Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title cups-filters vulnerabilities
Informations
Name USN-2143-1 First vendor Publication 2014-03-12
Vendor Ubuntu Last vendor Modification 2014-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10 - Ubuntu 12.10 - Ubuntu 12.04 LTS

Summary:

cups-filters could be made to run programs as the lp user if it processed a specially crafted file.

Software Description: - cups-filters: OpenPrinting CUPS Filters

Details:

Florian Weimer discovered that cups-filters incorrectly handled memory in the urftopdf filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user. This issue only affected Ubuntu 13.10. (CVE-2013-6473)

Florian Weimer discovered that cups-filters incorrectly handled memory in the pdftoopvp filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user. (CVE-2013-6474, CVE-2013-6475)

Florian Weimer discovered that cups-filters did not restrict driver directories in in the pdftoopvp filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user. (CVE-2013-6476)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.10:
cups-filters 1.0.40-0ubuntu1.1

Ubuntu 12.10:
cups-filters 1.0.24-2ubuntu0.2

Ubuntu 12.04 LTS:
cups-filters 1.0.18-0ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2143-1
CVE-2013-6473, CVE-2013-6474, CVE-2013-6475, CVE-2013-6476

Package Information:
https://launchpad.net/ubuntu/+source/cups-filters/1.0.40-0ubuntu1.1
https://launchpad.net/ubuntu/+source/cups-filters/1.0.24-2ubuntu0.2
https://launchpad.net/ubuntu/+source/cups-filters/1.0.18-0ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2143-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23447
 
Oval ID: oval:org.mitre.oval:def:23447
Title: USN-2143-1 -- cups-filters vulnerabilities
Description: cups-filters could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2143-1
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23833
 
Oval ID: oval:org.mitre.oval:def:23833
Title: DSA-2876-1 cups - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2876-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23973
 
Oval ID: oval:org.mitre.oval:def:23973
Title: DSA-2875-1 cups-filters - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2875-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24380
 
Oval ID: oval:org.mitre.oval:def:24380
Title: USN-2144-1 -- cups vulnerabilities
Description: CUPS could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2144-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 10.04
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48
Os 4
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-100.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-16.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3738.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2875.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2876.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2143-1.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2144-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-03-18 13:30:03
  • Multiple Updates
2014-03-14 13:21:33
  • Multiple Updates
2014-03-12 17:18:48
  • First insertion