Cross-site request forgery in cups (Alpine package)



Published: 2019-01-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-4300
CVE-2018-4700
CWE-ID CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cups (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU16519

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4300,CVE-2018-4700

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform CSRF attack.

The weakness exists in the CUPS printing server due to insufficient CSRF protections. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system and perform arbitrary actions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cups (Alpine package): 2.2.2-r1 - 2.2.6-r0

External links

http://git.alpinelinux.org/aports/commit/?id=1e85ba7cf47c73eaf15e950267dba27e92ae3d1d
http://git.alpinelinux.org/aports/commit/?id=aab6fd6ad9335b5dcd7ffbb1541583e2f722114d
http://git.alpinelinux.org/aports/commit/?id=d76f1a5eb2c5b7d28084d2409d4c37b49a3892fe
http://git.alpinelinux.org/aports/commit/?id=68360d670a4378ffa3a8e120bb4e9b7bb36267f5
http://git.alpinelinux.org/aports/commit/?id=2f186b4a430de0eab78872fa2d1b61c3d32d45d2
http://git.alpinelinux.org/aports/commit/?id=671ec375ba7ca1800eb669d70251fedfed2e8cd7
http://git.alpinelinux.org/aports/commit/?id=69b77bf7b39d42f173925a274c637dd34d502781


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###