Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2015.239
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-239-1)
Summary:The remote host is missing an update for the Debian 'cups' package(s) announced via the DLA-239-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'cups' package(s) announced via the DLA-239-1 advisory.

Vulnerability Insight:
Two critical vulnerabilities have been found in the CUPS printing system:

CVE-2015-1158

- Improper Update of Reference Count Cupsd uses reference-counted strings with global scope. When parsing a print job request, cupsd over-decrements the reference count for a string from the request. As a result, an attacker can prematurely free an arbitrary string of global scope. They can use this to dismantle ACL's protecting privileged operations, and upload a replacement configuration file, and subsequently run arbitrary code on a target machine.

This bug is exploitable in default configurations, and does not require any special permissions other than the basic ability to print.

CVE-2015-1159

- Cross-Site Scripting A cross-site scripting bug in the CUPS templating engine allows the above bug to be exploited when a user browses the web. This XSS is reachable in the default configuration for Linux instances of CUPS, and allows an attacker to bypass default configuration settings that bind the CUPS scheduler to the 'localhost' or loopback interface.

Affected Software/OS:
'cups' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-1158
BugTraq ID: 75098
http://www.securityfocus.com/bid/75098
CERT/CC vulnerability note: VU#810572
http://www.kb.cert.org/vuls/id/810572
Debian Security Information: DSA-3283 (Google Search)
http://www.debian.org/security/2015/dsa-3283
https://www.exploit-db.com/exploits/37336/
https://www.exploit-db.com/exploits/41233/
https://security.gentoo.org/glsa/201510-07
http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html
https://code.google.com/p/google-security-research/issues/detail?id=455
https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py
RedHat Security Advisories: RHSA-2015:1123
http://rhn.redhat.com/errata/RHSA-2015-1123.html
http://www.securitytracker.com/id/1032556
SuSE Security Announcement: SUSE-SU-2015:1041 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:1044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:1056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html
http://www.ubuntu.com/usn/USN-2629-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1159
BugTraq ID: 75106
http://www.securityfocus.com/bid/75106
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.