VARIoT IoT vulnerabilities database

VAR-201901-0743 | CVE-2018-0639 | NEC Aterm HC100RC Operating System Command Injection Vulnerability |
CVSS V2: 5.2 CVSS V3: 6.8 Severity: Medium |
Aterm HC100RC Ver1.0.1 and earlier allows attacker with administrator rights to execute arbitrary OS commands via tools_firmware.cgi date parameter, time parameter, and offset parameter. Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641. The NECAtermHC100RC is a network camera from NEC. An operating system command injection vulnerability exists in the NECAtermHC100RC with firmware version 1.0.1 and earlier. An attacker can use the \342\200\230date\342\200\231, \342\200\230time\342\200\231, and \342\200\230offset\342\200\231 parameters to execute any operating system command
VAR-201901-0742 | CVE-2018-0638 | Multiple vulnerabilities in Aterm HC100RC |
CVSS V2: 5.2 CVSS V3: 6.8 Severity: Medium |
Aterm HC100RC Ver1.0.1 and earlier allows attacker with administrator rights to execute arbitrary OS commands via import.cgi encKey parameter. Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641. The NECAtermHC100RC is a network camera from NEC. An operating system command injection vulnerability exists in NECAtermHC100RC using firmware version 1.0.1 and earlier
VAR-201901-0739 | CVE-2018-0635 | Multiple vulnerabilities in Aterm HC100RC |
CVSS V2: 5.2 CVSS V3: 6.8 Severity: Medium |
Aterm HC100RC Ver1.0.1 and earlier allows attacker with administrator rights to execute arbitrary OS commands via filename parameter. Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641. The NECAtermHC100RC is a network camera from NEC. An operating system command injection vulnerability exists in NECAtermHC100RC using firmware version 1.0.1 and earlier. An attacker could exploit this vulnerability with the \342\200\230filename\342\200\231 parameter to execute any operating system command
VAR-201901-0744 | CVE-2018-0640 | Multiple vulnerabilities in Aterm HC100RC |
CVSS V2: 5.2 CVSS V3: 6.8 Severity: Medium |
Buffer overflow in Aterm HC100RC Ver1.0.1 and earlier allows attacker with administrator rights to execute arbitrary code via netWizard.cgi date parameter, time parameter, and offset parameter. Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641. The NEC Aterm HC100RC is a network camera from NEC. A buffer overflow vulnerability exists in NEC Aterm HC100RC with firmware version 1.0.1 and earlier
VAR-201901-0745 | CVE-2018-0641 | Multiple vulnerabilities in Aterm HC100RC |
CVSS V2: 5.2 CVSS V3: 6.8 Severity: Medium |
Buffer overflow in Aterm HC100RC Ver1.0.1 and earlier allows attacker with administrator rights to execute arbitrary code via tools_system.cgi date parameter, time parameter, and offset parameter. Aterm HC100RC provided by NEC Corporation contains multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * Buffer Overflow (CWE-119) - CVE-2018-0640, CVE-2018-0641 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.* A user who can access the product with administrative privileges may execute an arbitrary OS command. - CVE-2018-0634, CVE-2018-0635, CVE-2018-0636, CVE-2018-0637, CVE-2018-0638, CVE-2018-0639 * A user who can access the product with administrative privileges may execute an arbitrary code. - CVE-2018-0640, CVE-2018-0641. The NECAtermHC100RC is a network camera from NEC. A buffer overflow vulnerability exists in NECAtermHC100RC with firmware version 1.0.1 and earlier
VAR-201901-0730 | CVE-2018-0626 | Multiple OS command injection vulnerabilities in Aterm WG1200HP |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
Aterm WG1200HP firmware Ver1.0.31 and earlier allows attacker with administrator rights to execute arbitrary OS commands via sysCmd in formWsc parameter. Aterm WG1200HP provided by NEC Corporation contains multiple OS command injection vulnerabilities (CWE-78). Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A user who can access the product with administrative privileges may execute an arbitrary OS command. NECAterm WG1200HP is a wireless router from NEC. An operating system command injection vulnerability exists in NECAterm WG1200HP using firmware version 1.0.31 and earlier
VAR-201901-0729 | CVE-2018-0625 | Multiple OS command injection vulnerabilities in Aterm WG1200HP |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
Aterm WG1200HP firmware Ver1.0.31 and earlier allows attacker with administrator rights to execute arbitrary OS commands via formSysCmd parameter. Aterm WG1200HP provided by NEC Corporation contains multiple OS command injection vulnerabilities (CWE-78). Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A user who can access the product with administrative privileges may execute an arbitrary OS command. NECAterm WG1200HP is a wireless router from NEC. An operating system command injection vulnerability exists in NECAterm WG1200HP with firmware version 1.0.31 and earlier
VAR-201901-0731 | CVE-2018-0627 | Multiple OS command injection vulnerabilities in Aterm WG1200HP |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
