Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703283
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3283-1 (cups - security update)
Summary:It was discovered that CUPS, the;Common UNIX Printing System, is vulnerable to a remotely triggerable privilege;escalation via cross-site scripting and bad print job submission used to replace;cupsd.conf on the CUPS server.
Description:Summary:
It was discovered that CUPS, the
Common UNIX Printing System, is vulnerable to a remotely triggerable privilege
escalation via cross-site scripting and bad print job submission used to replace
cupsd.conf on the CUPS server.

Affected Software/OS:
cups on Debian Linux

Solution:
For the oldstable distribution (wheezy),
these problems have been fixed in version 1.5.3-5+deb7u6.

For the stable distribution (jessie), these problems have been fixed in
version 1.7.5-11+deb8u1.

For the unstable distribution (sid), these problems have been fixed in
version 1.7.5-12.

We recommend that you upgrade your cups packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1158
BugTraq ID: 75098
http://www.securityfocus.com/bid/75098
CERT/CC vulnerability note: VU#810572
http://www.kb.cert.org/vuls/id/810572
Debian Security Information: DSA-3283 (Google Search)
http://www.debian.org/security/2015/dsa-3283
https://www.exploit-db.com/exploits/37336/
https://www.exploit-db.com/exploits/41233/
https://security.gentoo.org/glsa/201510-07
http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html
https://code.google.com/p/google-security-research/issues/detail?id=455
https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py
RedHat Security Advisories: RHSA-2015:1123
http://rhn.redhat.com/errata/RHSA-2015-1123.html
http://www.securitytracker.com/id/1032556
SuSE Security Announcement: SUSE-SU-2015:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:1044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:1056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html
http://www.ubuntu.com/usn/USN-2629-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1159
BugTraq ID: 75106
http://www.securityfocus.com/bid/75106
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.