ghsa-vcrj-62jj-6wf5
Vulnerability from github
Published
2022-05-17 01:05
Modified
2022-05-17 01:05
Details

The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect&URL=% and (2) /admin?URL=/admin/&OP=% URIs.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-1748"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-06-17T16:30:00Z",
    "severity": "MODERATE"
  },
  "details": "The cgi_initialize_string function in cgi-bin/var.c in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, does not properly handle parameter values containing a % (percent) character without two subsequent hex characters, which allows context-dependent attackers to obtain sensitive information from cupsd process memory via a crafted request, as demonstrated by the (1) /admin?OP=redirect\u0026URL=% and (2) /admin?URL=/admin/\u0026OP=% URIs.",
  "id": "GHSA-vcrj-62jj-6wf5",
  "modified": "2022-05-17T01:05:32Z",
  "published": "2022-05-17T01:05:32Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1748"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9723"
    },
    {
      "type": "WEB",
      "url": "http://cups.org/articles.php?L596"
    },
    {
      "type": "WEB",
      "url": "http://cups.org/str.php?L3577"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/40220"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/43521"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201207-10.xml"
    },
    {
      "type": "WEB",
      "url": "http://support.apple.com/kb/HT4188"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2011/dsa-2176"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/40871"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/1481"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0535"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.