Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-24805

Published: 17 May 2023

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
cups-filters
Launchpad, Ubuntu, Debian
bionic
Released (1.20.2-0ubuntu3.3)
focal
Released (1.27.4-1ubuntu0.2)
jammy
Released (1.28.15-0ubuntu1.2)
kinetic
Released (1.28.16-1ubuntu0.2)
lunar
Released (2.0~rc1-0ubuntu1.2)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial
Released (1.8.3-2ubuntu3.5+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H