CVE-2014-5029
cups: Incomplete fix for CVE-2014-3537
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.
La interfaz web en CUPS 1.7.4 permite a usuarios locales en el grupo lp leer ficheros arbitrarios a través de un ataque de enlace simbólico sobre un fichero en /var/cache/cups/rss/ y language[0] configurado a nulo. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-3537.
It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-07-22 CVE Reserved
- 2014-07-28 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-59: Improper Link Resolution Before File Access ('Link Following')
CAPEC
References (12)
URL | Tag | Source |
---|---|---|
http://advisories.mageia.org/MGASA-2014-0313.html | X_refsource_confirm | |
http://secunia.com/advisories/60509 | Third Party Advisory | |
http://secunia.com/advisories/60787 | Third Party Advisory | |
http://www.openwall.com/lists/oss-security/2014/07/22/13 | Mailing List | |
http://www.openwall.com/lists/oss-security/2014/07/22/2 | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://cups.org/str.php?L4455 | 2017-01-07 |
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2014-1388.html | 2017-01-07 | |
http://www.debian.org/security/2014/dsa-2990 | 2017-01-07 | |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:108 | 2017-01-07 | |
http://www.ubuntu.com/usn/USN-2341-1 | 2017-01-07 | |
https://access.redhat.com/security/cve/CVE-2014-5029 | 2014-10-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1122600 | 2014-10-13 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apple Search vendor "Apple" | Cups Search vendor "Apple" for product "Cups" | 1.7.4 Search vendor "Apple" for product "Cups" and version "1.7.4" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 10.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "10.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
|