Amazon Linux AMI update for cups



Published: 2023-10-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-4504
CWE-ID CWE-193
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

cups
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Off-by-one

EUVDB-ID: #VU80932

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-4504

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an off-by-one error when parsing Postscript objects within the scan_ps() function in cups/raster-interpret.c. A remote attacker can trigger pass a specially crafted PPD file to the affected application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    cups-devel-1.4.2-67.25.amzn1.i686
    cups-php-1.4.2-67.25.amzn1.i686
    cups-lpd-1.4.2-67.25.amzn1.i686
    cups-1.4.2-67.25.amzn1.i686
    cups-libs-1.4.2-67.25.amzn1.i686
    cups-debuginfo-1.4.2-67.25.amzn1.i686

src:
    cups-1.4.2-67.25.amzn1.src

x86_64:
    cups-lpd-1.4.2-67.25.amzn1.x86_64
    cups-1.4.2-67.25.amzn1.x86_64
    cups-libs-1.4.2-67.25.amzn1.x86_64
    cups-php-1.4.2-67.25.amzn1.x86_64
    cups-debuginfo-1.4.2-67.25.amzn1.x86_64
    cups-devel-1.4.2-67.25.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

cups: before 1.4.2-67.25

External links

http://alas.aws.amazon.com/ALAS-2023-1857.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###