8.6
HIGH
CVE-2024-47076
CUPS IPP Attribute Injection Vulnerability
Description

CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.

INFO

Published Date :

Sept. 26, 2024, 10:15 p.m.

Last Modified :

Sept. 30, 2024, 12:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-47076 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-47076 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Unauthenticated RCE on cups-browsed (exploit)

ctf cups cve exploit pentesting rce redteaming

Python

Updated: 3 hours, 32 minutes ago
0 stars 0 fork 0 watcher
Born at : Oct. 3, 2024, 3:53 p.m. This repo has been linked 4 different CVEs too.

Linux ve Unix sistemlerinizin CVE-2024-47076 açığından etkilenip etkilenmediğini bu script ile öğrenebilirsiniz.

Shell

Updated: 4 days, 4 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 29, 2024, 3:13 p.m. This repo has been linked 1 different CVEs too.

Ultrafast CUPS-browsed scanner (CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47177)

cups cve-2024-47076 cve-2024-47175 cve-2024-47176 cve-2024-47177

Go

Updated: 2 days, 1 hour ago
4 stars 0 fork 0 watcher
Born at : Sept. 29, 2024, 9:05 a.m. This repo has been linked 4 different CVEs too.

This repository updates latest Bug Bounty writeups every 10 minutes

Go

Updated: 1 day, 19 hours ago
1 stars 0 fork 0 watcher
Born at : Sept. 28, 2024, 6:44 p.m. This repo has been linked 5 different CVEs too.

My profile on Github.

curiosity markdown readme-profile

Updated: 5 days, 20 hours ago
2 stars 0 fork 0 watcher
Born at : Aug. 17, 2022, 6:02 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47076 vulnerability anywhere in the article.

  • Help Net Security
CUPS vulnerabilities could be abused for DDoS attacks

While the Common UNIX Printing System (CUPS) vulnerabilities recently disclosed by researcher Simone “evilsocket” Margaritelli are not easily exploited for remote command execution on vulnerable syste ... Read more

Published Date: Oct 03, 2024 (6 hours, 23 minutes ago)
  • Cybersecurity News
CUPS Exploit Turns Common Devices into DDoS Weapons

In a recent revelation, researchers at Akamai have identified a new attack vector exploiting vulnerabilities in the Common Unix Printing System (CUPS). This discovery highlights how everyday devices, ... Read more

Published Date: Oct 03, 2024 (17 hours, 23 minutes ago)
  • Dark Reading
Unix Printing Vulnerabilities Enable Easy DDoS Attacks

Source: sofiacorte via ShutterstockIt turns out that remote code execution is not the only way attackers can leverage a critical set of four vulnerabilities that a researcher recently disclosed in the ... Read more

Published Date: Oct 02, 2024 (22 hours, 21 minutes ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Decade-Old Linux Vulnerability Can Be Exploited for DDoS Attacks on CUPS

This article explores the Linux vulnerability discovered by Simone Margaritelli, which, according to cybersecurity companies Uptycs and Akamai, can be exploited for additional malicious purposes, incl ... Read more

Published Date: Oct 02, 2024 (1 day, 2 hours ago)
  • Cybersecurity News
CVE-2024-43917 (CVSS 9.3): Unpatched SQLi Flaw in TI WooCommerce Wishlist Threatens 100,000+ Sites

A critical security vulnerability has been discovered in the widely-used WordPress plugin, TI WooCommerce Wishlist, potentially exposing over 100,000 websites to malicious attacks. The flaw, tracked a ... Read more

Published Date: Sep 28, 2024 (5 days, 17 hours ago)
  • TheCyberThrone
CUPS Vulnerability affecting Linux Print Server

There’s has been a spotlight on one of the vulnerability reported critical unauthenticated remote code execution flaws affecting Linux systems.Security researcher Simone Margaritelli discovered this v ... Read more

Published Date: Sep 27, 2024 (6 days, 4 hours ago)
  • The Hacker News
Critical Linux CUPS Printing System Flaws Could Allow Remote Command Execution

A new set of security vulnerabilities has been disclosed in the OpenPrinting Common Unix Printing System (CUPS) on Linux systems that could permit remote command execution under certain conditions. "A ... Read more

Published Date: Sep 27, 2024 (6 days, 7 hours ago)
  • Help Net Security
CUPS vulnerabilities affecting Linux, Unix systems can lead to RCE

After much hyping and following prematurely leaked information by a third party, security researcher Simone Margaritelli has released details about four zero-day vulnerabilities in the Common UNIX Pri ... Read more

Published Date: Sep 27, 2024 (6 days, 9 hours ago)
  • security.nl
CUPS-kwetsbaarheden maken remote code execution mogelijk

Verschillende kwetsbaarheden in CUPS maken het mogelijk voor een ongeauthenticeerde aanvaller om op afstand code op Linux-systemen uit te voeren. Voor verschillende Linux-distributies zijn updates uit ... Read more

Published Date: Sep 27, 2024 (6 days, 10 hours ago)
  • BleepingComputer
CUPS flaws enable Linux remote code execution, but there’s a catch

Under certain conditions, attackers can chain a set of vulnerabilities in multiple components of the CUPS open-source printing system to execute arbitrary code remotely on vulnerable machines. Tracked ... Read more

Published Date: Sep 26, 2024 (6 days, 21 hours ago)
  • Cybersecurity News
Critical CUPS Vulnerabilities Expose Linux and Other Systems to Remote Attacks

In a significant development for cybersecurity, multiple critical vulnerabilities have been discovered in CUPS (Common Unix Printing System), a widely used print server on Linux systems and other plat ... Read more

Published Date: Sep 26, 2024 (6 days, 22 hours ago)

The following table lists the changes that have been made to the CVE-2024-47076 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Sep. 26, 2024

    Action Type Old Value New Value
    Added Description CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system.
    Added Reference GitHub, Inc. https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6 [No types assigned]
    Added Reference GitHub, Inc. https://www.cups.org [No types assigned]
    Added Reference GitHub, Inc. https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I [No types assigned]
    Added CWE GitHub, Inc. CWE-20
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47076 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47076 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability