Executive Summary

Summary
Title CUPS vulnerabilities
Informations
Name USN-3713-1 First vendor Publication 2018-07-11
Vendor Ubuntu Last vendor Modification 2018-07-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in CUPS.

Software Description: - cups: Common UNIX Printing System(tm)

Details:

It was discovered that CUPS incorrectly handled certain print jobs with invalid usernames. A remote attacker could possibly use this issue to cause CUPS to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2017-18248)

Dan Bastone discovered that the CUPS dnssd backend incorrectly handled certain environment variables. A local attacker could possibly use this issue to escalate privileges. (CVE-2018-4180)

Eric Rafaloff and John Dunlap discovered that CUPS incorrectly handled certain include directives. A local attacker could possibly use this issue to read arbitrary files. (CVE-2018-4181)

Dan Bastone discovered that the CUPS AppArmor profile incorrectly confined the dnssd backend. A local attacker could possibly use this issue to escape confinement. (CVE-2018-6553)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
cups 2.2.7-1ubuntu2.1

Ubuntu 17.10:
cups 2.2.4-7ubuntu3.1

Ubuntu 16.04 LTS:
cups 2.1.3-4ubuntu0.5

Ubuntu 14.04 LTS:
cups 1.7.2-0ubuntu1.10

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3713-1
CVE-2017-18248, CVE-2018-4180, CVE-2018-4181, CVE-2018-6553

Package Information:
https://launchpad.net/ubuntu/+source/cups/2.2.7-1ubuntu2.1
https://launchpad.net/ubuntu/+source/cups/2.2.4-7ubuntu3.1
https://launchpad.net/ubuntu/+source/cups/2.1.3-4ubuntu0.5
https://launchpad.net/ubuntu/+source/cups/1.7.2-0ubuntu1.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3713-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 121
Application 2
Application 1
Os 138
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bdc5bfaedc.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1426.nasl - Type : ACT_GATHER_INFO
2018-07-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4243.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1412.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1387.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-99f551e4ff.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ec5f10e626.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2019-01-17 00:21:38
  • Multiple Updates
2019-01-12 17:21:12
  • Multiple Updates
2018-10-10 21:21:58
  • Multiple Updates
2018-08-10 21:21:57
  • Multiple Updates
2018-07-11 21:19:00
  • First insertion