Bug 31987 - cups new security issue CVE-2023-32324
Summary: cups new security issue CVE-2023-32324
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 8
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA8-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2023-06-01 18:02 CEST by David Walser
Modified: 2023-06-15 09:28 CEST (History)
6 users (show)

See Also:
Source RPM: cups-2.3.3op2-1.1.mga8.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2023-06-01 18:02:18 CEST
Upstream has announced a security issue in CUPS:
https://www.openwall.com/lists/oss-security/2023/06/01/1

The commit that fixed the issue is linked from the message above.

Mageia 8 may also be affected.
David Walser 2023-06-01 18:02:31 CEST

Status comment: (none) => Patch available from upstream

Comment 1 Lewis Smith 2023-06-01 21:14:59 CEST
Assigning to Thierry, who nurses CUPS.

Assignee: bugsquad => thierry.vignaud

Comment 2 Nicolas Salguero 2023-06-02 15:18:14 CEST
Hi,

cups-2.4.2-4.mga9 fixes that CVE.

Best regards,

Nico.

CC: (none) => nicolas.salguero

David Walser 2023-06-02 19:36:04 CEST

Version: Cauldron => 8

Comment 3 Nicolas Salguero 2023-06-05 14:25:25 CEST
Suggested advisory:
========================

The updated packages fix a security vulnerability:

In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. (CVE-2023-32324)

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32324
https://www.openwall.com/lists/oss-security/2023/06/01/1
========================

Updated packages in core/updates_testing:
========================
cups-2.3.3op2-1.2.mga8
cups-common-2.3.3op2-1.2.mga8
ups-filesystem-2.3.3op2-1.2.mga8
cups-printerapp-2.3.3op2-1.2.mga8
lib(64)cups2-2.3.3op2-1.2.mga8
lib(64)cups2-devel-2.3.3op2-1.2.mga8

from SRPM:
cups-2.3.3op2-1.2.mga8.src.rpm

Assignee: thierry.vignaud => qa-bugs
Status: NEW => ASSIGNED
Status comment: Patch available from upstream => (none)
Source RPM: cups-2.4.2-3.mga9.src.rpm => cups-2.3.3op2-1.1.mga8.src.rpm

Comment 4 Herman Viaene 2023-06-06 11:39:02 CEST
ups-filesystem-2.3.3op2-1.2.mga8 Is that a test to check we're awake when testing?? -;

CC: (none) => herman.viaene

Comment 5 Nicolas Salguero 2023-06-06 11:40:26 CEST
(In reply to Herman Viaene from comment #4)
> ups-filesystem-2.3.3op2-1.2.mga8 Is that a test to check we're awake when
> testing?? -;

Oops, sorry!

Updated packages in core/updates_testing:
========================
cups-2.3.3op2-1.2.mga8
cups-common-2.3.3op2-1.2.mga8
cups-filesystem-2.3.3op2-1.2.mga8
cups-printerapp-2.3.3op2-1.2.mga8
lib(64)cups2-2.3.3op2-1.2.mga8
lib(64)cups2-devel-2.3.3op2-1.2.mga8

from SRPM:
cups-2.3.3op2-1.2.mga8.src.rpm
Comment 6 Herman Viaene 2023-06-07 10:53:26 CEST
MGA8-64 MATE on Acer Aspire 5253
No installation issues.
Ref bug 30480 fot testing.
After installation:
# systemctl restart cups 
# systemctl -l status cups
● cups.service - CUPS Scheduler
     Loaded: loaded (/usr/lib/systemd/system/cups.service; enabled; vendor pres>
    Drop-In: /usr/lib/systemd/system/cups.service.d
             └─server.conf
     Active: active (running) since Wed 2023-06-07 10:50:27 CEST; 2s ago
TriggeredBy: ● cups.socket
             ● cups.path
       Docs: man:cupsd(8)
   Main PID: 5603 (cupsd)
     Status: "Scheduler is running..."
      Tasks: 2 (limit: 4364)
     Memory: 2.3M
        CPU: 92ms
     CGroup: /system.slice/cups.service
             └─5603 /usr/sbin/cupsd -l

Jun 07 10:50:27 mach7.hviaene.thuis systemd[1]: Starting CUPS Scheduler...
Jun 07 10:50:27 mach7.hviaene.thuis systemd[1]: Started CUPS Scheduler.

I have an HP Envy 6022 allinone as network device.
Removed the device in cups (localhost:631). Reverted to MCC-Hardware, and there could add the device OK. Checked also the scanner function and that works well with simple-scan.
I cann't test locally connection.
Comment 7 Len Lawrence 2023-06-07 12:28:32 CEST
Could not get a handle on the PoC for this one (CVE-2023-32324).
It might involve recompiling cups with asan.  Not our field.

CC: (none) => tarazed25

Comment 8 Thomas Andrews 2023-06-11 02:46:02 CEST
MGA8-64 Xfce system. No installation issues.

I installed cups-pdf and set up the virtual printer after getting the updates. Loaded an image into Gimp and printed it using the cups-pdf printer. Loaded that pdf into Atril, and printed it on my HP Color Laserjet CP1215 (which uses the foo2hp driver rather than hplip). I then printed the pdf to the Boomaga virtual printer, which then also printed to the Laserjet. No issues noted.

Giving this an OK, and validating. Advisory in comment 3.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA8-64-OK
CC: (none) => andrewsfarm, sysadmin-bugs

Dave Hodgins 2023-06-15 00:38:33 CEST

Keywords: (none) => advisory
CC: (none) => davidwhodgins

Comment 9 Mageia Robot 2023-06-15 09:28:39 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2023-0198.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.