Lucene search

K
amazonAmazonALAS2-2020-1506
HistoryOct 22, 2020 - 5:24 p.m.

Medium: cups

2020-10-2217:24:00
alas.aws.amazon.com
20

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.8%

Issue Overview:

A localhost.localdomain whitelist entry in valid_host() in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server (neither the OS nor the web browser is responsible for ensuring that localhost.localdomain is 127.0.0.1). (CVE-2017-18190)

Stack-buffer-overflow in libcups’s asn1_get_type function. (CVE-2019-8675)

Stack-buffer-overflow in libcups’s asn1_get_packed function. (CVE-2019-8696)

Affected Packages:

cups

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update cups to update your system.

New Packages:

aarch64:  
    cups-1.6.3-51.amzn2.aarch64  
    cups-client-1.6.3-51.amzn2.aarch64  
    cups-devel-1.6.3-51.amzn2.aarch64  
    cups-libs-1.6.3-51.amzn2.aarch64  
    cups-lpd-1.6.3-51.amzn2.aarch64  
    cups-ipptool-1.6.3-51.amzn2.aarch64  
    cups-debuginfo-1.6.3-51.amzn2.aarch64  
  
i686:  
    cups-1.6.3-51.amzn2.i686  
    cups-client-1.6.3-51.amzn2.i686  
    cups-devel-1.6.3-51.amzn2.i686  
    cups-libs-1.6.3-51.amzn2.i686  
    cups-lpd-1.6.3-51.amzn2.i686  
    cups-ipptool-1.6.3-51.amzn2.i686  
    cups-debuginfo-1.6.3-51.amzn2.i686  
  
noarch:  
    cups-filesystem-1.6.3-51.amzn2.noarch  
  
src:  
    cups-1.6.3-51.amzn2.src  
  
x86_64:  
    cups-1.6.3-51.amzn2.x86_64  
    cups-client-1.6.3-51.amzn2.x86_64  
    cups-devel-1.6.3-51.amzn2.x86_64  
    cups-libs-1.6.3-51.amzn2.x86_64  
    cups-lpd-1.6.3-51.amzn2.x86_64  
    cups-ipptool-1.6.3-51.amzn2.x86_64  
    cups-debuginfo-1.6.3-51.amzn2.x86_64  

Additional References

Red Hat: CVE-2017-18190, CVE-2019-8675, CVE-2019-8696

Mitre: CVE-2017-18190, CVE-2019-8675, CVE-2019-8696

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

70.8%