CUPS up to 1.0.46 OPVPOutputDev.cxx numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in CUPS up to 1.0.46 (Printing Software). It has been declared as critical. Affected by this vulnerability is some unknown processing of the file OPVPOutputDev.cxx. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

The weakness was presented 03/10/2014 by Florian Weimer with Red Hat Security Response Team as Revision 7176 (Website). It is possible to read the advisory at bzr.linuxfoundation.org. This vulnerability is known as CVE-2013-6475 since 11/04/2013. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 72990 (Debian DSA-2875-1 : cups-filters - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195753 (Ubuntu Security Notification for Cups-filters Vulnerabilities (USN-2143-1)).

Upgrading to version 1.0.47 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (92302) and Tenable (72990). See 66640, 66639 and 66638 for similar entries.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72990
Nessus Name: Debian DSA-2875-1 : cups-filters - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 702875
OpenVAS Name: Debian Security Advisory DSA 2875-1 (cups-filters - security update
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: CUPS 1.0.47

Timelineinfo

11/04/2013 🔍
11/06/2013 +2 days 🔍
11/06/2013 +0 days 🔍
03/10/2014 +124 days 🔍
03/10/2014 +0 days 🔍
03/14/2014 +4 days 🔍
03/27/2014 +13 days 🔍
04/08/2014 +12 days 🔍
06/16/2021 +2626 days 🔍

Sourcesinfo

Advisory: Revision 7176
Researcher: Florian Weimer
Organization: Red Hat Security Response Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-6475 (🔍)
OVAL: 🔍

X-Force: 92302 - CUPS and cups-filters PDF file buffer overflow, Medium Risk
Vulnerability Center: 43777 - cups-filters <1.0.47 Remote Code Execution due to Integer Overflow in pdftoopvp Filter via Crafted PDF File, Medium
SecurityFocus: 66166 - cups-filters 'gmalloc()' Function Heap-Based Buffer Overflow Vulnerability

See also: 🔍

Entryinfo

Created: 04/08/2014 15:31
Updated: 06/16/2021 15:04
Changes: 04/08/2014 15:31 (77), 05/24/2017 10:40 (3), 06/16/2021 15:04 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!