5
CVSSv2

CVE-2010-2432

Published: 22/06/2010 Updated: 15/05/2013
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The cupsDoAuthentication function in auth.c in the client in CUPS prior to 1.4.4, when HAVE_GSSAPI is omitted, does not properly handle a demand for authorization, which allows remote CUPS servers to cause a denial of service (infinite loop) via HTTP_UNAUTHORIZED responses.

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups 1.1.2

apple cups 1.1.3

apple cups 1.1.6-3

apple cups 1.1.6-2

apple cups 1.1.12

apple cups 1.1.11

apple cups 1.1.14

apple cups 1.1.20

apple cups 1.1.19

apple cups 1.1.21

apple cups 1.2

apple cups 1.4.1

apple cups 1.2.4

apple cups 1.2.3

apple cups 1.2.10

apple cups 1.2.11

apple cups 1.3.3

apple cups 1.3.4

apple cups 1.3.10

apple cups 1.3.11

apple cups 1.3.6

apple cups 1.1

apple cups 1.1.1

apple cups 1.1.4

apple cups 1.1.5

apple cups 1.1.8

apple cups 1.1.7

apple cups 1.1.13

apple cups 1.1.23

apple cups 1.2.1

apple cups 1.2.2

apple cups 1.2.6

apple cups 1.2.12

apple cups 1.3

apple cups 1.3.5

apple cups 1.3.8

apple cups 1.1.6

apple cups 1.1.6-1

apple cups 1.1.10-1

apple cups 1.1.10

apple cups 1.1.18

apple cups 1.1.17

apple cups 1.1.22

apple cups 1.2.5

apple cups 1.2.8

apple cups 1.2.9

apple cups 1.3.1

apple cups 1.3.2

apple cups 1.4.2

apple cups 1.4.0

apple cups 1.1.5-1

apple cups 1.1.5-2

apple cups 1.1.9

apple cups 1.1.9-1

apple cups 1.1.16

apple cups 1.1.15

apple cups 1.2.0

apple cups 1.3.9

apple cups 1.2.7

apple cups 1.3.0

apple cups 1.3.7

apple cups

Vendor Advisories

Several vulnerabilities have been discovered in the Common UNIX Printing System: CVE-2008-5183 A null pointer dereference in RSS job completion notifications could lead to denial of service CVE-2009-3553 It was discovered that incorrect file descriptor handling could lead to denial of service CVE-2010-0540 A cross-site request for ...