Command Injection in OpenPrinting cups-filters



Published: 2015-03-24 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2265
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cups-filters
Other software / Other software solutions

Vendor OpenPrinting

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Command Injection

EUVDB-ID: #VU32368

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2265

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The remove_bad_chars function in utils/cups-browsed.c in cups-filters before 1.0.66 allows remote IPP printers to execute arbitrary commands via consecutive shell metacharacters in the (1) model or (2) PDL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2707.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cups-filters: 1.0.1 - 1.0.65

External links

http://advisories.mageia.org/MGASA-2015-0132.html
http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7333
http://lists.opensuse.org/opensuse-updates/2015-07/msg00033.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:196
http://www.ubuntu.com/usn/USN-2532-1
http://bugs.linuxfoundation.org/show_bug.cgi?id=1265


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###