CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. Due to the service binding to `*:631 ( INADDR_ANY )`, multiple bugs in `cups-browsed` can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled.
History

Thu, 26 Sep 2024 23:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-940
References
Metrics threat_severity

None

threat_severity

Important


Thu, 26 Sep 2024 22:15:00 +0000


Thu, 26 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Description CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. Due to the service binding to `*:631 ( INADDR_ANY )`, multiple bugs in `cups-browsed` can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled.
Title cups-browsed bugs and other bugs can combine, leading to info leak and remote code execution
Weaknesses CWE-1327
CWE-20
CWE-749
References
Metrics cvssV3_1

{'score': 8.4, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-09-26T21:13:05.913Z

Updated: 2024-09-27T18:13:04.491Z

Reserved: 2024-09-19T22:32:11.962Z

Link: CVE-2024-47176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2024-09-26T22:15:04.497

Modified: 2024-09-26T22:15:04.497

Link: CVE-2024-47176

cve-icon Redhat

Severity : Important

Publid Date: 2024-09-26T20:00:00Z

Links: CVE-2024-47176 - Bugzilla