RHEL 3 : cups (RHSA-2005:013)

high Nessus Plugin ID 16146

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated CUPS packages that fix several security issues are now available.

The Common UNIX Printing System provides a portable printing layer for UNIX(R) operating systems.

A buffer overflow was found in the CUPS pdftops filter, which uses code from the Xpdf package. An attacker who has the ability to send a malicious PDF file to a printer could possibly execute arbitrary code as the 'lp' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1125 to this issue.

A buffer overflow was found in the ParseCommand function in the hpgltops program. An attacker who has the ability to send a malicious HPGL file to a printer could possibly execute arbitrary code as the 'lp' user. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1267 to this issue.

Red Hat believes that the Exec-Shield technology (enabled by default since Update 3) will block attempts to exploit these buffer overflow vulnerabilities on x86 architectures.

The lppasswd utility ignores write errors when modifying the CUPS passwd file. A local user who is able to fill the associated file system could corrupt the CUPS password file or prevent future uses of lppasswd. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2004-1268 and CVE-2004-1269 to these issues.

The lppasswd utility does not verify that the passwd.new file is different from STDERR, which could allow local users to control output to passwd.new via certain user input that triggers an error message.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-1270 to this issue.

In addition to these security issues, two other problems not relating to security have been fixed :

Resuming a job with 'lp -H resume', which had previously been held with 'lp -H hold' could cause the scheduler to stop. This has been fixed in later versions of CUPS, and has been backported in these updated packages.

The cancel-cups(1) man page is a symbolic link to another man page.
The target of this link has been corrected.

All users of cups should upgrade to these updated packages, which resolve these issues.

Solution

Update the affected cups, cups-devel and / or cups-libs packages.

See Also

https://access.redhat.com/security/cve/cve-2004-1125

https://access.redhat.com/security/cve/cve-2004-1267

https://access.redhat.com/security/cve/cve-2004-1268

https://access.redhat.com/security/cve/cve-2004-1269

https://access.redhat.com/security/cve/cve-2004-1270

https://github.com/apple/cups/issues/1023

https://github.com/apple/cups/issues/1024

https://access.redhat.com/errata/RHSA-2005:013

Plugin Details

Severity: High

ID: 16146

File Name: redhat-RHSA-2005-013.nasl

Version: 1.26

Type: local

Agent: unix

Published: 1/13/2005

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.3

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cups, p-cpe:/a:redhat:enterprise_linux:cups-devel, p-cpe:/a:redhat:enterprise_linux:cups-libs, cpe:/o:redhat:enterprise_linux:3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 1/12/2005

Vulnerability Publication Date: 1/10/2005

Reference Information

CVE: CVE-2004-1125, CVE-2004-1267, CVE-2004-1268, CVE-2004-1269, CVE-2004-1270

CWE: 119, 20

RHSA: 2005:013