Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-7042-1

Ubuntu Security Notice 7042-1 - Simone Margaritelli discovered that cups-browsed could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol.

Packet Storm
#vulnerability#ubuntu
==========================================================================Ubuntu Security Notice USN-7042-1September 26, 2024cups-browsed vulnerability==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 24.04 LTSSummary:cups-browsed could be made to run programs if it received specially craftednetwork traffic.Software Description:- cups-browsed: OpenPrinting cups-browsedDetails:Simone Margaritelli discovered that cups-browsed could be used to createarbitrary printers from outside the local network. In combination withissues in other printing components, a remote attacker could possibly usethis issue to connect to a system, created manipulated PPD files, andexecute arbitrary code when a printer is used. This update disables supportfor the legacy CUPS printer discovery protocol.Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 24.04 LTS  cups-browsed                    2.0.0-0ubuntu10.1In general, a standard system update will make all the necessary changes.References:  https://ubuntu.com/security/notices/USN-7042-1  CVE-2024-47176Package Information:  https://launchpad.net/ubuntu/+source/cups-browsed/2.0.0-0ubuntu10.1

Related news

Ubuntu Security Notice USN-7043-1

Ubuntu Security Notice 7043-1 - Simone Margaritelli discovered that the cups-filters cups-browsed component could be used to create arbitrary printers from outside the local network. In combination with issues in other printing components, a remote attacker could possibly use this issue to connect to a system, created manipulated PPD files, and execute arbitrary code when a printer is used. This update disables support for the legacy CUPS printer discovery protocol. Simone Margaritelli discovered that cups-filters incorrectly sanitized IPP data when creating PPD files. A remote attacker could possibly use this issue to manipulate PPD files and execute arbitrary code when a printer is used.

Critical Linux CUPS Printing System Flaws Could Allow Remote Command Execution

A new set of security vulnerabilities has been disclosed in the OpenPrinting Common Unix Printing System (CUPS) on Linux systems that could permit remote command execution under certain conditions. "A remote unauthenticated attacker can silently replace existing printers' (or install new ones) IPP urls with a malicious one, resulting in arbitrary command execution (on the computer) when a print

Packet Storm: Latest News

Nexus Repository Traversal Scanner