Apple cups up to 1.1.4 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Apple cups up to 1.1.4 (Printing Software). It has been declared as problematic. Affected by this vulnerability is an unknown code. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect availability. The summary by CVE is:

cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference. NOTE: this issue can be triggered remotely by leveraging CVE-2008-5184.

The bug was discovered 11/18/2008. The weakness was presented 11/20/2008 by pagvac with GNUCITIZEN (Website). The advisory is shared at bugs.launchpad.net. This vulnerability is known as CVE-2008-5183 since 11/20/2008. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 67776 (Oracle Linux 5 : cups (ELSA-2008-1029)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 116215 (Apple Mac OS X Security Update 2009-001 Not Installed (APPLE-SA-2009-02-12)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (46684), Tenable (67776) and Exploit-DB (7150). See 3868, 3872, 38543 and 42789 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67776
Nessus Name: Oracle Linux 5 : cups (ELSA-2008-1029)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 69111
OpenVAS Name: Debian Security Advisory DSA 2176-1 (cups)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

11/18/2008 🔍
11/18/2008 +0 days 🔍
11/20/2008 +2 days 🔍
11/20/2008 +0 days 🔍
11/20/2008 +0 days 🔍
11/21/2008 +1 days 🔍
12/15/2008 +24 days 🔍
12/15/2008 +0 days 🔍
12/16/2008 +1 days 🔍
03/02/2011 +806 days 🔍
07/12/2013 +863 days 🔍
03/17/2015 +613 days 🔍
08/22/2019 +1619 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: bugs.launchpad.net
Researcher: pagvac
Organization: GNUCITIZEN
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2008-5183 (🔍)
OVAL: 🔍

X-Force: 46684
SecurityTracker: 1021396
Vulnerability Center: 20234 - CUPS < 1.3.8 Cupsd DoS Vulnerability via a Large Number of RSS Subscriptions, Medium
SecurityFocus: 32419 - CUPS 'cupsd' RSS Subscriptions NULL Pointer Dereference Local Denial Of Service Vulnerability
Secunia: 43521 - Debian update for cups, Moderately Critical
OSVDB: 50351 - CVE-2008-5183 - CUPS - Denial of Service Issue
Vupen: ADV-2009-0422

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/22/2019 10:38
Changes: 03/17/2015 16:11 (91), 08/22/2019 10:38 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!