Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.704243
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 4243-1 (cups - security update)
Summary:Several vulnerabilities were discovered in CUPS, the Common UNIX Printing;System. These issues have been identified with the following CVE ids:;;CVE-2017-15400;Rory McNamara discovered that an attacker is able to execute arbitrary;commands (with the privilege of the CUPS daemon) by setting a;malicious IPP server with a crafted PPD file.;;CVE-2018-4180;Dan Bastone of Gotham Digital Science discovered that a local;attacker with access to cupsctl could escalate privileges by setting;an environment variable.;;CVE-2018-4181;Eric Rafaloff and John Dunlap of Gotham Digital Science discovered;that a local attacker can perform limited reads of arbitrary files;as root by manipulating cupsd.conf.;;CVE-2018-4182;Dan Bastone of Gotham Digital Science discovered that an attacker;with sandboxed root access can execute backends without a sandbox;profile by provoking an error in CUPS' profile creation.;;CVE-2018-4183;Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered;that an attacker with sandboxed root access can execute arbitrary;commands as unsandboxed root by modifying /etc/cups/cups-files.conf;;CVE-2018-6553;Dan Bastone of Gotham Digital Science discovered that an attacker;can bypass the AppArmor cupsd sandbox by invoking the dnssd backend;using an alternate name that has been hard linked to dnssd.
Description:Summary:
Several vulnerabilities were discovered in CUPS, the Common UNIX Printing
System. These issues have been identified with the following CVE ids:

CVE-2017-15400
Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.

CVE-2018-4180
Dan Bastone of Gotham Digital Science discovered that a local
attacker with access to cupsctl could escalate privileges by setting
an environment variable.

CVE-2018-4181
Eric Rafaloff and John Dunlap of Gotham Digital Science discovered
that a local attacker can perform limited reads of arbitrary files
as root by manipulating cupsd.conf.

CVE-2018-4182
Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.

CVE-2018-4183
Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf

CVE-2018-6553
Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.

Affected Software/OS:
cups on Debian Linux

Solution:
For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.

We recommend that you upgrade your cups packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-4180
Debian Security Information: DSA-4243 (Google Search)
https://www.debian.org/security/2018/dsa-4243
https://security.gentoo.org/glsa/201908-08
https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html
https://usn.ubuntu.com/3713-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4181
Common Vulnerability Exposure (CVE) ID: CVE-2018-4182
Common Vulnerability Exposure (CVE) ID: CVE-2018-4183
Common Vulnerability Exposure (CVE) ID: CVE-2018-6553
https://usn.ubuntu.com/usn/usn-3713-1
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.