exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2024-35235

Status Candidate

Overview

OpenPrinting CUPS is an open source printing system for Linux and other Unix-like operating systems. In versions 2.4.8 and earlier, when starting the cupsd server with a Listen configuration item pointing to a symbolic link, the cupsd process can be caused to perform an arbitrary chmod of the provided argument, providing world-writable access to the target. Given that cupsd is often running as root, this can result in the change of permission of any user or system files to be world writable. Given the aforementioned Ubuntu AppArmor context, on such systems this vulnerability is limited to those files modifiable by the cupsd process. In that specific case it was found to be possible to turn the configuration of the Listen argument into full control over the cupsd.conf and cups-files.conf configuration files. By later setting the User and Group arguments in cups-files.conf, and printing with a printer configured by PPD with a `FoomaticRIPCommandLine` argument, arbitrary user and group (not root) command execution could be achieved, which can further be used on Ubuntu systems to achieve full root command execution. Commit ff1f8a623e090dee8a8aadf12a6a4b25efac143d contains a patch for the issue.

Related Files

Red Hat Security Advisory 2024-4715-03
Posted Jul 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4715-03 - An update for cups is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | 1b9086f077c2f59f52aa4b0f088fd2f294f15491c47a1820bfdba2f91016ba89
Red Hat Security Advisory 2024-4776-03
Posted Jul 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4776-03 - An update for cups is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | d89bc212ad7799d2c619bc32e3ae3aa2d2f73aa653e55f76c564176979afa9f0
Red Hat Security Advisory 2024-4580-03
Posted Jul 17, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4580-03 - An update for cups is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | c62c90feeb72116d70821cb75a329eab5909e7a6c635cdf5779b647878272ecf
Red Hat Security Advisory 2024-4265-03
Posted Jul 3, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-4265-03 - An update for cups is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-35235
SHA-256 | 7cf2105775ed448952e2da85ca79f7213af351fd42e7947f35242f99eec9c82c
Ubuntu Security Notice USN-6844-1
Posted Jun 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6844-1 - Rory McNamara discovered that when starting the cupsd server with a Listen configuration item, the cupsd process fails to validate if bind call passed. An attacker could possibly trick cupsd to perform an arbitrary chmod of the provided argument, providing world-writable access to the target.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2024-35235
SHA-256 | 7cec04dec3b0c883e9cf5635021ea5f96942efb1b1736ff0b14cdb3d70313476
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close