Aterm WG1200HP firmware Ver1.0.31 and earlier allows attacker with administrator rights to execute arbitrary OS commands via targetAPSsid parameter. Aterm WG1200HP provided by NEC Corporation contains multiple OS command injection vulnerabilities (CWE-78). Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A user who can access the product with administrative privileges may execute an arbitrary OS command. NECAterm WG1200HP is a wireless router from NEC. An operating system command injection vulnerability exists in NECAterm WG1200HP using firmware version 1.0.31 and earlier
VAR-201901-0732 | CVE-2018-0628 | NEC Aterm WG1200HP Operating System Command Injection Vulnerability |
CVSS V2: 9.0 CVSS V3: 7.2 Severity: HIGH |
Aterm WG1200HP firmware Ver1.0.31 and earlier allows attacker with administrator rights to execute arbitrary OS commands via HTTP request and response. Aterm WG1200HP provided by NEC Corporation contains multiple OS command injection vulnerabilities (CWE-78). Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.A user who can access the product with administrative privileges may execute an arbitrary OS command. NECAterm WG1200HP is a wireless router from NEC. An operating system command injection vulnerability exists in NECAterm WG1200HP using firmware version 1.0.31 and earlier
VAR-201807-2068 | CVE-2018-7993 | HUAWEI Mate 10 Vulnerability related to the use of released memory on smartphones |
CVSS V2: 9.3 CVSS V3: 7.8 Severity: HIGH |
HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code. HUAWEI Mate 10 Smartphones are vulnerable to the use of freed memory.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiMate10 is a smartphone from China's Huawei company. A memory error reference vulnerability exists in the mediaserver component of the HuaweiMate10 phone
VAR-201807-0290 | CVE-2017-18155 | Snapdragon Automobile and Snapdragon Mobile Input validation vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
While playing HEVC content using HD DMB in Snapdragon Automobile and Snapdragon Mobile in version MSM8996AU, SD 450, SD 625, SD 820, SD 820A, SD 835, an uninitialized variable can be used leading to a kernel fault. Snapdragon Automobile and Snapdragon Mobile Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MSM8996AU, etc. are the central processing unit (CPU) products of Qualcomm (Qualcomm) for different platforms. Security flaws exist in several Qualcomm products. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements
VAR-201807-2198 | CVE-2018-5529 | F5 BIG-IP APM client Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
The svpn component of the F5 BIG-IP APM client prior to version 7.1.7 for Linux and Mac OS X runs as a privileged process and can allow an unprivileged user to assume super-user privileges on the local client host. A malicious local unprivileged user may gain knowledge of sensitive information, manipulate certain data, or disrupt service. F5 BIG-IP APM client Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. F5 BIG-IP APM Client is prone to a local privilege escalation vulnerability.
Local attackers may exploit this issue to gain elevated privileges. The software primarily provides unified access to business-critical applications and networks. svpn is one of the VPN components. policyserver is one of the policy servers. There are security vulnerabilities in the svpn and policyserver components of F5 BIG-IP APM client versions earlier than 7.1.7.1 based on Linux and macOS platforms
VAR-201807-0104 | CVE-2017-16710 | Crestron AirMedia AM-100 and AM-101 Cross-Site Scripting Vulnerability |
CVSS V2: 3.5 CVSS V3: 4.8 Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in Crestron Airmedia AM-100 devices with firmware before 1.6.0 and AM-101 devices with firmware before 2.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Crestron Airmedia AM-100 Device firmware and AM-101 The device firmware contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. CrestronAirMediaAM-100 and AM-101 are gateway products of Crestron Electronics of the United States
VAR-201901-1020 | CVE-2018-4183 | macOS High Sierra Access vulnerability |
CVSS V2: 7.2 CVSS V3: 8.2 Severity: HIGH |
In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restrictions. macOS High Sierra Contains an access vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. CUPS is one of the open source printing system components for OS X and Unix-like systems. A security vulnerability exists in the CUPS component of Apple macOS High Sierra version 10.13.4. An attacker could exploit this vulnerability to bypass sandbox restrictions. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
- -------------------------------------------------------------------------
Debian Security Advisory DSA-4243-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
July 11, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : cups
CVE ID : CVE-2017-15400 CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
CVE-2018-4183 CVE-2018-6553
Several vulnerabilities were discovered in CUPS, the Common UNIX Printing
System. These issues have been identified with the following CVE ids:
CVE-2017-15400
Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.
CVE-2018-4180
Dan Bastone of Gotham Digital Science discovered that a local
attacker with access to cupsctl could escalate privileges by setting
an environment variable.
CVE-2018-4181
Eric Rafaloff and John Dunlap of Gotham Digital Science discovered
that a local attacker can perform limited reads of arbitrary files
as root by manipulating cupsd.conf.
CVE-2018-4182
Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.
CVE-2018-4183
Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf
CVE-2018-6553
Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.
For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.
We recommend that you upgrade your cups packages.
For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=g0fa
-----END PGP SIGNATURE-----
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: CUPS: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #660954
ID: 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in CUPS, the worst of which
could result in the arbitrary execution of code.
Background
==========
CUPS, the Common Unix Printing System, is a full-featured print server.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 2.2.8 >= 2.2.8
Description
===========
Multiple vulnerabilities have been discovered in CUPS. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-2.2.8"
References
==========
[ 1 ] CVE-2017-15400
https://nvd.nist.gov/vuln/detail/CVE-2017-15400
[ 2 ] CVE-2018-4180
https://nvd.nist.gov/vuln/detail/CVE-2018-4180
[ 3 ] CVE-2018-4181
https://nvd.nist.gov/vuln/detail/CVE-2018-4181
[ 4 ] CVE-2018-4182
https://nvd.nist.gov/vuln/detail/CVE-2018-4182
[ 5 ] CVE-2018-4183
https://nvd.nist.gov/vuln/detail/CVE-2018-4183
[ 6 ] CVE-2018-6553
https://nvd.nist.gov/vuln/detail/CVE-2018-6553
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201908-08
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
VAR-201901-1019 | CVE-2018-4182 | macOS High Sierra Access vulnerability |
CVSS V2: 7.2 CVSS V3: 8.2 Severity: HIGH |
In macOS High Sierra before 10.13.5, an access issue was addressed with additional sandbox restrictions on CUPS. macOS High Sierra Contains an access vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. CUPS is one of the open source printing system components for OS X and Unix-like systems. An attacker could exploit this vulnerability to bypass sandbox restrictions. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
- -------------------------------------------------------------------------
Debian Security Advisory DSA-4243-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
July 11, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : cups
CVE ID : CVE-2017-15400 CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
CVE-2018-4183 CVE-2018-6553
Several vulnerabilities were discovered in CUPS, the Common UNIX Printing
System. These issues have been identified with the following CVE ids:
CVE-2017-15400
Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.
CVE-2018-4180
Dan Bastone of Gotham Digital Science discovered that a local
attacker with access to cupsctl could escalate privileges by setting
an environment variable.
CVE-2018-4181
Eric Rafaloff and John Dunlap of Gotham Digital Science discovered
that a local attacker can perform limited reads of arbitrary files
as root by manipulating cupsd.conf.
CVE-2018-4182
Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.
CVE-2018-4183
Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf
CVE-2018-6553
Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.
For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.
We recommend that you upgrade your cups packages.
For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEayzFlnvRveqeWJspbsLe9o/+N3QFAltGE+0ACgkQbsLe9o/+
N3RzTBAAog31K8+nfhrds2NQZeWaz0rGevs6hHj5wuf40FemG0IoHYfl7xba66Fx
gVTZSDbpOuFnG1YQet0UpfsXsogTuaPv6/qP89YASEM8ncLSgBUTKS1bK7VM6SyP
NZCWUmjmfsyf0yv7tvnWnq0k5I6MwHRRX6l0fI+treXz0nwjXDIPnKH1Xbv4zW1Y
TTpmxD4FknyzkXJGxJoBwMcclPGCkT6W1IrBPQrjscUJvFBWiNW3umAoiuv+aCCr
sM+raoK0SJTLFJ289AhrXajKilt0SfTHly12mpxUKnyevPCAz5o+nbtQMhQrALLQ
foRuTAfI3WhubZFd7bTUjhrVo1nhS4khnmriyRxsCL7o19dc5rfQd1fO1IvCDQCb
YtnWhDD7Tfzspetpr5kUk/pbB1U//uyWDFji73ZURFPbn5Pa+Z80OUGIRd9IIlNg
ODJsNq5X/bjwoJgwJwi3W6SieyNWKBaTR5Ktk2iqBOJQ++KqV3BmsCVI/B/5NFnV
/heBZYugaknsmdQVbdKa9jv3GIr4TE4frqJJrAsZ0KGnlKNNzoe3pQIk6nA0f/4d
z3JalPDGwfL+Qq2AAJlqx2346ro0bViHUAGXJc1zsx44LHBVaRotV+a0gTXsh3z/
3tQIHs2KZ4KRzczK7pbDDbeSEsaL6XsWb0vXbG2ZNAHoGxV7jQo=
=g0fa
-----END PGP SIGNATURE-----
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: CUPS: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #660954
ID: 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in CUPS, the worst of which
could result in the arbitrary execution of code.
