ID CVE-2005-2874
Summary The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "..\.." URL in an HTTP request.
References
Vulnerable Configurations
  • cpe:2.3:a:easy_software_products:cups:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.5_1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.5_1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.5_2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.5_2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6_1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6_1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6_2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6_2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.6_3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.6_3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.9_1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.9_1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.10_1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.10_1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc4:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc4:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc5:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc5:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.20_rc6:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.20_rc6:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.21_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.21_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.21_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.21_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:easy_software_products:cups:1.1.22_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:easy_software_products:cups:1.1.22_rc2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:22:03.529-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "..\.." URL in an HTTP request.
family unix
id oval:org.mitre.oval:def:9774
status accepted
submitted 2010-07-09T03:56:16-04:00
title The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "..\.." URL in an HTTP request.
version 29
redhat via4
advisories
rhsa
id RHSA-2005:772
rpms
  • cups-1:1.1.22-0.rc1.9.8
  • cups-debuginfo-1:1.1.22-0.rc1.9.8
  • cups-devel-1:1.1.22-0.rc1.9.8
  • cups-libs-1:1.1.22-0.rc1.9.8
refmap via4
confirm
fedora FEDORA-2005-908
misc https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168072
sectrack 1012811
Last major update 11-10-2017 - 01:30
Published 13-09-2005 - 22:03
Last modified 11-10-2017 - 01:30
Back to Top