8.8
HIGH
CVE-2023-24805
Cups-Filters Remote Code Execution
Description

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. `beh.c` contains the line `retval = system(cmdline) >> 8;` which calls the `system` command with the operand `cmdline`. `cmdline` contains multiple user controlled, unsanitized values. As a result an attacker with network access to the hosted print server can exploit this vulnerability to inject system commands which are executed in the context of the running server. This issue has been addressed in commit `8f2740357` and is expected to be bundled in the next release. Users are advised to upgrade when possible and to restrict access to network printers in the meantime.

INFO

Published Date :

May 17, 2023, 6:15 p.m.

Last Modified :

Jan. 5, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-24805 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Linuxfoundation cups-filters

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-24805 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-24805 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202401-06 [No types assigned]
  • Initial Analysis by [email protected]

    May. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65 No Types Assigned https://github.com/OpenPrinting/cups-filters/commit/8f274035756c04efeb77eb654e9d4c4447287d65 Patch
    Changed Reference Type https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x No Types Assigned https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-gpxc-v2m8-fr3x Exploit, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/ Mailing List, Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/ Mailing List, Release Notes
    Changed Reference Type https://www.debian.org/security/2023/dsa-5407 No Types Assigned https://www.debian.org/security/2023/dsa-5407 Third Party Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:* versions up to (excluding) 2.0 *cpe:2.3:a:linuxfoundation:cups-filters:2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:cups-filters:2.0:beta2:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:cups-filters:2.0:beta3:*:*:*:*:*:* *cpe:2.3:a:linuxfoundation:cups-filters:2.0:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KL2SJMZQ5T5JIH3PMQ2CGCY5TUUE255Y/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5407 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YNCGL2ZTAS2GFF23QFT55UFWIDMI4ZJK/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-24805 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} 0.09%

score

0.83290

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability