ID

VAR-200904-0235


CVE

CVE-2009-0164


TITLE

CUPS In DNS Vulnerabilities that induce rebinding attacks

Trust: 0.8

sources: JVNDB: JVNDB-2009-001320

DESCRIPTION

The web interface for CUPS before 1.3.10 does not validate the HTTP Host header in a client request, which makes it easier for remote attackers to conduct DNS rebinding attacks. CUPS is prone to an insufficient 'Host' header validation weakness. An attacker can use this weakness to carry out certain attacks such as DNS rebinding against the vulnerable server. I. II. Impact The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, denial of service, or privilege escalation. III. These and other updates are available via Software Update or via Apple Downloads. IV. References * Apple Security Update 2009-002 - <http://support.apple.com/kb/HT3549> * Safari 3.2.3 - <http://support.apple.com/kb/HT3550> * Apple Downloads - <http://support.apple.com/downloads/> * Software Update - <https://support.apple.com/kb/HT1338?viewlocale=en_US> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA09-133A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA09-133A Feedback VU#175188" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2009 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History May 13, 2009: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBSgsdiHIHljM+H4irAQIsGAf+IykbS/FD1X/R2ooezndAmZjrcT29XnpV HO4DiMlKmqW+dUffk4mdJLVR7y8pwUuP4TbjwncoT39SDR9UoEankv7+Dao/qkM/ Jp0flkEpb5qtcIm9VnuWvpCE31OZZgwBwJ7f2WWzbBLqoZ5FIWAhCcW6E5v6mjVy J+Z4BmHYUIapPLzGzV8+HT6/7LRNpg+mZoldEBUoXXjik8o78v5A7iGyMSXoaBlV vL8N/3GG9a9xecLqbbv5N6ABsncHA9f/GzBnfJUqVHkUM1xnjqmgd7TZikObw+fJ xcgWvmYmoRdCMzM3b1jPqWPDGJDbo0oHZM3J3hKE+opsLe9xChM1qA== =dQ2L -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Are you missing: SECUNIA ADVISORY ID: Critical: Impact: Where: within the advisory below? This is now part of the Secunia commercial solutions. Click here to learn more about our commercial solutions: http://secunia.com/advisories/business_solutions/ Click here to trial our solutions: http://secunia.com/advisories/try_vi/ ---------------------------------------------------------------------- TITLE: Apple Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA35074 VERIFY ADVISORY: http://secunia.com/advisories/35074/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) A vulnerability in Apache when handling FTP proxy requests can be exploited by malicious people to conduct cross-site scripting attacks. For more information: SA31384 2) A boundary error in the handling of Compact Font Format (CFF) fonts in Apple Type Services can be exploited to cause a heap-based buffer overflow when specially crafted document is downloaded or viewed. Successful exploitation allows execution of arbitrary code. 3) A vulnerability in BIND can potentially be exploited by malicious people to conduct spoofing attacks. For more information: SA33404 4) An error in the parsing of Set-Cookie headers in CFNetwork can result in applications using CFNetwork sending sensitive information in unencrypted HTTP requests. 5) An unspecified error in the processing of HTTP headers in CFNetwork can be exploited to cause a heap-based buffer overflow when visiting a malicious web site. Successful exploitation allows execution of arbitrary code. 6) Multiple errors exist in the processing of PDF files in CoreGraphics, which can be exploited to corrupt memory and execute arbitrary code via a specially crafted PDF file. 7) An integer underflow error in the processing of PDF files in CoreGraphics can be exploited to cause a heap-based buffer overflow when specially crafted PDF files is opened. Successful exploitation allows execution of arbitrary code. 8) Multiple vulnerabilities in the processing of JBIG2 streams within PDF files in CoreGraphics can be exploited by malicious people to compromise a user's system. For more information: SA34291 9) Multiple vulnerabilities in cscope can be exploited by malicious people to compromise a user's system. For more information: SA34978: 10) A boundary error in the handling of disk images can be exploited to cause a stack-based buffer overflow when a specially crafted disk image is mounted. 