Background
==========
CUPS, the Common Unix Printing System, is a full-featured print server.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 2.2.8 >= 2.2.8
Description
===========
Multiple vulnerabilities have been discovered in CUPS. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-2.2.8"
References
==========
[ 1 ] CVE-2017-15400
https://nvd.nist.gov/vuln/detail/CVE-2017-15400
[ 2 ] CVE-2018-4180
https://nvd.nist.gov/vuln/detail/CVE-2018-4180
[ 3 ] CVE-2018-4181
https://nvd.nist.gov/vuln/detail/CVE-2018-4181
[ 4 ] CVE-2018-4182
https://nvd.nist.gov/vuln/detail/CVE-2018-4182
[ 5 ] CVE-2018-4183
https://nvd.nist.gov/vuln/detail/CVE-2018-4183
[ 6 ] CVE-2018-6553
https://nvd.nist.gov/vuln/detail/CVE-2018-6553
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201908-08
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
VAR-201901-1017 | CVE-2018-4180 | macOS High Sierra of CUPS Authorization vulnerability |
CVSS V2: 4.6 CVSS V3: 7.8 Severity: HIGH |
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions. macOS High Sierra of CUPS Has a flaw in authorization due to incomplete handling of access restrictions.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. CUPS is one of the open source printing system components for OS X and Unix-like systems. An attacker could exploit this vulnerability with a local process to modify other processes without passing authorization checks. ==========================================================================
Ubuntu Security Notice USN-3713-1
July 11, 2018
cups vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in CUPS. A remote attacker could possibly use this issue to cause
CUPS to crash, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2017-18248)
Dan Bastone discovered that the CUPS dnssd backend incorrectly handled
certain environment variables. A local attacker could possibly use this
issue to escalate privileges. (CVE-2018-4180)
Eric Rafaloff and John Dunlap discovered that CUPS incorrectly handled
certain include directives. A local attacker could possibly use this issue
to read arbitrary files. (CVE-2018-4181)
Dan Bastone discovered that the CUPS AppArmor profile incorrectly confined
the dnssd backend. A local attacker could possibly use this issue to escape
confinement. (CVE-2018-6553)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
cups 2.2.7-1ubuntu2.1
Ubuntu 17.10:
cups 2.2.4-7ubuntu3.1
Ubuntu 16.04 LTS:
cups 2.1.3-4ubuntu0.5
Ubuntu 14.04 LTS:
cups 1.7.2-0ubuntu1.10
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: cups security and bug fix update
Advisory ID: RHSA-2020:1050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1050
Issue date: 2020-03-31
CVE Names: CVE-2018-4180 CVE-2018-4181 CVE-2018-4700
====================================================================
1. Summary:
An update for cups is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
3. Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Local privilege escalation to root due to insecure environment
variable handling (CVE-2018-4180)
* cups: Manipulation of cupsd.conf by a local attacker resulting in limited
reads of arbitrary files as root (CVE-2018-4181)
* cups: Predictable session cookie breaks CSRF protection (CVE-2018-4700)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted
automatically.
