MGASA-2024-0327 - Updated cups & cups-filters packages fix security vulnerabilities

Publication date: 07 Oct 2024
URL: https://advisories.mageia.org/MGASA-2024-0327.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2024-47076,
     CVE-2024-47175,
     CVE-2024-47176,
     CVE-2024-47177

The `cfGetPrinterAttributes5` function in `libcupsfilters` does not
sanitize IPP attributes returned from an IPP server. When these IPP
attributes are used, for instance, to generate a PPD file, this can lead
to attacker controlled data to be provided to the rest of the CUPS
system. (CVE-2024-47076)
The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP
attributes when creating the PPD buffer. When used in combination with
other functions such as `cfGetPrinterAttributes5`, can result in user
controlled input and ultimately code execution via Foomatic. This
vulnerability can be part of an exploit chain leading to remote code
execution (RCE), as described in CVE-2024-47176. (CVE-2024-47175)
`cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet
from any source, and can cause the `Get-Printer-Attributes` IPP request
to an attacker controlled URL. When combined with other vulnerabilities,
such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker
can execute arbitrary commands remotely on the target machine without
authentication when a malicious printer is printed to. (CVE-2024-47176)
Any value passed to `FoomaticRIPCommandLine` via a PPD file will be
executed as a user controlled command. When combined with other logic
bugs as described in CVE_2024-47176, this can lead to remote command
execution. (CVE-2024-47177)

References:
- https://bugs.mageia.org/show_bug.cgi?id=33596
- https://www.openwall.com/lists/oss-security/2024/09/26/5
- https://ubuntu.com/security/notices/USN-7041-1
- https://ubuntu.com/security/notices/USN-7043-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47177

SRPMS:
- 9/core/cups-2.4.6-1.3.mga9
- 9/core/cups-filters-1.28.16-6.1.mga9

Mageia 2024-0327: cups & cups-filters Security Advisory Updates

The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server

Summary

The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system. (CVE-2024-47076) The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176. (CVE-2024-47175) `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to. (CVE-2024-47176) Any value passed to `FoomaticRIPCommandLine` via a PPD file will be executed as a user controlled command. When combined with other logic bugs as described in CVE_2024-47176, this can lead to remote command execution. (CVE-2024-47177)

References

- https://bugs.mageia.org/show_bug.cgi?id=33596

- https://www.openwall.com/lists/oss-security/2024/09/26/5

- https://ubuntu.com/security/notices/USN-7041-1

- https://ubuntu.com/security/notices/USN-7043-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47177

Resolution

MGASA-2024-0327 - Updated cups & cups-filters packages fix security vulnerabilities

SRPMS

- 9/core/cups-2.4.6-1.3.mga9

- 9/core/cups-filters-1.28.16-6.1.mga9

Severity
Publication date: 07 Oct 2024
URL: https://advisories.mageia.org/MGASA-2024-0327.html
Type: security
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47177

Related News