11) Multiple unspecified errors in the handling of disk images can be exploited to cause memory corruptions when a specially crafted disk image is mounted. Successful exploitation of vulnerabilities #10 and #11 allows execution of arbitrary code. 12) Multiple vulnerabilities in enscript can be exploited by malicious people to compromise a vulnerable system. For more information: SA13968 SA32137 13) Multiple vulnerabilities in the Flash Player plugin can be exploited by malicious people to compromise a user's system. For more information: SA34012 14) An error in Help Viewer when loading Cascading Style Sheets referenced in URL parameters can be exploited to invoke arbitrary AppleScript files. 15) A vulnerability exists due to Help Viewer not validating that full paths to HTML documents are within registered help books, which can be exploited to invoke arbitrary AppleScript files. Successful exploitation of vulnerabilities #14 and #15 allows execution of arbitrary code. 16) An error in iChat can result in AIM communication configured for SSL to be sent in plaintext. 17) An error in the handling of certain character encodings in ICU can be exploited to bypass filters on websites that attempt to mitigate cross-site scripting. 18) Some vulnerabilities in IPSec can be exploited by malicious users and malicious people to cause a DoS (Denial of Service). For more information: SA31450 SA31478 19) Multiple vulnerabilities in Kerberos can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system. For more information: SA34347 20) An error in the handling of workqueues within the kernel can be exploited by malicious, local users to cause a DoS or execute arbitrary code with Kernel privileges. 21) An error in Launch Services can cause Finder to repeatedly terminate and relaunch when a specially crafted Mach-O is downloaded. 22) A vulnerability in libxml can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library. For more information: SA31558 23) A vulnerability in Net-SNMP can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA32560 24) A vulnerability in Network Time can be exploited by malicious people to conduct spoofing attacks. For more information: SA33406 25) A vulnerability in Network Time can be exploited by malicious people to potentially compromise a user's system. For more information: SA34608 26) A vulnerability in Networking can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA31745 27) A vulnerability in OpenSSL can be exploited by malicious people to conduct spoofing attacks. For more information: SA33338 28) Some vulnerabilities in PHP can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system, and by malicious, local users to bypass certain security restrictions. For more information: SA32964 29) An unspecified error in QuickDraw Manager can be exploited to cause a memory corruption and potentially execute arbitrary code via a specially crafted PICT image. 30) An integer underflow error in the handling of PICT images in QuickDraw Manager can be exploited to cause a heap-based buffer overflow via a specially crafted PICT file. Successful exploitation allows execution of arbitrary code. 31) Multiple vulnerabilities in ruby can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and conduct spoofing attacks. For more information: SA31430 SA31602 32) An error in the use of the OpenSSL library in ruby can cause revoked certificates to be accepted. 33) A vulnerability in Safari when handling "feed:" URLs can be exploited to compromise a user's system. For more information: SA35056 34) Multiple unspecified errors in Spotlight can be exploited to cause memory corruptions and execute arbitrary code when a specially crafted Office document is downloaded. 35) An error when invoking the "login" command can result in unexpected high privileges. 36) A boundary error in telnet can be exploited to cause a stack-based buffer overflow when connecting to a server with an overly long canonical name in its DNS address record. Successful exploitation may allow execution of arbitrary code. 37) A vulnerability in WebKit when handling SVGList objects can be exploited to corrupt memory and potentially execute arbitrary code. For more information: SA35056 38) Multiple vulnerabilities in FreeType can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library. For more information: SA20100 SA25350 SA34723 39) A vulnerability in xterm can be exploited by malicious people to compromise a user's system. For more information: SA33318 40) Multiple vulnerabilities in libpng can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library. For more information: SA29792 SA33970 SOLUTION: Update to