Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 660954 (CVE-2017-15400, CVE-2018-4180, CVE-2018-4181, CVE-2018-4182, CVE-2018-4183, CVE-2018-6553, DSA-4243-1) - <net-print/cups-{2.2.8,2.3_beta7}: multiple vulnerabilities
Summary: <net-print/cups-{2.2.8,2.3_beta7}: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2017-15400, CVE-2018-4180, CVE-2018-4181, CVE-2018-4182, CVE-2018-4183, CVE-2018-6553, DSA-4243-1
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://support.apple.com/en-us/HT208849
Whiteboard: B1 [glsa+ cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2018-07-11 18:34 UTC by D'juan McDonald (domhnall)
Modified: 2019-08-15 15:44 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description D'juan McDonald (domhnall) 2018-07-11 18:34:11 UTC
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- ------------------------------------------------------------------------
-
Debian Security Advisory DSA-4243-1 security (at) debian (dot) org [email concealed]
https://www.debian.org/security/ Luciano Bello
July 11, 2018 https://www.debian.org/security/faq
- ------------------------------------------------------------------------
-

Package : cups
CVE ID : CVE-2017-15400 CVE-2018-4180 CVE-2018-4181 CVE-2018-4182
CVE-2018-4183 CVE-2018-6553

Several vulnerabilities were discovered in CUPS, the Common UNIX Printing
System. These issues have been identified with the following CVE ids:

CVE-2017-15400

Rory McNamara discovered that an attacker is able to execute arbitrary
commands (with the privilege of the CUPS daemon) by setting a
malicious IPP server with a crafted PPD file.

CVE-2018-4180

Dan Bastone of Gotham Digital Science discovered that a local
attacker with access to cupsctl could escalate privileges by setting
an environment variable.

CVE-2018-4181

Eric Rafaloff and John Dunlap of Gotham Digital Science discovered
that a local attacker can perform limited reads of arbitrary files
as root by manipulating cupsd.conf.

CVE-2018-4182

Dan Bastone of Gotham Digital Science discovered that an attacker
with sandboxed root access can execute backends without a sandbox
profile by provoking an error in CUPS' profile creation.

CVE-2018-4183

Dan Bastone and Eric Rafaloff of Gotham Digital Science discovered
that an attacker with sandboxed root access can execute arbitrary
commands as unsandboxed root by modifying /etc/cups/cups-files.conf

CVE-2018-6553

Dan Bastone of Gotham Digital Science discovered that an attacker
can bypass the AppArmor cupsd sandbox by invoking the dnssd backend
using an alternate name that has been hard linked to dnssd.

For the stable distribution (stretch), these problems have been fixed in
version 2.2.1-8+deb9u2.

We recommend that you upgrade your cups packages.

For the detailed security status of cups please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/cups

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce (at) lists.debian (dot) org [email concealed]
-----BEGIN PGP SIGNATURE-----
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=g0fa
-----END PGP SIGNATURE-----
Comment 1 D'juan McDonald (domhnall) 2018-07-30 01:02:03 UTC
Patches at: 
https://github.com/apple/cups/commit/d47f6aec436e0e9df6554436e391471097686ecc

address issues for the follow CVEs:
CVE-2018-4180, CVE-2018-4181, CVE-2018-4182, CVE-2018-4183, CVE-2018-655

tree has 2.2.7 stable (possibly fixed via backport)
tree has 2.2.8 testing (fixed version available)

see:
https://github.com/apple/cups/blob/v2.3b5/CHANGES.md
https://github.com/apple/cups/blob/v2.2.8/CHANGES.md

however,
https://nvd.nist.gov/vuln/detail/CVE-2017-15400 and
https://bugs.chromium.org/p/chromium/issues/detail?id=777215
#comment 41

imo implies it was filed by the Chromium Project for:
Google Chrome		61.0.3163.123 (Official Build) (64-bit)

Further Referece:
https://blog.gdssecurity.com/labs/2018/7/11/cups-local-privilege-escalation-and-sandbox-escapes.html


Gentoo Security Padawan
(domhnall)
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2019-08-15 15:44:32 UTC
This issue was resolved and addressed in
 GLSA 201908-08 at https://security.gentoo.org/glsa/201908-08
by GLSA coordinator Aaron Bauman (b-man).