Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5779-1

Debian Linux Security Advisory 5779-1 - Simone Margaritelli reported that cups, the Common UNIX Printing System, does not properly sanitize IPP attributes when creating PPD files, which may result in the execution of arbitrary code.

Packet Storm
#linux#debian#perl#ssl
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5779-1                   [email protected]://www.debian.org/security/                     Salvatore BonaccorsoSeptember 29, 2024                    https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : cupsCVE ID         : CVE-2024-47175Simone Margaritelli reported that cups, the Common UNIX Printing System,does not properly sanitize IPP attributes when creating PPD files, whichmay result in the execution of arbitrary code.For the stable distribution (bookworm), this problem has been fixed inversion 2.4.2-3+deb12u8.We recommend that you upgrade your cups packages.For the detailed security status of cups please refer to its securitytracker page at:https://security-tracker.debian.org/tracker/cupsFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----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6Gtg-----END PGP SIGNATURE-----

Related news

Ubuntu Security Notice USN-7045-1

Ubuntu Security Notice 7045-1 - Simone Margaritelli discovered that libppd incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

Ubuntu Security Notice USN-7041-1

Ubuntu Security Notice 7041-1 - Simone Margaritelli discovered that CUPS incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

Critical Linux CUPS Printing System Flaws Could Allow Remote Command Execution

A new set of security vulnerabilities has been disclosed in the OpenPrinting Common Unix Printing System (CUPS) on Linux systems that could permit remote command execution under certain conditions. "A remote unauthenticated attacker can silently replace existing printers' (or install new ones) IPP urls with a malicious one, resulting in arbitrary command execution (on the computer) when a print

Red Hat’s response to OpenPrinting CUPS vulnerabilities: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176 and CVE-2024-47177

TL;DR: All versions of Red Hat Enterprise Linux (RHEL) are affected by CVE-2024-47076, CVE-2024-47175, CVE-2024-47176 and CVE-2024-47177, but are not vulnerable in their default configurations.Red Hat has been made aware of a group of vulnerabilities (CVE-2024-47076, CVE-2024-47175, CVE-2024-47176 and CVE-2024-47177) within OpenPrinting CUPS, an open source printing system that is prevalent in most modern Linux distributions, including RHEL. Specifically, CUPS provides tools to manage, discover and share printers for Linux distributions. By chaining this group of vulnerabilities together, an a

Packet Storm: Latest News

Scapy Packet Manipulation Tool 2.6.0