Mac OS X v10.5.7 or apply Security Update 2009-002. Security Update 2009-002 (Server Tiger PPC): http://support.apple.com/downloads/DL819/SecUpdSrvr2009-002PPC.dmg Security Update 2009-002 (Tiger Intel): http://support.apple.com/downloads/DL817/SecUpd2009-002Intel.dmg Security Update 2009-002 (Server Universal): http://support.apple.com/downloads/DL816/SecUpdSrvr2009-002Univ.dmg Mac OS X Server 10.5.7 Update: http://support.apple.com/downloads/DL828/MacOSXServerUpd10.5.7.dmg Mac OS X Server Combo 10.5.7: http://support.apple.com/downloads/DL829/MacOSXServerUpdCombo10.5.7.dmg Security Update 2009-002 (Tiger PPC): http://support.apple.com/downloads/DL818/SecUpd2009-002PPC.dmg Mac OS X 10.5.7 Update: http://support.apple.com/downloads/DL826/MacOSXUpd10.5.7.dmg Mac OS X 10.5.7 Combo Update: http://support.apple.com/downloads/DL827/MacOSXUpdCombo10.5.7.dmg PROVIDED AND/OR DISCOVERED BY: The vendor credits: 2) Charlie Miller of Independent Security Evaluators 4) Andrew Mortensen of the University of Michigan 5) Moritz Jodeit, n.runs AG 7) Barry K. Nathan 8) Alin Rad Pop, Secunia Research and Will Dormann, CERT/CC 10) Tiller Beauchamp, IOActive 14, 15) Brian Mastenbrook 17) Chris Weber of Casaba Security 20) An anonymous researcher working with Verisign iDefense VCP 30) Damian Put and Sebastian Apelt, working with ZDI, and Chris Ries of Carnegie Mellon University Computing Services 38) Tavis Ormandy of the Google Security Team OTHER REFERENCES: SA13968: http://secunia.com/advisories/13968/ SA20100: http://secunia.com/advisories/20100/ SA25350: http://secunia.com/advisories/25350/ SA29792: http://secunia.com/advisories/29792/ SA31384: http://secunia.com/advisories/31384/ SA31430: http://secunia.com/advisories/31430/ SA31450: http://secunia.com/advisories/31450/ SA31478: http://secunia.com/advisories/31478/ SA31558: http://secunia.com/advisories/31558/ SA31602: http://secunia.com/advisories/31602/ SA31745: http://secunia.com/advisories/31745/ SA32137: http://secunia.com/advisories/32137/ SA32560: http://secunia.com/advisories/32560/ SA32964: http://secunia.com/advisories/32964/ SA33318: http://secunia.com/advisories/33318/ SA33338: http://secunia.com/advisories/33338/ SA33404: http://secunia.com/advisories/33404/ SA33406: http://secunia.com/advisories/33406/ SA33970: http://secunia.com/advisories/33970/ SA34012: http://secunia.com/advisories/34012/ SA34291: http://secunia.com/advisories/34291/ SA34347: http://secunia.com/advisories/34347/ SA34608: http://secunia.com/advisories/34608/ SA34723: http://secunia.com/advisories/34723/ SA34978: http://secunia.com/advisories/34978/ SA35056: http://secunia.com/advisories/35056/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200904-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: CUPS: Multiple vulnerabilities Date: April 23, 2009 Bugs: #263070 ID: 200904-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple errors in CUPS might allow for the remote execution of arbitrary code or DNS rebinding attacks. Background ========== CUPS, the Common Unix Printing System, is a full-featured print server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-print/cups < 1.3.10 >= 1.3.10 Description =========== The following issues were reported in CUPS: * iDefense reported an integer overflow in the _cupsImageReadTIFF() function in the "imagetops" filter, leading to a heap-based buffer overflow (CVE-2009-0163). * Braden Thomas and Drew Yao of Apple Product Security reported that CUPS is vulnerable to CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166, found earlier in xpdf and poppler. Impact ====== A remote attacker might send or entice a user to send a specially crafted print job to CUPS, possibly resulting in the execution of arbitrary code with the privileges of the configured CUPS user -- by default this is "lp", or a Denial of Service. Workaround ========== There is no known workaround at this time. Resolution ========== All CUPS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.3.10" References ========== [ 1 ] CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 [ 2 ] CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 [ 3 ] CVE-2009-0163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163 [ 4 ] CVE-2009-0164 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164 [ 5 ] CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200904-20.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.25