5. Bugs fixed (https://bugzilla.redhat.com/):
1607282 - CVE-2018-4180 cups: Local privilege escalation to root due to insecure environment variable handling
1607291 - CVE-2018-4181 cups: Manipulation of cupsd.conf by a local attacker resulting in limited reads of arbitrary files as root
1649347 - CVE-2018-4700 cups: Predictable session cookie breaks CSRF protection
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
ppc64:
cups-1.6.3-43.el7.ppc64.rpm
cups-client-1.6.3-43.el7.ppc64.rpm
cups-debuginfo-1.6.3-43.el7.ppc.rpm
cups-debuginfo-1.6.3-43.el7.ppc64.rpm
cups-devel-1.6.3-43.el7.ppc.rpm
cups-devel-1.6.3-43.el7.ppc64.rpm
cups-libs-1.6.3-43.el7.ppc.rpm
cups-libs-1.6.3-43.el7.ppc64.rpm
cups-lpd-1.6.3-43.el7.ppc64.rpm
ppc64le:
cups-1.6.3-43.el7.ppc64le.rpm
cups-client-1.6.3-43.el7.ppc64le.rpm
cups-debuginfo-1.6.3-43.el7.ppc64le.rpm
cups-devel-1.6.3-43.el7.ppc64le.rpm
cups-libs-1.6.3-43.el7.ppc64le.rpm
cups-lpd-1.6.3-43.el7.ppc64le.rpm
s390x:
cups-1.6.3-43.el7.s390x.rpm
cups-client-1.6.3-43.el7.s390x.rpm
cups-debuginfo-1.6.3-43.el7.s390.rpm
cups-debuginfo-1.6.3-43.el7.s390x.rpm
cups-devel-1.6.3-43.el7.s390.rpm
cups-devel-1.6.3-43.el7.s390x.rpm
cups-libs-1.6.3-43.el7.s390.rpm
cups-libs-1.6.3-43.el7.s390x.rpm
cups-lpd-1.6.3-43.el7.s390x.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
cups-debuginfo-1.6.3-43.el7.ppc64.rpm
cups-ipptool-1.6.3-43.el7.ppc64.rpm
ppc64le:
cups-debuginfo-1.6.3-43.el7.ppc64le.rpm
cups-ipptool-1.6.3-43.el7.ppc64le.rpm
s390x:
cups-debuginfo-1.6.3-43.el7.s390x.rpm
cups-ipptool-1.6.3-43.el7.s390x.rpm
x86_64:
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-4180
https://access.redhat.com/security/cve/CVE-2018-4181
https://access.redhat.com/security/cve/CVE-2018-4700
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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UkWN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
. These issues have been identified with the following CVE ids:
CVE-2017-15400
Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.
CVE-2018-4182
Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.
CVE-2018-4183
Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf
CVE-2018-6553
Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.
For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.
We recommend that you upgrade your cups packages.
For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=g0fa
-----END PGP SIGNATURE-----
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: CUPS: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #660954
ID: 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in CUPS, the worst of which
could result in the arbitrary execution of code.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 2.2.8 >= 2.2.8
Description
===========
Multiple vulnerabilities have been discovered in CUPS. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-2.2.8"
References
==========
[ 1 ] CVE-2017-15400
https://nvd.nist.gov/vuln/detail/CVE-2017-15400
[ 2 ] CVE-2018-4180
https://nvd.nist.gov/vuln/detail/CVE-2018-4180
[ 3 ] CVE-2018-4181
https://nvd.nist.gov/vuln/detail/CVE-2018-4181
[ 4 ] CVE-2018-4182
https://nvd.nist.gov/vuln/detail/CVE-2018-4182
[ 5 ] CVE-2018-4183
https://nvd.nist.gov/vuln/detail/CVE-2018-4183
[ 6 ] CVE-2018-6553
https://nvd.nist.gov/vuln/detail/CVE-2018-6553
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201908-08
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
VAR-201901-1018 | CVE-2018-4181 | macOS High Sierra Access vulnerability |
CVSS V2: 4.9 CVSS V3: 5.5 Severity: MEDIUM |
In macOS High Sierra before 10.13.5, an issue existed in CUPS. This issue was addressed with improved access restrictions. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. CUPS is one of the open source printing system components for OS X and Unix-like systems. ==========================================================================
Ubuntu Security Notice USN-3713-1
July 11, 2018
cups vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in CUPS. A remote attacker could possibly use this issue to cause
CUPS to crash, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2017-18248)
Dan Bastone discovered that the CUPS dnssd backend incorrectly handled
certain environment variables. A local attacker could possibly use this
issue to escalate privileges. (CVE-2018-4180)
Eric Rafaloff and John Dunlap discovered that CUPS incorrectly handled
certain include directives. A local attacker could possibly use this issue
to read arbitrary files. (CVE-2018-4181)
Dan Bastone discovered that the CUPS AppArmor profile incorrectly confined
the dnssd backend. A local attacker could possibly use this issue to escape
confinement. (CVE-2018-6553)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
cups 2.2.7-1ubuntu2.1
Ubuntu 17.10:
cups 2.2.4-7ubuntu3.1
Ubuntu 16.04 LTS:
cups 2.1.3-4ubuntu0.5
Ubuntu 14.04 LTS:
cups 1.7.2-0ubuntu1.10
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: cups security and bug fix update
Advisory ID: RHSA-2020:1050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1050
Issue date: 2020-03-31
CVE Names: CVE-2018-4180 CVE-2018-4181 CVE-2018-4700
====================================================================
1. Summary:
An update for cups is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
3. Description:
The Common UNIX Printing System (CUPS) provides a portable printing layer
for Linux, UNIX, and similar operating systems.
