Debian DLA-3430-1 : cups-filters - LTS security update

high Nessus Plugin ID 176214

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3430 advisory.

- cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`.
`cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime. (CVE-2023-24805)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the cups-filters packages.

For Debian 10 buster, this problem has been fixed in version 1.21.6-5+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1036224

http://www.nessus.org/u?62e18b04

https://www.debian.org/lts/security/2023/dla-3430

https://security-tracker.debian.org/tracker/CVE-2023-24805

https://packages.debian.org/source/buster/cups-filters

Plugin Details

Severity: High

ID: 176214

File Name: debian_DLA-3430.nasl

Version: 1.2

Type: local

Agent: unix

Published: 5/22/2023

Updated: 5/29/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2023-24805

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cups-browsed, p-cpe:/a:debian:debian_linux:cups-filters, p-cpe:/a:debian:debian_linux:cups-filters-core-drivers, p-cpe:/a:debian:debian_linux:libcupsfilters-dev, p-cpe:/a:debian:debian_linux:libcupsfilters1, p-cpe:/a:debian:debian_linux:libfontembed-dev, p-cpe:/a:debian:debian_linux:libfontembed1, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/21/2023

Vulnerability Publication Date: 5/17/2023

Reference Information

CVE: CVE-2023-24805