet \u00e0 un utilisateur malveillant de contourner\n la politique de s\u00e9curit\u00e9 afin de modifier certains param\u00e8tres de\n configuration (CVE-2010-0540).\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2010-0540", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0540" }, { "name": "CVE-2010-0542", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0542" }, { "name": "CVE-2010-1748", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1748" } ], "initial_release_date": "2010-06-21T00:00:00", "last_revision_date": "2010-06-21T00:00:00", "links": [ { "title": "Annonce de mise \u00e0 jour CUPS du 17 juin 2010 :", "url": "http://cups.org/articles.php?L596" } ], "reference": "CERTA-2010-AVI-275", "revisions": [ { "description": "version initiale.", "revision_date": "2010-06-21T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s dans CUPS permettent \u00e0 un utilisateur\nmalintentionn\u00e9 de contourner la politique de s\u00e9curit\u00e9, de porter\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es ou d\u0027ex\u00e9cuter du code\narbitraire \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9s dans CUPS", "vendor_advisories": [] }
CVE-2010-0542 (GCVE-0-2010-0542)
Vulnerability from cvelistv5
Published
2010-06-21 16:00
Modified
2024-08-07 00:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS before 1.4.4 does not check the return values of certain calloc calls, which allows remote attackers to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587746" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "40943", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40943" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/articles.php?L596" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/strfiles/3516/str3516.patch" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/str.php?L3516" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43521" }, { "name": "oval:org.mitre.oval:def:10365", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10365" }, { "name": "1024121", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024121" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS before 1.4.4 does not check the return values of certain calloc calls, which allows remote attackers to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587746" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "40943", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40943" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/articles.php?L596" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/strfiles/3516/str3516.patch" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/str.php?L3516" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43521" }, { "name": "oval:org.mitre.oval:def:10365", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10365" }, { "name": "1024121", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024121" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-0542", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS before 1.4.4 does not check the return values of certain calloc calls, which allows remote attackers to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=587746", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587746" }, { "name": "MDVSA-2010:234", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "40943", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40943" }, { "name": "http://cups.org/articles.php?L596", "refsource": "CONFIRM", "url": "http://cups.org/articles.php?L596" }, { "name": "MDVSA-2010:232", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2176" }, { "name": "GLSA-201207-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "http://cups.org/strfiles/3516/str3516.patch", "refsource": "CONFIRM", "url": "http://cups.org/strfiles/3516/str3516.patch" }, { "name": "ADV-2011-0535", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "http://cups.org/str.php?L3516", "refsource": "CONFIRM", "url": "http://cups.org/str.php?L3516" }, { "name": "43521", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43521" }, { "name": "oval:org.mitre.oval:def:10365", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10365" }, { "name": "1024121", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1024121" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2010-0542", "datePublished": "2010-06-21T16:00:00", "dateReserved": "2010-02-03T00:00:00", "dateUpdated": "2024-08-07T00:52:19.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-0540 (GCVE-0-2010-0540)
Vulnerability from cvelistv5
Published
2010-06-17 16:00
Modified
2024-08-07 00:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2010-06-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/str.php?L3498" }, { "name": "MDVSA-2010:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:233" }, { "name": "oval:org.mitre.oval:def:10382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10382" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43521" }, { "name": "1024122", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024122" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "APPLE-SA-2010-06-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/str.php?L3498" }, { "name": "MDVSA-2010:233", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:233" }, { "name": "oval:org.mitre.oval:def:10382", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10382" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43521" }, { "name": "1024122", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024122" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-0540", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2010-06-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "name": "http://cups.org/articles.php?L596", "refsource": "CONFIRM", "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "DSA-2176", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2176" }, { "name": "http://support.apple.com/kb/HT4188", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40220" }, { "name": "http://cups.org/str.php?L3498", "refsource": "CONFIRM", "url": "http://cups.org/str.php?L3498" }, { "name": "MDVSA-2010:233", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:233" }, { "name": "oval:org.mitre.oval:def:10382", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10382" }, { "name": "43521", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43521" }, { "name": "1024122", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024122" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2010-0540", "datePublished": "2010-06-17T16:00:00", "dateReserved": "2010-02-03T00:00:00", "dateUpdated": "2024-08-07T00:52:19.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-1748 (GCVE-0-2010-1748)
Vulnerability from cvelistv5
Published
2010-06-17 16:00
Modified
2024-08-07 01:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect&URL=% and (2) /admin?URL=/admin/&OP=% URIs.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:35:53.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2010-06-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cups.org/str.php?L3577" }, { "name": "oval:org.mitre.oval:def:9723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9723" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43521" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect\u0026URL=% and (2) /admin?URL=/admin/\u0026OP=% URIs." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "APPLE-SA-2010-06-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2176" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cups.org/str.php?L3577" }, { "name": "oval:org.mitre.oval:def:9723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9723" }, { "name": "43521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43521" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2010-1748", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect\u0026URL=% and (2) /admin?URL=/admin/\u0026OP=% URIs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2010-06-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html" }, { "name": "MDVSA-2010:234", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234" }, { "name": "ADV-2010-1481", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1481" }, { "name": "http://cups.org/articles.php?L596", "refsource": "CONFIRM", "url": "http://cups.org/articles.php?L596" }, { "name": "40871", "refsource": "BID", "url": "http://www.securityfocus.com/bid/40871" }, { "name": "MDVSA-2010:232", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232" }, { "name": "SUSE-SR:2010:023", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "DSA-2176", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2011/dsa-2176" }, { "name": "http://support.apple.com/kb/HT4188", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4188" }, { "name": "GLSA-201207-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml" }, { "name": "ADV-2011-0535", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0535" }, { "name": "40220", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40220" }, { "name": "http://cups.org/str.php?L3577", "refsource": "CONFIRM", "url": "http://cups.org/str.php?L3577" }, { "name": "oval:org.mitre.oval:def:9723", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9723" }, { "name": "43521", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43521" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2010-1748", "datePublished": "2010-06-17T16:00:00", "dateReserved": "2010-05-06T00:00:00", "dateUpdated": "2024-08-07T01:35:53.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…