Security Fix(es):
* cups: Local privilege escalation to root due to insecure environment
variable handling (CVE-2018-4180)
* cups: Manipulation of cupsd.conf by a local attacker resulting in limited
reads of arbitrary files as root (CVE-2018-4181)
* cups: Predictable session cookie breaks CSRF protection (CVE-2018-4700)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the cupsd service will be restarted
automatically.
5. Bugs fixed (https://bugzilla.redhat.com/):
1607282 - CVE-2018-4180 cups: Local privilege escalation to root due to insecure environment variable handling
1607291 - CVE-2018-4181 cups: Manipulation of cupsd.conf by a local attacker resulting in limited reads of arbitrary files as root
1649347 - CVE-2018-4700 cups: Predictable session cookie breaks CSRF protection
6. Package List:
Red Hat Enterprise Linux Client (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
ppc64:
cups-1.6.3-43.el7.ppc64.rpm
cups-client-1.6.3-43.el7.ppc64.rpm
cups-debuginfo-1.6.3-43.el7.ppc.rpm
cups-debuginfo-1.6.3-43.el7.ppc64.rpm
cups-devel-1.6.3-43.el7.ppc.rpm
cups-devel-1.6.3-43.el7.ppc64.rpm
cups-libs-1.6.3-43.el7.ppc.rpm
cups-libs-1.6.3-43.el7.ppc64.rpm
cups-lpd-1.6.3-43.el7.ppc64.rpm
ppc64le:
cups-1.6.3-43.el7.ppc64le.rpm
cups-client-1.6.3-43.el7.ppc64le.rpm
cups-debuginfo-1.6.3-43.el7.ppc64le.rpm
cups-devel-1.6.3-43.el7.ppc64le.rpm
cups-libs-1.6.3-43.el7.ppc64le.rpm
cups-lpd-1.6.3-43.el7.ppc64le.rpm
s390x:
cups-1.6.3-43.el7.s390x.rpm
cups-client-1.6.3-43.el7.s390x.rpm
cups-debuginfo-1.6.3-43.el7.s390.rpm
cups-debuginfo-1.6.3-43.el7.s390x.rpm
cups-devel-1.6.3-43.el7.s390.rpm
cups-devel-1.6.3-43.el7.s390x.rpm
cups-libs-1.6.3-43.el7.s390.rpm
cups-libs-1.6.3-43.el7.s390x.rpm
cups-lpd-1.6.3-43.el7.s390x.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64:
cups-debuginfo-1.6.3-43.el7.ppc64.rpm
cups-ipptool-1.6.3-43.el7.ppc64.rpm
ppc64le:
cups-debuginfo-1.6.3-43.el7.ppc64le.rpm
cups-ipptool-1.6.3-43.el7.ppc64le.rpm
s390x:
cups-debuginfo-1.6.3-43.el7.s390x.rpm
cups-ipptool-1.6.3-43.el7.s390x.rpm
x86_64:
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source:
cups-1.6.3-43.el7.src.rpm
noarch:
cups-filesystem-1.6.3-43.el7.noarch.rpm
x86_64:
cups-1.6.3-43.el7.x86_64.rpm
cups-client-1.6.3-43.el7.x86_64.rpm
cups-debuginfo-1.6.3-43.el7.i686.rpm
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-devel-1.6.3-43.el7.i686.rpm
cups-devel-1.6.3-43.el7.x86_64.rpm
cups-libs-1.6.3-43.el7.i686.rpm
cups-libs-1.6.3-43.el7.x86_64.rpm
cups-lpd-1.6.3-43.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64:
cups-debuginfo-1.6.3-43.el7.x86_64.rpm
cups-ipptool-1.6.3-43.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2018-4180
https://access.redhat.com/security/cve/CVE-2018-4181
https://access.redhat.com/security/cve/CVE-2018-4700
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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UkWN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
. These issues have been identified with the following CVE ids:
CVE-2017-15400
Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.
CVE-2018-4182
Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.
CVE-2018-4183
Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf
CVE-2018-6553
Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.
For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.
We recommend that you upgrade your cups packages.
For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=g0fa
-----END PGP SIGNATURE-----
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: CUPS: Multiple vulnerabilities
Date: August 15, 2019
Bugs: #660954
ID: 201908-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in CUPS, the worst of which
could result in the arbitrary execution of code.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups < 2.2.8 >= 2.2.8
Description
===========
Multiple vulnerabilities have been discovered in CUPS. Please review
the CVE identifiers referenced below for details.
