summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorschitrod=cisco.com@lists.openembedded.org <schitrod=cisco.com@lists.openembedded.org>2023-06-13 04:04:39 -0700
committerRichard Purdie <richard.purdie@linuxfoundation.org>2023-06-13 22:11:26 +0100
commitc4b4a638ba27ca0ac0fdc272b3aa6505a19b6d85 (patch)
treeaeb4b490611aa04f5dae648c9a8f0bf266d5791f
parentd70ff3f5a6d4a5b162277be5431a55caf8d966bc (diff)
downloadpoky-c4b4a638ba27ca0ac0fdc272b3aa6505a19b6d85.tar.gz
cups: Fix CVE-2023-32324
OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service (DoS) attack. A buffer overflow vulnerability in the function `format_log_line` could allow remote attackers to cause a DoS on the affected system. Exploitation of the vulnerability can be triggered when the configuration file `cupsd.conf` sets the value of `loglevel `to `DEBUG`. No known patches or workarounds exist at time of publication. References: https://nvd.nist.gov/vuln/detail/CVE-2023-32324 https://security-tracker.debian.org/tracker/CVE-2023-32324 Upstream Patch: https://github.com/OpenPrinting/cups/commit/fd8bc2d32589 (From OE-Core rev: a4bdbc82f7e5cc9a5cb603cb720f09b0216b0a0e) Signed-off-by: Sanjay Chitroda <schitrod@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-extended/cups/cups.inc1
-rw-r--r--meta/recipes-extended/cups/cups/CVE-2023-32324.patch36
2 files changed, 37 insertions, 0 deletions
diff --git a/meta/recipes-extended/cups/cups.inc b/meta/recipes-extended/cups/cups.inc
index da320b1085..d77758fd3f 100644
--- a/meta/recipes-extended/cups/cups.inc
+++ b/meta/recipes-extended/cups/cups.inc
@@ -15,6 +15,7 @@ SRC_URI = "${GITHUB_BASE_URI}/download/v${PV}/cups-${PV}-source.tar.gz \
15 file://0004-cups-fix-multilib-install-file-conflicts.patch \ 15 file://0004-cups-fix-multilib-install-file-conflicts.patch \
16 file://volatiles.99_cups \ 16 file://volatiles.99_cups \
17 file://cups-volatiles.conf \ 17 file://cups-volatiles.conf \
18 file://CVE-2023-32324.patch \
18 " 19 "
19 20
20GITHUB_BASE_URI = "https://github.com/OpenPrinting/cups/releases" 21GITHUB_BASE_URI = "https://github.com/OpenPrinting/cups/releases"
diff --git a/meta/recipes-extended/cups/cups/CVE-2023-32324.patch b/meta/recipes-extended/cups/cups/CVE-2023-32324.patch
new file mode 100644
index 0000000000..40b89c9899
--- /dev/null
+++ b/meta/recipes-extended/cups/cups/CVE-2023-32324.patch
@@ -0,0 +1,36 @@
1From 07cbffd11107eed3aaf1c64e35552aec20f792da Mon Sep 17 00:00:00 2001
2From: Zdenek Dohnal <zdohnal@redhat.com>
3Date: Thu, 1 Jun 2023 12:04:00 +0200
4Subject: [PATCH] cups/string.c: Return if `size` is 0 (fixes CVE-2023-32324)
5
6CVE: CVE-2023-32324
7Upstream-Status: Backport [https://github.com/OpenPrinting/cups/commit/fd8bc2d32589]
8
9(cherry picked from commit fd8bc2d32589d1fd91fe1c0521be2a7c0462109e)
10Signed-off-by: Sanjay Chitroda <schitrod@cisco.com>
11---
12 cups/string.c | 4 ++++
13 1 file changed, 4 insertions(+)
14
15diff --git a/cups/string.c b/cups/string.c
16index 93cdad19..6ef58515 100644
17--- a/cups/string.c
18+++ b/cups/string.c
19@@ -1,6 +1,7 @@
20 /*
21 * String functions for CUPS.
22 *
23+ * Copyright © 2023 by OpenPrinting.
24 * Copyright © 2007-2019 by Apple Inc.
25 * Copyright © 1997-2007 by Easy Software Products.
26 *
27@@ -730,6 +731,9 @@ _cups_strlcpy(char *dst, /* O - Destination string */
28 size_t srclen; /* Length of source string */
29
30
31+ if (size == 0)
32+ return (0);
33+
34 /*
35 * Figure out how much room is needed...
36 */