Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2015:100 First vendor Publication 2015-03-29
Vendor Mandriva Last vendor Modification 2015-03-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated cups-filters packages fix security vulnerabilities:

Florian Weimer discovered that cups-filters incorrectly handled memory in the urftopdf filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user (CVE-2013-6473).

Florian Weimer discovered that cups-filters incorrectly handled memory in the pdftoopvp filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user (CVE-2013-6474, CVE-2013-6475).

Florian Weimer discovered that cups-filters did not restrict driver directories in in the pdftoopvp filter. An attacker could possibly use this issue to execute arbitrary code with the privileges of the lp user (CVE-2013-6476).

Sebastian Krahmer discovered it was possible to use malicious broadcast packets to execute arbitrary commands on a server running the cups-browsed daemon (CVE-2014-2707).

In cups-filters before 1.0.53, out-of-bounds accesses in the process_browse_data function when reading the packet variable could leading to a crash, thus resulting in a denial of service (CVE-2014-4337).

In cups-filters before 1.0.53, if there was only a single BrowseAllow line in cups-browsed.conf and its host specification was invalid, this was interpreted as if no BrowseAllow line had been specified, which resulted in it accepting browse packets from all hosts (CVE-2014-4338).

The CVE-2014-2707 issue with malicious broadcast packets, which had been fixed in Mageia Bug 13216 (MGASA-2014-0181), had not been completely fixed by that update. A more complete fix was implemented in cups-filters 1.0.53 (CVE-2014-4336).

Note that only systems that have enabled the affected feature by using the CreateIPPPrinterQueues configuration directive in /etc/cups/cups-browsed.conf were affected by the CVE-2014-2707 / CVE-2014-4336 issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:100

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
12 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23447
 
Oval ID: oval:org.mitre.oval:def:23447
Title: USN-2143-1 -- cups-filters vulnerabilities
Description: cups-filters could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2143-1
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23833
 
Oval ID: oval:org.mitre.oval:def:23833
Title: DSA-2876-1 cups - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2876-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23973
 
Oval ID: oval:org.mitre.oval:def:23973
Title: DSA-2875-1 cups-filters - security update
Description: Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of arbitrary code if a malformed PDF file is processed.
Family: unix Class: patch
Reference(s): DSA-2875-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24380
 
Oval ID: oval:org.mitre.oval:def:24380
Title: USN-2144-1 -- cups vulnerabilities
Description: CUPS could be made to run programs as the lp user if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2144-1
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
Version: 5
Platform(s): Ubuntu 10.04
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24862
 
Oval ID: oval:org.mitre.oval:def:24862
Title: USN-2210-1 -- cups-filters vulnerability
Description: Several security issues were fixed in cups-filters.
Family: unix Class: patch
Reference(s): USN-2210-1
CVE-2014-2707
Version: 5
Platform(s): Ubuntu 14.04
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26296
 
Oval ID: oval:org.mitre.oval:def:26296
Title: ELSA-2014-1795 -- cups-filters security update (moderate)
Description: [1.0.35-15:.1] - Applied upstream patch to fix BrowseAllow parsing issue (CVE-2014-4338, bug #1091568). - Applied upstream patch for cups-browsed DoS via process_browse_data() out-of-bounds read (CVE-2014-4337, bug #1111510).
Family: unix Class: patch
Reference(s): ELSA-2014-1795
CVE-2014-4337
CVE-2014-4338
Version: 3
Platform(s): Oracle Linux 7
Product(s): cups-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28375
 
Oval ID: oval:org.mitre.oval:def:28375
Title: RHSA-2014:1795 -- cups-filters security update (Moderate)
Description: The cups-filters package contains backends, filters, and other software that was once part of the core CUPS distribution but is now maintained independently. An out-of-bounds read flaw was found in the way the process_browse_data() function of cups-browsed handled certain browse packets. A remote attacker could send a specially crafted browse packet that, when processed by cups-browsed, would crash the cups-browsed daemon. (CVE-2014-4337) A flaw was found in the way the cups-browsed daemon interpreted the "BrowseAllow" directive in the cups-browsed.conf file. An attacker able to add a malformed "BrowseAllow" directive to the cups-browsed.conf file could use this flaw to bypass intended access restrictions. (CVE-2014-4338) All cups-filters users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the cups-browsed daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1795
CESA-2014:1795
CVE-2014-4337
CVE-2014-4338
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): cups-filters
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54
Os 4
Os 1
Os 1

Snort® IPS/IDS

Date Description
2016-04-19 CUPS Filters command injection attempt
RuleID : 38263 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-492.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-100.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3036.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3003.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2949.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1795.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141103_cups_filters_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1795.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1795.nasl - Type : ACT_GATHER_INFO
2014-06-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-16.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5759.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2210-1.nasl - Type : ACT_GATHER_INFO
2014-05-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5765.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4708.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3738.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2876.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2875.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2143-1.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2144-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-31 13:29:33
  • Multiple Updates
2015-03-29 09:24:35
  • First insertion