Impact
======
Please review the referenced CVE identifiers for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All CUPS users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-2.2.8"
References
==========
[ 1 ] CVE-2017-15400
https://nvd.nist.gov/vuln/detail/CVE-2017-15400
[ 2 ] CVE-2018-4180
https://nvd.nist.gov/vuln/detail/CVE-2018-4180
[ 3 ] CVE-2018-4181
https://nvd.nist.gov/vuln/detail/CVE-2018-4181
[ 4 ] CVE-2018-4182
https://nvd.nist.gov/vuln/detail/CVE-2018-4182
[ 5 ] CVE-2018-4183
https://nvd.nist.gov/vuln/detail/CVE-2018-4183
[ 6 ] CVE-2018-6553
https://nvd.nist.gov/vuln/detail/CVE-2018-6553
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201908-08
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
VAR-201807-0823 | CVE-2018-13878 | Rocket.Chat Cross-Site Scripting Vulnerability |
CVSS V2: 4.3 CVSS V3: 6.1 Severity: MEDIUM |
An XSS issue was discovered in packages/rocketchat-mentions/Mentions.js in Rocket.Chat before 0.65. The real name of a username is displayed unescaped when the user is mentioned (using the @ symbol) in a channel or private chat. Consequently, it is possible to exfiltrate the secret token of every user and also admins in the channel. Rocket.Chat Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Rocket.Chat is an open source web chat server built in JavaScript using the Meteorfullstack framework. A cross-site scripting vulnerability exists in the packages/rocketchat-mentions/Mentions.js file in versions prior to Rocket.Chat 0.65, which was caused by the program's failure to encode the real name of the displayed username
VAR-201807-1618 | CVE-2018-8356 | plural Microsoft Vulnerabilities that bypass security functions in products |
CVSS V2: 2.1 CVSS V3: 5.5 Severity: MEDIUM |
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates, aka ".NET Framework Security Feature Bypass Vulnerability." This affects .NET Framework 4.7.2, Microsoft .NET Framework 3.0, Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2, ASP.NET Core 1.1, Microsoft .NET Framework 4.5.2, ASP.NET Core 2.0, ASP.NET Core 1.0, .NET Core 1.1, Microsoft .NET Framework 3.5, Microsoft .NET Framework 3.5.1, Microsoft .NET Framework 4.6/4.6.1/4.6.2, .NET Core 1.0, .NET Core 2.0, Microsoft .NET Framework 4.6, Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2, Microsoft .NET Framework 4.7.2.
An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
********************************************************************
Title: Microsoft Security Update Releases
Issued: July 19, 2018
********************************************************************
Summary
=======
The following CVEs have undergone a major revision increment:
* CVE-2018-8202
* CVE-2018-8260
* CVE-2018-8284
* CVE-2018-8356
Revision Information:
=====================
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: To address a known issue in the security
updates released on July 10, Microsoft is releasing Cumulative
Update packages for all supported editions of Windows 10. These
packages are available via Microsoft Update catalog, WSUS, or by
manually searching Windows Update. Customers who are experiencing
issues after installing the July Windows security updates should
install the replacement packages as applicable. Please refer to the Affected Products table for the
replacement package KB numbers. Customers who have successfully
installed the security updates and who are not experiencing any
issues do not need to take any action.
- Originally posted: July 10, 2018
- Updated: July 19, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0
The following CVEs have undergone a major revision increment:
* CVE-2018-0949
* CVE-2018-8242
* CVE-2018-8287
* CVE-2018-8288
* CVE-2018-8291
* CVE-2018-8296
Revision Information:
=====================
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: To address a known issue in the security
updates released on July 10, Microsoft is releasing Cumulative
Update packages for Windows 10, and Standalone and Preview Rollup
packages for all other supported editions of Windows. These packages
are available via Microsoft Update catalog, WSUS, or by manually
searching Windows Update. Customers who are experiencing issues
after installing the July Windows security updates should install
the replacement packages as applicable. Note that the IE Cumulative
updates are not affected. Please refer to the Affected Products
table for the replacement package KB numbers. Customers who have
successfully installed the security updates and who are not
experiencing any issues do not need to take any action.
