diff mbox series

[dunfell] cups: Fix CVE-2023-32324

Message ID 20230614065426.432009-1-vanusuri@mvista.com
State New, archived
Headers show
Series [dunfell] cups: Fix CVE-2023-32324 | expand

Commit Message

Vijay Anusuri June 14, 2023, 6:54 a.m. UTC
From: Vijay Anusuri <vanusuri@mvista.com>

OpenPrinting CUPS is an open source printing system. In versions 2.4.2
and prior, a heap buffer overflow vulnerability would allow a remote
attacker to launch a denial of service (DoS) attack. A buffer overflow
vulnerability in the function `format_log_line` could allow remote
attackers to cause a DoS on the affected system. Exploitation of the
vulnerability can be triggered when the configuration file `cupsd.conf`
sets the value of `loglevel `to `DEBUG`. No known patches or
workarounds exist at time of publication.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-32324
https://security-tracker.debian.org/tracker/CVE-2023-32324

Upstream Patch:
https://github.com/OpenPrinting/cups/commit/fd8bc2d32589

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
---
 meta/recipes-extended/cups/cups.inc           |  1 +
 .../cups/cups/CVE-2023-32324.patch            | 31 +++++++++++++++++++
 2 files changed, 32 insertions(+)
 create mode 100644 meta/recipes-extended/cups/cups/CVE-2023-32324.patch

Comments

Hi Vijay,

This fix is already submitted to OE-core community and added in queue for dunfell branch.
Please check the status of community patches here: https://patchwork.yoctoproject.org/project/oe-core/list/

Thanks,
Sanjay

-----Original Message-----
From: openembedded-core@lists.openembedded.org <openembedded-core@lists.openembedded.org> On Behalf Of Vijay Anusuri
Sent: Wednesday, June 14, 2023 12:24 PM
To: openembedded-core@lists.openembedded.org
Cc: Vijay Anusuri <vanusuri@mvista.com>
Subject: [OE-core][dunfell][PATCH] cups: Fix CVE-2023-32324

From: Vijay Anusuri <vanusuri@mvista.com>

OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication.

References:
https://nvd.nist.gov/vuln/detail/CVE-2023-32324
https://security-tracker.debian.org/tracker/CVE-2023-32324

Upstream Patch:
https://github.com/OpenPrinting/cups/commit/fd8bc2d32589

Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
Vijay Anusuri June 14, 2023, 10:03 a.m. UTC | #2
Hi Sanjaykumar,

Thanks for the info.

Thanks & Regards,
Vijay

On Wed, Jun 14, 2023 at 2:29 PM Sanjaykumar kantibhai Chitroda -X (schitrod
- E-INFO CHIPS INC at Cisco) <schitrod@cisco.com> wrote:

> Hi Vijay,
>
> This fix is already submitted to OE-core community and added in queue for
> dunfell branch.
> Please check the status of community patches here:
> https://patchwork.yoctoproject.org/project/oe-core/list/
>
> Thanks,
> Sanjay
>
> -----Original Message-----
> From: openembedded-core@lists.openembedded.org <
> openembedded-core@lists.openembedded.org> On Behalf Of Vijay Anusuri
> Sent: Wednesday, June 14, 2023 12:24 PM
> To: openembedded-core@lists.openembedded.org
> Cc: Vijay Anusuri <vanusuri@mvista.com>
> Subject: [OE-core][dunfell][PATCH] cups: Fix CVE-2023-32324
>
> From: Vijay Anusuri <vanusuri@mvista.com>
>
> OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and
> prior, a heap buffer overflow vulnerability would allow a remote attacker
> to launch a denial of service (DoS) attack. A buffer overflow vulnerability
> in the function `format_log_line` could allow remote attackers to cause a
> DoS on the affected system. Exploitation of the vulnerability can be
> triggered when the configuration file `cupsd.conf` sets the value of
> `loglevel `to `DEBUG`. No known patches or workarounds exist at time of
> publication.
>
> References:
> https://nvd.nist.gov/vuln/detail/CVE-2023-32324
> https://security-tracker.debian.org/tracker/CVE-2023-32324
>
> Upstream Patch:
> https://github.com/OpenPrinting/cups/commit/fd8bc2d32589
>
> Signed-off-by: Vijay Anusuri <vanusuri@mvista.com>
>
>
diff mbox series

Patch

diff --git a/meta/recipes-extended/cups/cups.inc b/meta/recipes-extended/cups/cups.inc
index 21c56e1430..d6e7d95800 100644
--- a/meta/recipes-extended/cups/cups.inc
+++ b/meta/recipes-extended/cups/cups.inc
@@ -14,6 +14,7 @@  SRC_URI = "https://github.com/apple/cups/releases/download/v${PV}/${BP}-source.t
            file://0003-cups_1.4.6.bb-Fix-build-on-ppc64.patch \
            file://0004-cups-fix-multilib-install-file-conflicts.patch\
            file://CVE-2022-26691.patch \
+           file://CVE-2023-32324.patch \
            "
 
 UPSTREAM_CHECK_URI = "https://github.com/apple/cups/releases"
diff --git a/meta/recipes-extended/cups/cups/CVE-2023-32324.patch b/meta/recipes-extended/cups/cups/CVE-2023-32324.patch
new file mode 100644
index 0000000000..0ce5ac82b9
--- /dev/null
+++ b/meta/recipes-extended/cups/cups/CVE-2023-32324.patch
@@ -0,0 +1,31 @@ 
+From fd8bc2d32589d1fd91fe1c0521be2a7c0462109e Mon Sep 17 00:00:00 2001
+From: Zdenek Dohnal <zdohnal@redhat.com>
+Date: Thu, 1 Jun 2023 12:04:00 +0200
+Subject: [PATCH] cups/string.c: Return if `size` is 0 (fixes CVE-2023-32324)
+
+---
+ cups/string.c | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/cups/string.c b/cups/string.c
+index 00454203c3..b4fc12050c 100644
+--- a/cups/string.c
++++ b/cups/string.c
+@@ -1,6 +1,7 @@
+ /*
+  * String functions for CUPS.
+  *
++ * Copyright © 2023 by OpenPrinting.
+  * Copyright © 2007-2019 by Apple Inc.
+  * Copyright © 1997-2007 by Easy Software Products.
+  *
+@@ -730,6 +731,9 @@ _cups_strlcpy(char       *dst,		/* O - Destination string */
+   size_t	srclen;			/* Length of source string */
+ 
+ 
++  if (size == 0)
++    return (0);
++
+  /*
+   * Figure out how much room is needed...
+   */