Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cups security update
Informations
Name RHSA-2015:1123 First vendor Publication 2015-06-17
Vendor RedHat Last vendor Modification 2015-06-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems.

A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operations, allowing a replacement configuration file to be uploaded which in turn allows the attacker to run arbitrary code in the CUPS server (CVE-2015-1158)

A cross-site scripting flaw was found in the cups web templating engine. An attacker could use this flaw to bypass the default configuration settings that bind the CUPS scheduler to the 'localhost' or loopback interface. (CVE-2015-1159)

An integer overflow leading to a heap-based buffer overflow was found in the way cups handled compressed raster image files. An attacker could create a specially-crafted image file, which when passed via the cups Raster filter, could cause the cups filter to crash. (CVE-2014-9679)

Red Hat would like to thank the CERT/CC for reporting CVE-2015-1158 and CVE-2015-1159 issues.

All cups users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the cupsd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191588 - CVE-2014-9679 cups: cupsRasterReadPixels buffer overflow 1221641 - CVE-2015-1158 cups: incorrect string reference counting (VU#810572) 1221642 - CVE-2015-1159 cups: cross-site scripting flaw in CUPS web UI (VU#810572)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1123.html

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-254 Security Features
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121
Application 5

Snort® IPS/IDS

Date Description
2015-08-04 Apple Cups cupsd privilege escalation attempt
RuleID : 35043 - Revision : 2 - Type : SERVER-OTHER
2014-11-16 Apple CUPS web interface cross site scripting attempt
RuleID : 31860 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-06.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-07.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-559.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-188-01.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9801.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9726.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150617_cups_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0071.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-418.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote printer service is potentially affected by multiple vulnerabilities.
File : cups_2_0_3.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1041-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2629-1.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a40ec9700efa11e590e4d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3283.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-239.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-108.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-159.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-150302.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-049.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2520-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-182.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3172.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2127.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2152.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2015-12-05 13:28:03
  • Multiple Updates
2015-07-09 13:28:15
  • Multiple Updates
2015-06-26 21:29:36
  • Multiple Updates
2015-06-26 17:32:09
  • Multiple Updates
2015-06-20 13:30:21
  • Multiple Updates
2015-06-19 13:28:33
  • Multiple Updates
2015-06-18 00:23:08
  • First insertion