Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title CUPS: Multiple vulnerabilities
Informations
Name GLSA-200712-14 First vendor Publication 2007-12-18
Vendor Gentoo Last vendor Modification 2007-12-18
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in CUPS, allowing for the remote execution of arbitrary code and a Denial of Service.

Background

CUPS provides a portable printing layer for UNIX-based operating systems. The alternate pdftops filter is a CUPS filter used to convert PDF files to the Postscript format via Poppler; the filter is installed by default in Gentoo Linux.

Description

Wei Wang (McAfee AVERT Research) discovered an integer underflow in the asn1_get_string() function of the SNMP backend, leading to a stack-based buffer overflow when handling SNMP responses
(CVE-2007-5849). Elias Pipping (Gentoo) discovered that the alternate pdftops filter creates temporary files with predictable file names when reading from standard input (CVE-2007-6358). Furthermore, the resolution of a Denial of Service vulnerability covered in GLSA
200703-28 introduced another Denial of Service vulnerability within SSL handling (CVE-2007-4045).

Impact

A remote attacker on the local network could exploit the first vulnerability to execute arbitrary code with elevated privileges by sending specially crafted SNMP messages as a response to an SNMP broadcast request. A local attacker could exploit the second vulnerability to overwrite arbitrary files with the privileges of the user running the CUPS spooler (usually lp) by using symlink attacks. A remote attacker could cause a Denial of Service condition via the third vulnerability when SSL is enabled in CUPS.

Workaround

To disable SNMP support in CUPS, you have have to manually delete the file "/usr/libexec/cups/backend/snmp". Please note that the file is reinstalled if you merge CUPS again later. To disable the pdftops filter, delete all lines referencing "pdftops" in CUPS' "mime.convs"
configuration file. To work around the third vulnerability, disable SSL support via the corresponding USE flag.

Resolution

All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r4"

References

[ 1 ] CVE-2007-4045 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4045
[ 2 ] CVE-2007-5849 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5849
[ 3 ] CVE-2007-6358 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6358
[ 4 ] GLSA 200703-28 : http://www.gentoo.org/security/en/glsa/glsa-200703-28.xml

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200712-14.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17315
 
Oval ID: oval:org.mitre.oval:def:17315
Title: USN-563-1 -- cupsys vulnerabilities
Description: Wei Wang discovered that the SNMP discovery backend did not correctly calculate the length of strings.
Family: unix Class: patch
Reference(s): USN-563-1
CVE-2007-5849
CVE-2007-6358
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18490
 
Oval ID: oval:org.mitre.oval:def:18490
Title: DSA-1437-1 cupsys
Description: Several local vulnerabilities have been discovered in the Common UNIX Printing System.
Family: unix Class: patch
Reference(s): DSA-1437-1
CVE-2007-5849
CVE-2007-6358
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9303
 
Oval ID: oval:org.mitre.oval:def:9303
Title: The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.
Description: The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4045
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Application 5
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:036 (cups)
File : nvt/gb_mandriva_MDVSA_2008_036.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-563-1
File : nvt/gb_ubuntu_USN_563_1.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-746
File : nvt/gb_fedora_2007_746_cups_fc6.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1901
File : nvt/gb_fedora_2008_1901_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:002
File : nvt/gb_suse_2008_002.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-14 (cups)
File : nvt/glsa_200712_14.nasl
2008-01-17 Name : Debian Security Advisory DSA 1437-1 (cupsys)
File : nvt/deb_1437_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58777 CUPS SSL Negotiation Unspecified Remote DoS

42029 Alternate pdftops Filter for CUPS pdfin.[PID].tmp Symlink Arbitrary File Over...

40719 CUPS SNMP Back End (backend/snmp.c) asn1_get_string Function Crafted SNMP Res...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-036.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3586.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4806.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-563-1.nasl - Type : ACT_GATHER_INFO
2007-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1437.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-14.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote printer service is affected by a buffer overflow vulnerability.
File : cups_1_3_5.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3100.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:25
  • Multiple Updates