Bug 1083326 (CVE-2014-2707) - CVE-2014-2707 cups-filters: remote command injection in cups-browsed
Summary: CVE-2014-2707 cups-filters: remote command injection in cups-browsed
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-2707
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1083327
Blocks: 1083331
TreeView+ depends on / blocked
 
Reported: 2014-04-02 00:58 UTC by Murray McAllister
Modified: 2021-02-17 06:42 UTC (History)
4 users (show)

Fixed In Version: cups-filters 1.0.51
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-25 22:41:03 UTC
Embargoed:


Attachments (Terms of Use)

Description Murray McAllister 2014-04-02 00:58:46 UTC
cups-browsed is daemon which browses the Bonjour broadcasts of shared, remote CUPS printers and makes the printers available locally. Sebastian Krahmer discovered it was possible to use malicious broadcast packets to execute arbitrary commands.

Original report: http://seclists.org/oss-sec/2014/q2/3

Comment 1 Murray McAllister 2014-04-02 00:59:47 UTC
Created cups-filters tracking bugs for this issue:

Affects: fedora-all [bug 1083327]

Comment 2 Murray McAllister 2014-04-02 01:07:27 UTC
cups-browsed is provided via the cups-filters package. The cups-filters package is not available in Red Hat Enterprise Linux 5 and 6.

Comment 4 Tim Waugh 2014-04-02 10:09:59 UTC
I just examined each instance of '%s' in utils/cups-browsed.c and couldn't see this vulnerability anywhere in the source code.

I think the command injection is part of a feature that was added to cups-browsed in a version of cups-filters later than the version in Red Hat Enterprise Linux 7.

Comment 5 Tomas Hoger 2014-04-02 11:02:35 UTC
Fixed upstream in cups-filters 1.0.51:

http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7188
http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7189

Support for automatic setup of print queues was introduced in version 1.0.41:

http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7116

This feature is disabled by default and can be enabled using the CreateIPPPrinterQueues configuration directive in /etc/cups/cups-browsed.conf .  Fedora cups-filters packages do not override the upstream setting and also have it disabled by default.

Comment 6 Murray McAllister 2014-04-03 01:41:47 UTC
MITRE assigned CVE-2014-2707 to this issue:

http://www.openwall.com/lists/oss-security/2014/04/02/6

Comment 7 Jiri Popelka 2014-04-23 10:04:31 UTC
I got an email from Sebastian Krahmer:

From what I see you made the fix for CVE-2014-2707. I digged
more into cups-browsed and IMHO it needs additional fixing
(also for other issues like OOB access). My patch proposal
thats required additional to your fix is available here:

https://bugzilla.novell.com/show_bug.cgi?id=871327

However its untested.

Comment 8 Vincent Danen 2014-04-25 22:40:12 UTC
(In reply to Jiri Popelka from comment #7)
> I got an email from Sebastian Krahmer:
> 
> From what I see you made the fix for CVE-2014-2707. I digged
> more into cups-browsed and IMHO it needs additional fixing
> (also for other issues like OOB access). My patch proposal
> thats required additional to your fix is available here:
> 
> https://bugzilla.novell.com/show_bug.cgi?id=871327
> 
> However its untested.

See bug #1091565 for this.

Comment 9 Vincent Danen 2014-04-25 22:41:03 UTC
cups-filters-1.0.41-6.fc20 and cups-filters-1.0.41-6.fc19 have been released to fix this.

Comment 10 Tomas Hoger 2014-06-20 07:24:13 UTC
Statement:

Not vulnerable. This issue did not affect the versions of cups-filters as shipped with Red Hat Enterprise Linux 7.


Note You need to log in before you can comment on or make changes to this bug.