2.6
CVSSv2

CVE-2010-2431

Published: 22/06/2010 Updated: 15/05/2013
CVSS v2 Base Score: 2.6 | Impact Score: 4.9 | Exploitability Score: 1.9
VMScore: 231
Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P

Vulnerability Summary

The cupsFileOpen function in CUPS prior to 1.4.4 allows local users, with lp group membership, to overwrite arbitrary files via a symlink attack on the (1) /var/cache/cups/remote.cache or (2) /var/cache/cups/job.cache file.

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups 1.3.6

apple cups 1.1

apple cups 1.1.3

apple cups 1.1.4

apple cups 1.1.8

apple cups 1.1.7

apple cups 1.1.14

apple cups 1.1.13

apple cups 1.1.19

apple cups 1.1.21

apple cups 1.1.23

apple cups 1.4.1

apple cups 1.2.3

apple cups 1.2.2

apple cups 1.2.12

apple cups 1.3

apple cups 1.3.4

apple cups 1.3.5

apple cups 1.3.11

apple cups 1.1.1

apple cups 1.1.5-1

apple cups 1.1.5

apple cups 1.1.9

apple cups 1.1.16

apple cups 1.1.15

apple cups 1.1.20

apple cups 1.1.22

apple cups 1.2.1

apple cups 1.2.0

apple cups 1.2.6

apple cups 1.3.9

apple cups 1.2.7

apple cups 1.3.8

apple cups 1.3.7

apple cups 1.1.6-1

apple cups 1.1.2

apple cups 1.1.10

apple cups 1.1.6-3

apple cups 1.1.6-2

apple cups 1.1.12

apple cups 1.1.11

apple cups 1.2

apple cups 1.2.5

apple cups 1.2.4

apple cups 1.2.10

apple cups 1.2.11

apple cups 1.3.2

apple cups 1.3.3

apple cups 1.4.0

apple cups 1.3.10

apple cups 1.1.5-2

apple cups 1.1.6

apple cups 1.1.9-1

apple cups 1.1.10-1

apple cups 1.1.18

apple cups 1.1.17

apple cups 1.2.8

apple cups 1.2.9

apple cups 1.3.0

apple cups 1.3.1

apple cups

apple cups 1.4.2

Vendor Advisories

Several vulnerabilities have been discovered in the Common UNIX Printing System: CVE-2008-5183 A null pointer dereference in RSS job completion notifications could lead to denial of service CVE-2009-3553 It was discovered that incorrect file descriptor handling could lead to denial of service CVE-2010-0540 A cross-site request for ...