NewStart CGSL CORE 5.05 / MAIN 5.05 : cups Multiple Vulnerabilities (NS-SA-2021-0161)

high Nessus Plugin ID 154447

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has cups packages installed that are affected by multiple vulnerabilities:

- A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1).
(CVE-2017-18190)

- A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code. (CVE-2019-8675, CVE-2019-8696)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL cups packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

http://security.gd-linux.com/notice/NS-SA-2021-0161

http://security.gd-linux.com/info/CVE-2017-18190

http://security.gd-linux.com/info/CVE-2019-8675

http://security.gd-linux.com/info/CVE-2019-8696

Plugin Details

Severity: High

ID: 154447

File Name: newstart_cgsl_NS-SA-2021-0161_cups.nasl

Version: 1.3

Type: local

Published: 10/27/2021

Updated: 11/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2019-8696

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:cups, p-cpe:/a:zte:cgsl_core:cups-client, p-cpe:/a:zte:cgsl_core:cups-devel, p-cpe:/a:zte:cgsl_core:cups-filesystem, p-cpe:/a:zte:cgsl_core:cups-ipptool, p-cpe:/a:zte:cgsl_core:cups-libs, p-cpe:/a:zte:cgsl_core:cups-lpd, p-cpe:/a:zte:cgsl_main:cups, p-cpe:/a:zte:cgsl_main:cups-client, p-cpe:/a:zte:cgsl_main:cups-devel, p-cpe:/a:zte:cgsl_main:cups-filesystem, p-cpe:/a:zte:cgsl_main:cups-ipptool, p-cpe:/a:zte:cgsl_main:cups-libs, p-cpe:/a:zte:cgsl_main:cups-lpd, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/24/2021

Vulnerability Publication Date: 2/16/2018

Reference Information

CVE: CVE-2017-18190, CVE-2019-8675, CVE-2019-8696