Lucene search

K
nessusThis script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5149.NASL
HistoryMay 27, 2022 - 12:00 a.m.

Debian DSA-5149-1 : cups - security update

2022-05-2700:00:00
This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
6

The remote Debian 10 / 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5149 advisory.

  • A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges. (CVE-2022-26691)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5149. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(161636);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/06/08");

  script_cve_id("CVE-2022-26691");

  script_name(english:"Debian DSA-5149-1 : cups - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 / 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5149
advisory.

  - A logic issue was addressed with improved state management. This issue is fixed in Security Update
    2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated
    privileges. (CVE-2022-26691)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/cups");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2022/dsa-5149");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-26691");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/cups");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/cups");
  script_set_attribute(attribute:"solution", value:
"Upgrade the cups packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.3.3op2-3+deb11u2.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-26691");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/05/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/05/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/05/27");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-bsd");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-client");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-core-drivers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-daemon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-ipp-utils");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-ppdc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:cups-server-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcups2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcups2-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcupsimage2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcupsimage2-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var release = get_kb_item('Host/Debian/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Debian');
var release = chomp(release);
if (! preg(pattern:"^(10)\.[0-9]+|^(11)\.[0-9]+", string:release)) audit(AUDIT_OS_NOT, 'Debian 10.0 / 11.0', 'Debian ' + release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'cups', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-bsd', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-client', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-common', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-core-drivers', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-daemon', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-ipp-utils', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-ppdc', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'cups-server-common', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'libcups2', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'libcups2-dev', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'libcupsimage2', 'reference': '2.2.10-6+deb10u6'},
    {'release': '10.0', 'prefix': 'libcupsimage2-dev', 'reference': '2.2.10-6+deb10u6'},
    {'release': '11.0', 'prefix': 'cups', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-bsd', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-client', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-common', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-core-drivers', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-daemon', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-ipp-utils', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-ppdc', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'cups-server-common', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'libcups2', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'libcups2-dev', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'libcupsimage2', 'reference': '2.3.3op2-3+deb11u2'},
    {'release': '11.0', 'prefix': 'libcupsimage2-dev', 'reference': '2.3.3op2-3+deb11u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (release && prefix && reference) {
    if (deb_check(release:release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'cups / cups-bsd / cups-client / cups-common / cups-core-drivers / etc');
}