Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Linux CUPS Vulnerability Let Attackers Remote DoS and Bypass Authentication

Posted on September 15, 2025September 15, 2025 By CWS

Two vital vulnerabilities have been found within the Linux Widespread Unix Printing System (CUPS), exposing tens of millions of techniques to distant denial-of-service assaults and authentication bypass exploits. 

The vulnerabilities, tracked as CVE-2025-58364 and CVE-2025-58060, have an effect on the core printing infrastructure used throughout just about all Linux distributions and pose vital dangers to community safety.

Key Takeaways1. Two Essential CUPS vulnerabilities affect all Linux techniques.2. Attackers can crash printing companies and achieve admin entry.3. Quick repair required till patches arrive.

Distant DoS Vulnerability

The primary vulnerability, CVE-2025-58364, stems from unsafe deserialization and validation of printer attributes inside the libcups library. 

This moderate-severity flaw permits attackers to set off a null dereference by crafted printer attribute responses, inflicting system crashes throughout native networks.

The vulnerability manifests within the ipp_read_io() operate when processing IPP_OP_GET_PRINTER_ATTRIBUTES requests. 

Safety researchers demonstrated that the mix of ippNewRequest(), cupsDoRequest(), and ippValidateAttributes() capabilities creates a harmful code path the place malformed responses could cause null pointer dereferences within the loop for (ptr = attr->values[i].string.textual content; *ptr; ptr ++).

The assault vector requires adjoining community entry, making it exploitable inside native subnets the place CUPS companies routinely uncover printers. 

Programs working cups-browsed service are notably susceptible, because the service actively listens for printer bulletins on the community. 

The vulnerability impacts all CUPS variations under 2.4.12, with no patches at the moment obtainable. The vulnerability was found and reported by safety researcher SilverPlate3.

Authentication Bypass Vulnerability

CVE-2025-58060 represents a high-severity authentication bypass vulnerability affecting CUPS configurations utilizing AuthType Negotiate or any non-Fundamental authentication technique. 

The flaw permits attackers to bypass password verification by sending Authorization: Fundamental headers when the system expects totally different authentication varieties.

The vulnerability exists within the scheduler/auth.c file inside the cupsdAuthorize() operate. When directors configure DefaultAuthType to something apart from Fundamental authentication, the system incorrectly skips password validation if an incoming request incorporates a Fundamental authentication header. 

Attackers can exploit this by sending requests with Authorization: Fundamental $(echo -n admin:x | base64), the place the password will be any arbitrary string.

This bypass grants unauthorized entry to CUPS administrative capabilities, doubtlessly permitting attackers to change printer configurations, entry print queues, or execute administrative instructions. 

The vulnerability impacts techniques the place directors have carried out Kerberos, LDAP, or different enterprise authentication mechanisms to safe their printing infrastructure.

The vulnerability was recognized and reported by researcher hvenev-insait.

CVE IDTitleCVSS 3.1 ScoreSeverityCVE-2025-58364Remote DoS through null dereference6.5ModerateCVE-2025-58060Authentication bypass with AuthType Negotiate7.8High

Mitigations

Each vulnerabilities expose vital weaknesses in CUPS deployments throughout enterprise and residential networks. 

The DoS vulnerability can disrupt printing companies network-wide, whereas the authentication bypass compromises administrative entry controls. 

Organizations utilizing CUPS in manufacturing environments ought to instantly assess their publicity and implement network-level protections.

Community directors ought to prohibit IPP port 631 entry by firewalls and disable the cups-browsed service on techniques that don’t require automated printer discovery. 

For the authentication bypass vulnerability, quickly reverting to AuthType Fundamental with sturdy passwords gives instant safety till patches develop into obtainable. 

Organizations ought to monitor the OpenPrinting venture repository for safety updates and apply patches instantly upon launch.

Discover this Story Attention-grabbing! Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates.

Cyber Security News Tags:Attackers, Authentication, Bypass, CUPS, DoS, Linux, Remote, Vulnerability

Post navigation

Previous Post: Tenable, Qualys, Workday Data Breaches and Security Updates
Next Post: HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks

Related Posts

Chrome High-Severity Vulnerabilities Allows Memory Manipulation and Arbitrary Code Execution Cyber Security News
WAFs protection Bypassed to Execute XSS Payloads Using JS Injection with Parameter Pollution Cyber Security News
Infamous BreachForums Is Back Online With All Accounts and Posts Restored Cyber Security News
Hackers Exploit Legitimate Inno Setup Installer to Use as a Malware Delivery Vehicle Cyber Security News
New Stealthy Python Malware Leverages Discord to Steal Data From Windows Machines Cyber Security News
Apache HTTP Server 2.4.64 Released With Patch for 8 Vulnerabilities Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Samsung Patches Zero-Day Exploited Against Android Users
  • Top 10 Best Ransomware Protection Solutions In 2025
  • AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns
  • FlowiseAI Password Reset Token Vulnerability Allows Account Takeover
  • HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Samsung Patches Zero-Day Exploited Against Android Users
  • Top 10 Best Ransomware Protection Solutions In 2025
  • AI-Powered Villager Pen Testing Tool Hits 11,000 PyPI Downloads Amid Abuse Concerns
  • FlowiseAI Password Reset Token Vulnerability Allows Account Takeover
  • HiddenGh0st, Winos and kkRAT Exploit SEO, GitHub Pages in Chinese Malware Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News