RHEL 8 : cups-filters (RHSA-2024:7462)

high Nessus Plugin ID 208002

Synopsis

The remote Red Hat host is missing one or more security updates for cups-filters.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:7462 advisory.

The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System (CUPS) distribution but is now maintained independently.

Security Fix(es):

* cups-browsed: cups-browsed binds on UDP INADDR_ANY:631 trusting any packet from any source ()

* cups-filters: libcupsfilters: `cfGetPrinterAttributes` API does not perform sanitization on returned IPP attributes (CVE-2024-47076)

* cups: libppd: remote command injection via attacker controlled data in PPD file ()

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL cups-filters package based on the guidance in RHSA-2024:7462.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2314252

https://bugzilla.redhat.com/show_bug.cgi?id=2314253

https://bugzilla.redhat.com/show_bug.cgi?id=2314256

http://www.nessus.org/u?f228542e

https://access.redhat.com/errata/RHSA-2024:7462

Plugin Details

Severity: High

ID: 208002

File Name: redhat-RHSA-2024-7462.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/1/2024

Updated: 11/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

Vendor

Vendor Severity: Important

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:C/A:N

CVSS Score Source: CVE-2024-47076

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-47175

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:cups-filters-libs, cpe:/o:redhat:rhel_eus:8.8, p-cpe:/a:redhat:enterprise_linux:cups-filters, p-cpe:/a:redhat:enterprise_linux:cups-filters-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/1/2024

Vulnerability Publication Date: 9/26/2024

Exploitable With

Metasploit (CUPS IPP Attributes LAN Remote Code Execution)

Reference Information

CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850

CWE: 20, 77, 940

RHSA: 2024:7462