SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups (SUSE-SU-2023:2347-1)

medium Nessus Plugin ID 176619

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE-SU-2023:2347-1 advisory.

- OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. (CVE-2023-32324)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1211643

https://lists.suse.com/pipermail/sle-updates/2023-June/029664.html

https://www.suse.com/security/cve/CVE-2023-32324

Plugin Details

Severity: Medium

ID: 176619

File Name: suse_SU-2023-2347-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/2/2023

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-32324

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:cups, p-cpe:/a:novell:suse_linux:cups-client, p-cpe:/a:novell:suse_linux:cups-config, p-cpe:/a:novell:suse_linux:cups-ddk, p-cpe:/a:novell:suse_linux:cups-devel, p-cpe:/a:novell:suse_linux:libcups2, p-cpe:/a:novell:suse_linux:libcups2-32bit, p-cpe:/a:novell:suse_linux:libcupscgi1, p-cpe:/a:novell:suse_linux:libcupsimage2, p-cpe:/a:novell:suse_linux:libcupsmime1, p-cpe:/a:novell:suse_linux:libcupsppdc1, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/1/2023

Vulnerability Publication Date: 6/1/2023

Reference Information

CVE: CVE-2023-32324

SuSE: SUSE-SU-2023:2347-1