GLSA-202402-17 : CUPS: Multiple Vulnerabilities

high Nessus Plugin ID 190669

Description

The remote host is affected by the vulnerability described in GLSA-202402-17 (CUPS: Multiple Vulnerabilities)

- A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges. (CVE-2022-26691)

- Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023. (CVE-2023-4504)

- OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. (CVE-2023-32324)

- OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process. The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`. Version 2.4.6 has a patch for this issue. (CVE-2023-34241)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All CUPS users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-print/cups-2.4.7

See Also

https://security.gentoo.org/glsa/202402-17

https://bugs.gentoo.org/show_bug.cgi?id=847625

https://bugs.gentoo.org/show_bug.cgi?id=907675

https://bugs.gentoo.org/show_bug.cgi?id=909018

https://bugs.gentoo.org/show_bug.cgi?id=914781

Plugin Details

Severity: High

ID: 190669

File Name: gentoo_GLSA-202402-17.nasl

Version: 1.0

Type: local

Published: 2/18/2024

Updated: 2/18/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-26691

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-34241

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:cups, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/18/2024

Vulnerability Publication Date: 5/26/2022

Reference Information

CVE: CVE-2022-26691, CVE-2023-32324, CVE-2023-34241, CVE-2023-4504