Debian DLA-3594-1 : cups - LTS security update

high Nessus Plugin ID 182417

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3594 advisory.

- An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents. (CVE-2023-32360)

- Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023. (CVE-2023-4504)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the cups packages.

For Debian 10 buster, these problems have been fixed in version 2.2.10-6+deb10u9.

See Also

https://security-tracker.debian.org/tracker/source-package/cups

https://www.debian.org/lts/security/2023/dla-3594

https://security-tracker.debian.org/tracker/CVE-2023-32360

https://security-tracker.debian.org/tracker/CVE-2023-4504

https://packages.debian.org/source/buster/cups

Plugin Details

Severity: High

ID: 182417

File Name: debian_DLA-3594.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/2/2023

Updated: 11/10/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.2

Temporal Score: 4.9

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4504

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:cups, p-cpe:/a:debian:debian_linux:cups-bsd, p-cpe:/a:debian:debian_linux:cups-client, p-cpe:/a:debian:debian_linux:cups-common, p-cpe:/a:debian:debian_linux:cups-core-drivers, p-cpe:/a:debian:debian_linux:cups-daemon, p-cpe:/a:debian:debian_linux:cups-ipp-utils, p-cpe:/a:debian:debian_linux:cups-ppdc, p-cpe:/a:debian:debian_linux:cups-server-common, p-cpe:/a:debian:debian_linux:libcups2, p-cpe:/a:debian:debian_linux:libcups2-dev, p-cpe:/a:debian:debian_linux:libcupsimage2, p-cpe:/a:debian:debian_linux:libcupsimage2-dev, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/30/2023

Vulnerability Publication Date: 5/18/2023

Reference Information

CVE: CVE-2023-32360, CVE-2023-4504