sources: NVD: CVE-2009-0164 // JVNDB: JVNDB-2009-001320 // BID: 34665 // VULHUB: VHN-37610 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // PACKETSTORM: 77000

AFFECTED PRODUCTS

vendor:applemodel:cupsscope:eqversion:1.1.15

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.13

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.10

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.14

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.19

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.10-1

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.11

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.12

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.1.1

Trust: 1.6

vendor:applemodel:cupsscope:eqversion:1.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.18

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.9

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.7

Trust: 1.0

vendor:applemodel:cupsscope:lteversion:1.3.9

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.8

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5-1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.5

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.20

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.10

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.6-3

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.8

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.12

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5-2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.7

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.9-1

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.5

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.11

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.17

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.5

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.9

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.2

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.6

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.4

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.16

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.21

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.8

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.23

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.7

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.3.0

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.1.22

Trust: 1.0

vendor:applemodel:cupsscope:eqversion:1.2.3

Trust: 1.0

vendor:cupsmodel:cupsscope:ltversion:1.3.10

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0 (x64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux clientscope:eqversion:2008

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11 (x64)

Trust: 0.8

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20080

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.2

Trust: 0.3

vendor:easymodel:software products cupsscope:neversion:1.3.10

Trust: 0.3

sources: BID: 34665 // JVNDB: JVNDB-2009-001320 // CNNVD: CNNVD-200904-469 // NVD: CVE-2009-0164

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-0164
value: MEDIUM

Trust: 1.0

NVD: CVE-2009-0164
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200904-469
value: MEDIUM

Trust: 0.6

VULHUB: VHN-37610
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-0164
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-37610
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-37610 // JVNDB: JVNDB-2009-001320 // CNNVD: CNNVD-200904-469 // NVD: CVE-2009-0164

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-37610 // JVNDB: JVNDB-2009-001320 // NVD: CVE-2009-0164

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 77000 // CNNVD: CNNVD-200904-469

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200904-469

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001320

PATCH

title:HT3549url:http://support.apple.com/kb/HT3549

Trust: 0.8

title:HT3549url:http://support.apple.com/kb/HT3549?viewlocale=ja_JP

Trust: 0.8

title:CUPS 1.3.10url:http://www.cups.org/articles.php?L582

Trust: 0.8

title:STR #3118url:http://www.cups.org/str.php?L3118

Trust: 0.8

title:TLSA-2010-13url:http://www.turbolinux.co.jp/security/2010/TLSA-2010-13j.txt

Trust: 0.8

title:TA09-133Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta09-133a.html

Trust: 0.8

sources: JVNDB: JVNDB-2009-001320

EXTERNAL IDS

db:NVDid:CVE-2009-0164

Trust: 2.9

db:BIDid:34665

Trust: 2.8

db:USCERTid:TA09-133A

Trust: 2.6

db:SECUNIAid:35074

Trust: 2.6

db:VUPENid:ADV-2009-1297

Trust: 2.5

db:USCERTid:SA09-133A

Trust: 0.8

db:JVNDBid:JVNDB-2009-001320

Trust: 0.8

db:BUGTRAQid:20090417 RPSA-2009-0061-1 CUPS

Trust: 0.6

db:APPLEid:APPLE-SA-2009-05-12

Trust: 0.6

db:CERT/CCid:TA09-133A

Trust: 0.6

db:GENTOOid:GLSA-200904-20

Trust: 0.6

db:CNNVDid:CNNVD-200904-469

Trust: 0.6

db:VULHUBid:VHN-37610

Trust: 0.1

db:PACKETSTORMid:77494

Trust: 0.1

db:PACKETSTORMid:77488

Trust: 0.1

db:PACKETSTORMid:77000

Trust: 0.1

sources: VULHUB: VHN-37610 // BID: 34665 // JVNDB: JVNDB-2009-001320 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // PACKETSTORM: 77000 // CNNVD: CNNVD-200904-469 // NVD: CVE-2009-0164

REFERENCES

url:http://www.securityfocus.com/bid/34665

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html

Trust: 2.5

url:http://secunia.com/advisories/35074

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1297

Trust: 2.5

url:http://bugs.gentoo.org/show_bug.cgi?id=263070

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=490597

Trust: 2.0

url:http://security.gentoo.org/glsa/glsa-200904-20.xml

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2009/may/msg00002.html

Trust: 1.7

url:http://support.apple.com/kb/ht3549

Trust: 1.7

url:http://wiki.rpath.com/advisories:rpsa-2009-0061

Trust: 1.7

url:http://www.cups.org/articles.php?l582

Trust: 1.7

url:http://www.cups.org/str.php?l3118

Trust: 1.7

url:http://www.securityfocus.com/archive/1/502750/100/0/threaded

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0164

Trust: 0.9

url:http://jvn.jp/cert/jvnta09-133a/

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2009-12

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0164

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa09-133a.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/502750/100/0/threaded

Trust: 0.6

url:http://www.cups.org

Trust: 0.3

url:https://support.apple.com/kb/ht1338?viewlocale=en_us>

Trust: 0.1

url:http://support.apple.com/kb/ht3549>

Trust: 0.1

url:http://support.apple.com/kb/ht3550>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html>

