Debian DLA-239-1 : cups security update

critical Nessus Plugin ID 84061

Synopsis

The remote Debian host is missing a security update.

Description

Two critical vulnerabilities have been found in the CUPS printing system :

CVE-2015-1158 - Improper Update of Reference Count Cupsd uses reference-counted strings with global scope. When parsing a print job request, cupsd over-decrements the reference count for a string from the request. As a result, an attacker can prematurely free an arbitrary string of global scope. They can use this to dismantle ACL’s protecting privileged operations, and upload a replacement configuration file, and subsequently run arbitrary code on a target machine.

This bug is exploitable in default configurations, and does not require any special permissions other than the basic ability to print.

CVE-2015-1159 - Cross-Site Scripting A cross-site scripting bug in the CUPS templating engine allows the above bug to be exploited when a user browses the web. This XSS is reachable in the default configuration for Linux instances of CUPS, and allows an attacker to bypass default configuration settings that bind the CUPS scheduler to the ‘localhost’ or loopback interface.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2015/06/msg00003.html

https://packages.debian.org/source/squeeze-lts/cups

Plugin Details

Severity: Critical

ID: 84061

File Name: debian_DLA-239.nasl

Version: 2.9

Type: local

Agent: unix

Published: 6/10/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cups, p-cpe:/a:debian:debian_linux:cups-bsd, p-cpe:/a:debian:debian_linux:cups-client, p-cpe:/a:debian:debian_linux:cups-common, p-cpe:/a:debian:debian_linux:cups-dbg, p-cpe:/a:debian:debian_linux:cups-ppdc, p-cpe:/a:debian:debian_linux:cupsddk, p-cpe:/a:debian:debian_linux:libcups2, p-cpe:/a:debian:debian_linux:libcups2-dev, p-cpe:/a:debian:debian_linux:libcupscgi1, p-cpe:/a:debian:debian_linux:libcupscgi1-dev, p-cpe:/a:debian:debian_linux:libcupsdriver1, p-cpe:/a:debian:debian_linux:libcupsdriver1-dev, p-cpe:/a:debian:debian_linux:libcupsimage2, p-cpe:/a:debian:debian_linux:libcupsimage2-dev, p-cpe:/a:debian:debian_linux:libcupsmime1, p-cpe:/a:debian:debian_linux:libcupsmime1-dev, p-cpe:/a:debian:debian_linux:libcupsppdc1, p-cpe:/a:debian:debian_linux:libcupsppdc1-dev, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2015

Reference Information

CVE: CVE-2015-1158, CVE-2015-1159

BID: 75098, 75106