Mandriva Linux Security Advisory : cups (MDVSA-2015:108)

medium Nessus Plugin ID 82361

Synopsis

The remote Mandriva Linux host is missing one or more security updates.

Description

Updated cups packages fix security vulnerabilities :

Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856).

In CUPS before 1.7.4, a local user with privileges of group=lp can write symbolic links in the rss directory and use that to gain '@SYSTEM' group privilege with cupsd (CVE-2014-3537).

It was discovered that the web interface in CUPS incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation (CVE-2014-5029, CVE-2014-5030, CVE-2014-5031).

A malformed file with an invalid page header and compressed raster data can trigger a buffer overflow in cupsRasterReadPixels (CVE-2014-9679).

Solution

Update the affected packages.

See Also

http://advisories.mageia.org/MGASA-2014-0193.html

http://advisories.mageia.org/MGASA-2014-0313.html

http://advisories.mageia.org/MGASA-2015-0067.html

Plugin Details

Severity: Medium

ID: 82361

File Name: mandriva_MDVSA-2015-108.nasl

Version: 1.4

Type: local

Published: 3/30/2015

Updated: 1/14/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:mandriva:linux:cups, p-cpe:/a:mandriva:linux:cups-common, p-cpe:/a:mandriva:linux:cups-filesystem, p-cpe:/a:mandriva:linux:lib64cups2, p-cpe:/a:mandriva:linux:lib64cups2-devel, cpe:/o:mandriva:business_server:2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/Mandrake/release, Host/Mandrake/rpm-list

Patch Publication Date: 3/29/2015

Reference Information

CVE: CVE-2014-2856, CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031, CVE-2014-9679

MDVSA: 2015:108