Support us on Patreon to keep GamingOnLinux alive. This ensures all of our main content remains free for everyone. Just good, fresh content! Alternatively, you can donate through PayPal. You can also buy games using our partner links for GOG and Humble Store.
We do often include affiliate links to earn us some pennies. See more here.

Yesterday details went public about a major security issue that was found in CUPS, the open source printing system.

If you wish to read all the details you can do so in the blog post from Simone Margaritelli who found the problems. It's pretty technical stuff that most normal users likely won't understand, but the main point is that if you're on a desktop Linux system especially there's a high chance your system is vulnerable to it (especially if you use printers).

The issues are:

  • CVE-2024-47176 | cups-browsed <= 2.0.1 binds on UDP INADDR_ANY:631 trusting any packet from any source to trigger a Get-Printer-Attributes IPP request to an attacker controlled URL.
  • CVE-2024-47076 | libcupsfilters <= 2.1b1 cfGetPrinterAttributes5 does not validate or sanitize the IPP attributes returned from an IPP server, providing attacker controlled data to the rest of the CUPS system.
  • CVE-2024-47175 | libppd <= 2.1b1 ppdCreatePPDFromIPP2 does not validate or sanitize the IPP attributes when writing them to a temporary PPD file, allowing the injection of attacker controlled data in the resulting PPD.
  • CVE-2024-47177 | cups-filters <= 2.0.1 foomatic-rip allows arbitrary command execution via the FoomaticRIPCommandLine PPD parameter.

Summed up by Margaritelli they said:

A remote unauthenticated attacker can silently replace existing printers’ (or install new ones) IPP urls with a malicious one, resulting in arbitrary command execution (on the computer) when a print job is started (from that computer).

Margaritelli also suggests actually removing and disabling any services for cups-browsed, especially if you don't need it and then running updates. Regularly checking for updates is just sound advice anyway, make sure you're up to date often for security fixes.

Red Hat and Canonical both have blog posts up on it and updates are rolling out for various distributions.

Article taken from GamingOnLinux.com.
Tags: Security, Misc
18 Likes
About the author -
author picture
I am the owner of GamingOnLinux. After discovering Linux back in the days of Mandrake in 2003, I constantly came back to check on the progress of Linux until Ubuntu appeared on the scene and it helped me to really love it. You can reach me easily by emailing GamingOnLinux directly.
See more from me
9 comments

hardpenguin about 7 hours ago
I appreciate the thumbnail of this newspost.
Liam Dawe about 7 hours ago
Quoting: hardpenguinI appreciate the thumbnail of this newspost.
Art is my passion.
Linux_Rocks about 6 hours ago
KROM about 6 hours ago
View PC info
  • Supporter
What I personally found even more unsettling than this issue, was the finding that CVE itself seems to have security issues with this issue being leaked along with the exploit from their system.
elmapul about 6 hours ago
its even possible to fix that without breaking the functionally of all existing printers?
tfk about 6 hours ago
What I gather from the blog post is that the reaction to these findings is an irritated one instead of a proactive one. Like pulling your hand bag up to your nose and do like WHEEEEEEEEE! Like the old Reeves and Mortimer sketches. And then coming in with the fake frying pans. Also an old Reeves and Mortimer reference.



soulsource about 4 hours ago
And that is why I don't understand why anyone in their right mind would run cups-browsed. The (tiny) convenience benefit it offers is not worth it.

To quote the blog post:
QuoteDisable and remove the cups-browsed service if you don’t need it (and probably you don’t).

The other recommendation is also something that I have been wondering about basically ever since those services were introduced:
QuoteI’m also removing every zeroconf / avahi / bonjour listener.

That stuff is nearly useless and increases attack surface.
nenoro about 2 hours ago
Me use gentoo... me waiting for bold humans to update their tarball


Last edited by nenoro on 27 September 2024 at 2:59 pm UTC
Samsai about 2 hours ago
Quoting: elmapulits even possible to fix that without breaking the functionally of all existing printers?
Apparently the Foomatic printers require the kind of stupidity that caused the arbitrary code execution part, so when it comes to those the answer is probably "no". But I would guess that you can fix the issue while basically only breaking Foomatic and maybe making the necessary sacrifice of not getting automatic printer connections.

For most regular workstation users, this issue probably doesn't even really exist. At least in Fedora cups-browsed isn't enabled and the default firewall rules don't expose any CUPS services to the outside. Maybe Ubuntu does run it by default and exposes it, but then the question would probably be why?

I also don't really like how this thing was hyped to hell and back. Sure, it's a real issue in the sense that you can either DoS a CUPS install with the buffer overruns (a certified C language classic) or cause an RCE in some fairly narrow circumstances, but the hyping basically framed it as a damn apocalypse. There has to be some other way to get vulnerabilities fixed than by doing some kind of a salesman marketing spin campaign.
While you're here, please consider supporting GamingOnLinux on:

Reward Tiers: Patreon. Plain Donations: PayPal.

This ensures all of our main content remains totally free for everyone! Patreon supporters can also remove all adverts and sponsors! Supporting us helps bring good, fresh content. Without your continued support, we simply could not continue!

You can find even more ways to support us on this dedicated page any time. If you already are, thank you!
Login / Register


Or login with...
Sign in with Steam Sign in with Google
Social logins require cookies to stay logged in.