Bug 2230495 (CVE-2023-32360) - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation
Summary: CVE-2023-32360 cups: Information leak through Cups-Get-Document operation
Keywords:
Status: NEW
Alias: CVE-2023-32360
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2230497 2230499 2230500 2231884 2231885 2231886 2231887 2231888 2231889 2231890 2232145
Blocks: 2230498
TreeView+ depends on / blocked
 
Reported: 2023-08-09 15:05 UTC by Pedro Sampaio
Modified: 2024-03-15 03:24 UTC (History)
14 users (show)

Fixed In Version: cups 2.4.3
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in OpenPrinting CUPS. Unauthorized users are permitted to fetch documents over local or remote networks, leading to confidentiality breach.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:4779 0 None None None 2023-08-28 17:20:49 UTC
Red Hat Product Errata RHBA-2023:4872 0 None None None 2023-08-30 07:29:25 UTC
Red Hat Product Errata RHBA-2023:4873 0 None None None 2023-08-30 07:26:30 UTC
Red Hat Product Errata RHBA-2023:4874 0 None None None 2023-08-30 07:27:35 UTC
Red Hat Product Errata RHBA-2023:4913 0 None None None 2023-08-31 11:46:25 UTC
Red Hat Product Errata RHBA-2023:4914 0 None None None 2023-08-31 11:59:33 UTC
Red Hat Product Errata RHBA-2023:4915 0 None None None 2023-08-31 11:49:00 UTC
Red Hat Product Errata RHBA-2023:4916 0 None None None 2023-08-31 12:00:09 UTC
Red Hat Product Errata RHBA-2023:4925 0 None None None 2023-08-31 14:00:35 UTC
Red Hat Product Errata RHBA-2023:4927 0 None None None 2023-08-31 15:19:04 UTC
Red Hat Product Errata RHBA-2023:4931 0 None None None 2023-08-31 17:40:46 UTC
Red Hat Product Errata RHBA-2023:4935 0 None None None 2023-09-04 01:05:24 UTC
Red Hat Product Errata RHBA-2023:4938 0 None None None 2023-09-04 12:05:08 UTC
Red Hat Product Errata RHBA-2023:4939 0 None None None 2023-09-04 13:03:09 UTC
Red Hat Product Errata RHBA-2023:4940 0 None None None 2023-09-04 14:29:42 UTC
Red Hat Product Errata RHBA-2023:4941 0 None None None 2023-09-04 14:29:31 UTC
Red Hat Product Errata RHBA-2023:4943 0 None None None 2023-09-04 14:19:53 UTC
Red Hat Product Errata RHBA-2023:4944 0 None None None 2023-09-04 14:20:02 UTC
Red Hat Product Errata RHBA-2023:4977 0 None None None 2023-09-05 14:53:07 UTC
Red Hat Product Errata RHBA-2023:4985 0 None None None 2023-09-05 19:53:36 UTC
Red Hat Product Errata RHBA-2023:4987 0 None None None 2023-09-06 10:40:32 UTC
Red Hat Product Errata RHBA-2023:4988 0 None None None 2023-09-06 10:42:43 UTC
Red Hat Product Errata RHBA-2023:4999 0 None None None 2023-09-06 14:41:10 UTC
Red Hat Product Errata RHBA-2023:5020 0 None None None 2023-09-07 11:42:35 UTC
Red Hat Product Errata RHBA-2023:5022 0 None None None 2023-09-07 15:37:03 UTC
Red Hat Product Errata RHBA-2023:5032 0 None None None 2023-09-11 08:21:53 UTC
Red Hat Product Errata RHBA-2023:5039 0 None None None 2023-09-11 11:03:16 UTC
Red Hat Product Errata RHBA-2023:5040 0 None None None 2023-09-11 11:05:14 UTC
Red Hat Product Errata RHBA-2023:5041 0 None None None 2023-09-11 11:16:33 UTC
Red Hat Product Errata RHBA-2023:5133 0 None None None 2023-09-12 17:57:08 UTC
Red Hat Product Errata RHBA-2023:5182 0 None None None 2023-09-18 11:09:31 UTC
Red Hat Product Errata RHBA-2023:5546 0 None None None 2023-10-10 08:57:22 UTC
Red Hat Product Errata RHSA-2023:4765 0 None None None 2023-08-28 12:34:37 UTC
Red Hat Product Errata RHSA-2023:4766 0 None None None 2023-08-28 12:49:45 UTC
Red Hat Product Errata RHSA-2023:4768 0 None None None 2023-08-28 13:08:20 UTC
Red Hat Product Errata RHSA-2023:4769 0 None None None 2023-08-28 13:09:37 UTC
Red Hat Product Errata RHSA-2023:4770 0 None None None 2023-08-28 13:09:51 UTC
Red Hat Product Errata RHSA-2023:4771 0 None None None 2023-08-28 13:09:17 UTC
Red Hat Product Errata RHSA-2023:4838 0 None None None 2023-08-29 12:04:42 UTC
Red Hat Product Errata RHSA-2023:4864 0 None None None 2023-08-29 18:06:34 UTC

