this post was submitted on 26 Sep 2024
53 points (93.4% liked)

Technology

58713 readers
4066 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

Simone Margitelli's post on the find

Margitelli posted a screenshot that implies he submit this bug to Canonical and Red Hat, who rated the vulnerability to have a CVSS of 9.9. If this is true, this bug would be more critical than the infamous Heartbleed, Spectre, and Meltdown exploits. Information is really limited right now about this bug, and also somewhat contradictory. I cannot find a public statement from Red Hat or Canonical confirming the existance of this bug, but have yet to deny it. This is typical for an exploit of this magnitude. However, according to Security Online, both insitutions have confirmed its severity.

Full disclaimer, this thing could be totally overhyped/overblown right now. Its going to take a few weeks before all the information comes out. It wouldn't be the first time a vulnerability has been overhyped to pressure the dev into fixing it. In the mean time, Linux users should make sure to keep their systems up to date.

you are viewing a single comment's thread
view the rest of the comments
[–] qqq@lemmy.world 14 points 3 weeks ago* (last edited 3 weeks ago) (2 children)

This is a real exploit chain in cups-browsed. The tl;dr is that it will add basically anything that knows the correct protocol to your list of available printers, and this can be exploited for RCE if you print to the malicious printer. The service listens on all interfaces by default on UDP 631.

It is not as horrible as it was marketed, but it's real and not great. You may or may not have this service running by default; I didn't on Fedora.

His full write-up is here: https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I/

[–] style99@lemm.ee 4 points 2 weeks ago

Well, then...

sudo systemctl stop cups-browsed
sudo systemctl disable cups-browsed
[–] InvertedParallax@lemm.ee 2 points 2 weeks ago

Cups was due, too much functionality on too many systems, it needed to be more limited and secure by default.