Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cups-filters: Multiple vulnerabilities
Informations
Name GLSA-201406-16 First vendor Publication 2014-06-16
Vendor Gentoo Last vendor Modification 2014-06-16
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in cups-filters, worst of which allows remote attackers to execute arbitrary code.

Background

cups-filters is an OpenPrinting CUPS Filters.

Description

Multiple vulnerabilities have been discovered in cups-filters. Please review the CVE identifiers referenced below for more details about the vulnerabilities.

Impact

A remote attacker(s) could possibly execute arbitrary code utilizing multiple attack vectors, or a local attacker could gain escalated privileges via a specially crafted shared library.

Workaround

There is no known workaround at this time.

Resolution

All cups-filters users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-filters-1.0.53"

References

[ 1 ] CVE-2013-6473 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6473
[ 2 ] CVE-2013-6474 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6474
[ 3 ] CVE-2013-6475 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6475
[ 4 ] CVE-2013-6476 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6476
[ 5 ] CVE-2014-2707 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2707

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-16.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201406-16.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23447
 
Oval ID: oval:org.mitre.oval:def:23447
Title: USN-2143-1 -- cups-filters vulnerabilities
Description: cups-filters could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2143-1
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23833
 
Oval ID: oval:org.mitre.oval:def:23833
Title: DSA-2876-1 cups - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2876-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23973
 
Oval ID: oval:org.mitre.oval:def:23973
Title: DSA-2875-1 cups-filters - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2875-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24380
 
Oval ID: oval:org.mitre.oval:def:24380
Title: USN-2144-1 -- cups vulnerabilities
Description: CUPS could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2144-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 10.04
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24862
 
Oval ID: oval:org.mitre.oval:def:24862
Title: USN-2210-1 -- cups-filters vulnerability
Description: Several security issues were fixed in cups-filters.
Family: unix Class: patch
Reference(s): USN-2210-1
CVE-2014-2707
Version: 5
Platform(s): Ubuntu 14.04
Product(s): cups-filters
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52
Os 4
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-04-19 CUPS Filters command injection attempt
RuleID : 38263 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-492.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-100.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2949.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3003.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3036.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-16.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5759.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2210-1.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5765.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4708.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3738.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2875.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2876.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2143-1.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2144-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-06-18 13:26:18
  • Multiple Updates
2014-06-16 21:24:27
  • First insertion