Description Pedro Sampaio 2023-08-09 15:05:53 UTC
CUPS leaks print job documents to local and remote attackers. You need Linux with a printer setup and software that subscribes to printer events via IPP protocol and requests the job documents. The operation Cups-Get-Document is not protected as documented against unauthorized access. Unauthorized users are permitted to fetch documents.

Upstream fix:

https://github.com/OpenPrinting/cups/commit/a0c8b9c9556882f00c68b9727a95a1b6d1452913

Comment 1 Pedro Sampaio 2023-08-09 15:06:09 UTC
Created cups tracking bugs for this issue:

Affects: fedora-all [bug 2230497]

Comment 3 Zdenek Dohnal 2023-08-10 13:21:02 UTC
Hi,

I would like to fix this issue for the reasons mentioned in the email which I sent as notification to secalert:

- if attacker has access to cupsd (attacker got into the machine, or got into local network which subnets are configured to have access to the server, or cupsd is incorrectly configured to listen on public network and is not protected by firewall or any other means in cupsd.conf - 'Allow from' in <Limit>s and <Location>s) and finds out job id and username who printed the job, he can get the printed file in IPP response.

- victim can mitigate by setting 'PreserveJobFiles No' (removes job file after printing - the default is to remove the file after one day), changing default policy (to authenticated or kerberos) or limiting means how the attacker can find out about usernames and job ids (limiting access to specific <location>s in cupsd.conf)

Based on this, I'm not sure about severity of the vulnerability - I would like to know prodsec evaluation of it, so I can fix the issue accordingly.

I'm putting NEEDINFO to the reporter, please switch it to a person doing the Secondary assessment.

Thank you in advance!

Comment 5 Zdenek Dohnal 2023-08-14 06:23:45 UTC
FTR I've verified the file content is sent in IPP response with affected CUPS versions.

Comment 6 msiddiqu 2023-08-14 13:40:13 UTC
In reply to comment #3:
 
> Based on this, I'm not sure about severity of the vulnerability - I would
> like to know prodsec evaluation of it, so I can fix the issue accordingly.

I've added a statement for change in severity from Moderate to Important for the CVE page as follows:

This vulnerability is classified as important according to Red Hat's Severity Rating Classification as unauthorised users are permitted to fetch documents over local or remote network leading to confidentiality breach.

https://access.redhat.com/security/updates/classification

Please consider this a 'high' level in bugzilla.

Comment 19 errata-xmlrpc 2023-08-28 12:34:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:4765 https://access.redhat.com/errata/RHSA-2023:4765

Comment 20 errata-xmlrpc 2023-08-28 12:49:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:4766 https://access.redhat.com/errata/RHSA-2023:4766

Comment 21 errata-xmlrpc 2023-08-28 13:08:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2023:4768 https://access.redhat.com/errata/RHSA-2023:4768

Comment 22 errata-xmlrpc 2023-08-28 13:09:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:4771 https://access.redhat.com/errata/RHSA-2023:4771

Comment 23 errata-xmlrpc 2023-08-28 13:09:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:4769 https://access.redhat.com/errata/RHSA-2023:4769

Comment 24 errata-xmlrpc 2023-08-28 13:09:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:4770 https://access.redhat.com/errata/RHSA-2023:4770

Comment 26 errata-xmlrpc 2023-08-29 12:04:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4838 https://access.redhat.com/errata/RHSA-2023:4838

Comment 27 errata-xmlrpc 2023-08-29 18:06:33 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4864 https://access.redhat.com/errata/RHSA-2023:4864

Comment 28 msiddiqu 2023-09-05 09:44:25 UTC
Added statement and mitigation for the CVE page

https://access.redhat.com/security/cve/CVE-2023-32360


Note You need to log in before you can comment on or make changes to this bug.