Rapid7 Vulnerability & Exploit Database

CUPS Filter Bash Environment Variable Code Injection (Shellshock)

Back to Search

CUPS Filter Bash Environment Variable Code Injection (Shellshock)

Disclosed
09/24/2014
Created
05/30/2018

Description

This module exploits the Shellshock vulnerability, a flaw in how the Bash shell handles external environment variables. This module targets CUPS filters through the PRINTER_INFO and PRINTER_LOCATION variables. A valid username and password is required to exploit this vulnerability through CUPS.

Author(s)

  • Stephane Chazelas
  • lcamtuf
  • bcoles <bcoles@gmail.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/cups_bash_env_exec
msf exploit(cups_bash_env_exec) > show targets
    ...targets...
msf exploit(cups_bash_env_exec) > set TARGET < target-id >
msf exploit(cups_bash_env_exec) > show options
    ...show and set options...
msf exploit(cups_bash_env_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;