Trust: 0.1

url:http://support.apple.com/downloads/>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://secunia.com/advisories/34012/

Trust: 0.1

url:http://secunia.com/advisories/32137/

Trust: 0.1

url:http://secunia.com/advisories/20100/

Trust: 0.1

url:http://secunia.com/advisories/34291/

Trust: 0.1

url:http://secunia.com/advisories/33970/

Trust: 0.1

url:http://secunia.com/advisories/29792/

Trust: 0.1

url:http://support.apple.com/downloads/dl829/macosxserverupdcombo10.5.7.dmg

Trust: 0.1

url:http://support.apple.com/downloads/dl826/macosxupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/try_vi/

Trust: 0.1

url:http://secunia.com/advisories/25350/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/31384/

Trust: 0.1

url:http://support.apple.com/downloads/dl818/secupd2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/34978/

Trust: 0.1

url:http://secunia.com/advisories/31602/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://support.apple.com/downloads/dl828/macosxserverupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://support.apple.com/downloads/dl819/secupdsrvr2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/34723/

Trust: 0.1

url:http://secunia.com/advisories/35074/

Trust: 0.1

url:http://support.apple.com/downloads/dl827/macosxupdcombo10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/31450/

Trust: 0.1

url:http://secunia.com/advisories/31558/

Trust: 0.1

url:http://secunia.com/advisories/34347/

Trust: 0.1

url:http://secunia.com/advisories/35056/

Trust: 0.1

url:http://support.apple.com/downloads/dl816/secupdsrvr2009-002univ.dmg

Trust: 0.1

url:http://secunia.com/advisories/31745/

Trust: 0.1

url:http://secunia.com/advisories/33406/

Trust: 0.1

url:http://secunia.com/advisories/32964/

Trust: 0.1

url:http://secunia.com/advisories/34608/

Trust: 0.1

url:http://secunia.com/advisories/31430/

Trust: 0.1

url:http://secunia.com/advisories/13968/

Trust: 0.1

url:http://secunia.com/advisories/33318/

Trust: 0.1

url:http://secunia.com/advisories/32560/

Trust: 0.1

url:http://support.apple.com/downloads/dl817/secupd2009-002intel.dmg

Trust: 0.1

url:http://secunia.com/advisories/31478/

Trust: 0.1

url:http://secunia.com/advisories/33338/

Trust: 0.1

url:http://secunia.com/advisories/33404/

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0147

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0163

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0164

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0166

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0146

Trust: 0.1

sources: VULHUB: VHN-37610 // BID: 34665 // JVNDB: JVNDB-2009-001320 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // PACKETSTORM: 77000 // CNNVD: CNNVD-200904-469 // NVD: CVE-2009-0164

CREDITS

Aaron Sigel

Trust: 0.6

sources: CNNVD: CNNVD-200904-469

SOURCES

db:VULHUBid:VHN-37610
db:BIDid:34665
db:JVNDBid:JVNDB-2009-001320
db:PACKETSTORMid:77494
db:PACKETSTORMid:77488
db:PACKETSTORMid:77000
db:CNNVDid:CNNVD-200904-469
db:NVDid:CVE-2009-0164

LAST UPDATE DATE

2024-11-23T20:47:22.332000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-37610date:2018-10-11T00:00:00
db:BIDid:34665date:2015-04-13T21:58:00
db:JVNDBid:JVNDB-2009-001320date:2010-05-06T00:00:00
db:CNNVDid:CNNVD-200904-469date:2009-05-16T00:00:00
db:NVDid:CVE-2009-0164date:2024-11-21T00:59:15.117

SOURCES RELEASE DATE

db:VULHUBid:VHN-37610date:2009-04-24T00:00:00
db:BIDid:34665date:2009-04-22T00:00:00
db:JVNDBid:JVNDB-2009-001320date:2009-06-25T00:00:00
db:PACKETSTORMid:77494date:2009-05-14T05:04:45
db:PACKETSTORMid:77488date:2009-05-13T08:47:30
db:PACKETSTORMid:77000date:2009-04-28T00:22:34
db:CNNVDid:CNNVD-200904-469date:2009-04-24T00:00:00
db:NVDid:CVE-2009-0164date:2009-04-24T15:30:00.217