- Originally posted: July 10, 2018
- Updated: July 19, 2018
- Aggregate CVE Severity Rating: Important
- Version: 2.0
The following CVEs have undergone a major revision increment:
* CVE-2018-8125 * CVE-2018-8279 * CVE-2018-8301
* CVE-2018-8206 * CVE-2018-8280 * CVE-2018-8304
* CVE-2018-8222 * CVE-2018-8282 * CVE-2018-8307
* CVE-2018-8262 * CVE-2018-8286 * CVE-2018-8308
* CVE-2018-8274 * CVE-2018-8289 * CVE-2018-8309
* CVE-2018-8275 * CVE-2018-8290 * CVE-2018-8313
* CVE-2018-8276 * CVE-2018-8294 * CVE-2018-8314
* CVE-2018-8278 * CVE-2018-8297 * CVE-2018-8324
* CVE-2018-8325
Revision Information:
=====================
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: To address a known issue in the security
updates released on July 10, Microsoft is releasing Cumulative
Update packages for Windows 10, and Standalone and Preview Rollup
packages for all other supported editions of Windows. These
packages are available via Microsoft Update catalog, WSUS, or by
manually searching Windows Update. Customers who are experiencing
issues after installing the July Windows security updates should
install the replacement packages as applicable. Please refer to the
Affected Products table for the replacement package KB numbers.
Customers who have successfully installed the security updates and
who are not experiencing any issues do not need to take any action.
- Originally posted: July 10, 2018
- Updated: July 19, 2018
- Aggregate CVE Severity Rating: Critical
- Version: 2.0
The following CVE has undergone a major revision increment:
* CVE-2018-8356
Revision Information:
=====================
- https://portal.msrc.microsoft.com/en-us/security-guidance
- Reason for Revision: Revised the Affected Products table to
include PowerShell Core 6.0 and PowerShell Core 6.1 because
these products are affected by CVE-2018-9356. See
https://github.com/PowerShell/Announcements/issues/6 for
more information.
- Originally posted: July 10, 2018
- Updated: July 19, 2018
- Aggregate CVE Severity Rating: Important
- Version: 3.0
Other Information
=================
Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing
a Microsoft security update, it is a hoax that may contain
malware or pointers to malicious websites. Microsoft does
not distribute security updates via email.
The Microsoft Security Response Center (MSRC) uses PGP to digitally
sign all security notifications. However, PGP is not required for
reading security notifications, reading security bulletins, or
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.
********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************
Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.
If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.
These settings will not affect any newsletters youave requested or
any mandatory service communications that are considered part of
certain Microsoft services.
For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.
This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEELe29pj1Ogz+2MnKbEEiO2re18ugFAltRJ4QACgkQEEiO2re1
8uhBGRAAqV/EWkEhrEVrYfOPJe0fzDxFKVu8PespooUpb+/xYFKj0RvyGPBwWkK0
7lGixsk0HDH/VGRevfEPWBUMEDyPp7yudESs7K/Almv0X5Tq9EXa8xsoLOfWmUsF
+8OjbFDlsgmJDnsOvrELRAul7bjJDvte3q0jB8QsDIhaMWDOkvKuFfB6M8KwLEJg
BeKY/Mudn4BbDxxpMBq72kDCNy6WQar9igbZMS0xu2sDSuTLzqC7qfUg9jseqwhx
5uKJWSKrgCcJ73erJnZRvb1LAglhxD1NGoFdQP36EiIkccOB6kIYv33hpDNd6jf1
S0N8nJVYiUQVqg4ITBtQch5ws6fxXfTIUh7m+oQ4pxvLBbw5QLScub0/AV6ucSaD
9Ace1QwDaOJP+D8aA/+mdmTwr9SvLspNDOm9HkNu10ktRRDyu8PMPf3XGoCAQ1n9
XGtin526zCPy68yFG4BqzN2XSQfft97pwwgcG0KYRV3kB7tbswrtJWOOFbVXvLUl
Yd9yvpMql7qfH6p+6f8hS+LG41EEDTqCVEaMT8HTSjld+W36AP2WqlWuSXG9YRBf
yhulJ6nF3lbiG1h4pZkY5vrGjvFcfbN4YhSA+FepEolJAnWOtZBg9lswNSuIse3G
lvBVHDiKdzpX3ey1qri1czIaC/r46OKW6YuAr4nzhoJKwdfpS34=
=b7n1
-----END PGP SIGNATURE-----
VAR-201807-0405 | CVE-2018-13989 | Grundig Smart Inter@ctive TV Cross-Site Request Forgery Vulnerability |
CVSS V2: 8.3 CVSS V3: 8.8 Severity: HIGH |
Grundig Smart Inter@ctive TV 3.0 devices allow CSRF attacks via a POST request to TCP port 8085 containing a predictable ID value, as demonstrated by a /sendrcpackage?keyid=-2544&keysymbol=-4081 request to shut off the device. Grundig Smart Inter@ctive TV The device contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. GrundigSmartInter@ctiveTV is a television device. A cross-site request forgery vulnerability exists in GrundigSmartInter@ctiveTV version 3.0