Linux CUPS Vulnerability Exposes Systems to Remote Code Execution

A critical vulnerability has been discovered in the Linux Common UNIX Printing System (CUPS), which could allow attackers to execute remote code on affected systems. This security flaw poses a significant risk to Linux users, especially those running CUPS versions prior to the latest patch. The vulnerability stems from improper input validation in the CUPS server, enabling attackers to exploit it remotely without authentication. Cybersecurity experts urge system administrators to update their CUPS installations immediately to mitigate potential attacks. The flaw has been assigned CVE-2024-12345 and is actively being exploited by threat actors. This vulnerability highlights the importance of timely patch management and continuous monitoring of printing services in enterprise environments. Organizations relying on Linux-based printing infrastructure should prioritize applying security updates and consider additional network segmentation to reduce exposure. The discovery also underscores the evolving threat landscape targeting open-source software components, necessitating robust security practices and awareness among IT professionals. In conclusion, addressing the Linux CUPS vulnerability promptly is crucial to safeguarding systems against remote code execution attacks and maintaining operational integrity.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 15 Sep 2025 05:40:10 +0000


Cyber News related to Linux CUPS Vulnerability Exposes Systems to Remote Code Execution

Vulnerability Summary for the Week of January 29, 2024 - Es PrimaryVendor - Product cups easy - cups easy Description A vulnerability has been reported in Cups Easy, version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting vulnerability via ...
1 year ago Cisa.gov
Vulnerability Summary for the Week of January 22, 2024 - Es PrimaryVendor - Product ajaysharma - cups easy Description A vulnerability has been reported in Cups Easy, version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting vulnerability via ...
1 year ago Cisa.gov
Experts warn of DDoS attacks using linux printing vulnerability - Benjamin Harris, CEO of cybersecurity firm watchTowr, said CUPS itself is the software that handles printing on a Linux machine, and thus, by virtue of Linux not being a 'desktop' operating system in many environments in the same way that ...
1 year ago Therecord.media
Unix Printing Vulnerabilities Enable Easy DDoS Attacks - "For each packet sent, the vulnerable CUPS server will generate a larger and partially attacker-controlled IPP/HTTP request directed at the specified target." Akamai found that all it takes for someone to launch an attack is to send a ...
1 year ago Darkreading.com CVE-2024-47176 CVE-2024-47076 CVE-2024-47175 CVE-2024-47177
CVE-2024-36886 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
Decade-Old Linux Vulnerability Can Be Exploited for DDoS Attacks on CUPS - This article explores the Linux vulnerability discovered by Simone Margaritelli, which, according to cybersecurity companies Uptycs and Akamai, can be exploited for additional malicious purposes, including RCE and DDoS attacks against the Common Unix ...
1 year ago Hackread.com
Recently patched CUPS flaw can be used to amplify DDoS attacks - As Akamai security researchers found, a CVE-2024-47176 security flaw in the cups-browsed daemon that can be chained with three other bugs to gain remote code execution on Unix-like systems via a single UDP packet can also be leveraged to ...
1 year ago Bleepingcomputer.com CVE-2024-47176
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
1 year ago Cisa.gov
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
1 year ago Cisa.gov
CVE-2025-57812 - CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. In ...
2 weeks ago
Linux CUPS Vulnerability Exposes Systems to Remote Code Execution - A critical vulnerability has been discovered in the Linux Common UNIX Printing System (CUPS), which could allow attackers to execute remote code on affected systems. This security flaw poses a significant risk to Linux users, especially those running ...
2 months ago Cybersecuritynews.com CVE-2024-12345
CVE-2021-25317 - A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp ...
2 years ago
Embedded Linux IoT Security: Defending Against Cyber Threats - Embedded Linux IoT systems are now essential parts of many different kinds of products, from industrial machinery and smart appliances to medical equipment and automobile systems. As Embedded Linux is being used widely, it has attracted the attention ...
1 year ago Securityboulevard.com
The Embedded Systems and The Internet of Things - The Internet of Things is a quite new concept dealing with the devices being connected to each other and communicating through the web environment. This concept is gaining its popularity amongst the embedded systems that exist - let's say - 10 or ...
1 year ago Cyberdefensemagazine.com
IT and OT cybersecurity: A holistic approach - In comparison, OT refers to the specialized systems that control physical processes and industrial operations. OT Technologies include industrial control systems, SCADA systems and programmable logic controllers that directly control physical ...
1 year ago Securityintelligence.com
CVE-2025-64503 - cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. In cups-filters prior to 1.28.18, by crafting a PDF file with a large `MediaBox` value, an attacker ...
2 weeks ago
Creating a New Market for Post-Quantum Cryptography - A day in the busy life of any systems integrator includes many actions that revolve around the lifeblood of its business - its customers. Systems integrators help solve evolving customer business challenges, which in turn adds partner value. It's a ...
1 year ago Securityboulevard.com
CVE-2020-8023 - A acceptance of Extraneous Untrusted Data With Trusted Data vulnerability in the start script of openldap2 of SUSE Enterprise Storage 5, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Point of ...
5 years ago
Openssh Flaw Exposes Millions of Linux to Arbitrary Code Attacks - A critical vulnerability has been discovered in OpenSSH, a widely used implementation of the SSH protocol, which could potentially expose millions of Linux systems to arbitrary code execution attacks. The flaw, identified in the sshd(8) component of ...
1 year ago Cybersecuritynews.com
CVE-2024-35235 - OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be ...
1 year ago Tenable.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
Optimizing Cybersecurity: How Hackers Use Golang Source Code Interpreter to Evade Detection - Hackers have been upping the stakes when it comes to executing cyberattacks, and an increasingly popular tool in their arsenal is the Golang source code interpreter. Reportedly, the interpreter is used to obfuscate code, thus making it harder for ...
2 years ago Bleepingcomputer.com
Cybersecurity In Critical Infrastructure: Protecting Power Grids and Smart Grids - Cyber Defense Magazine - Network Intrusion: Network communication systems of power and smart grids can be intruded through weak security configurations like default password, unsecured remote access, or unpatched systems and other vulnerabilities to gain control into the ...
1 year ago Cyberdefensemagazine.com
Smart Home Security Essentials: Protecting What Matters Most - Smart home security systems provide homeowners with the ability to keep their personal and property safe from intruders, theft, and other potential threats. This article will discuss different types of smart home security systems, benefits, setting ...
1 year ago Securityzap.com Meow
Preparing for Q-Day as NIST nears approval of PQC standards - Q-Day-the day when a cryptographically relevant quantum computer can break most forms of modern encryption-is fast approaching, leaving the complex systems our societies rely on vulnerable to a new wave of cyberattacks. While estimates just a few ...
1 year ago Helpnetsecurity.com