Vulnerabilities > CVE-2014-5030 - Link Following vulnerability in multiple products

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

CUPS before 2.0 allows local users to read arbitrary files via a symlink attack on (1) index.html, (2) index.class, (3) index.pl, (4) index.php, (5) index.pyc, or (6) index.py.

Vulnerable Configurations

Part Description Count
OS
Canonical
3
Application
Apple
115

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-151.NASL
    descriptionUpdated cups packages fix security vulnerability : In CUPS before 1.7.4, a local user with privileges of group=lp can write symbolic links in the rss directory and use that to gain
    last seen2020-06-01
    modified2020-06-02
    plugin id77039
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77039
    titleMandriva Linux Security Advisory : cups (MDVSA-2014:151)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-22.NASL
    descriptionIt was discovered that the web interface in CUPS, the Common UNIX Printing System, incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82170
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82170
    titleDebian DLA-22-1 : cups security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1388.NASL
    descriptionFrom Red Hat Security Advisory 2014:1388 : Updated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78522
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78522
    titleOracle Linux 6 : cups (ELSA-2014-1388)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1388.NASL
    descriptionUpdated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id79177
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79177
    titleCentOS 6 : cups (CESA-2014:1388)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-8752.NASL
    descriptionThis update fixes one security flaw as well as broken CGI script handling. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-07-31
    plugin id76921
    published2014-07-31
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76921
    titleFedora 20 : cups-1.7.4-3.fc20 (2014-8752)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_CUPS_ON_SL6_X.NASL
    descriptionA cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-03-18
    modified2014-11-04
    plugin id78842
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78842
    titleScientific Linux Security Update : cups on SL6.x i386/x86_64 (20141014)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2341-1.NASL
    descriptionSalvatore Bonaccorso discovered that the CUPS web interface incorrectly validated permissions and incorrectly handled symlinks. An attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id77569
    published2014-09-09
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77569
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : cups vulnerabilities (USN-2341-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2990.NASL
    descriptionIt was discovered that the web interface in CUPS, the Common UNIX Printing System, incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation.
    last seen2020-03-17
    modified2014-07-28
    plugin id76857
    published2014-07-28
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76857
    titleDebian DSA-2990-1 : cups - security update
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-438.NASL
    descriptionA cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78781
    published2014-11-03
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78781
    titleAmazon Linux AMI : cups (ALAS-2014-438)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CUPS-140729.NASL
    descriptionThis update fixes various issues in CUPS. - Various insufficient symbolic link checking could have lead to privilege escalation from the lp user to root. (CVE-2014-3537 / CVE-2014-5029 / CVE-2014-5030 / CVE-2014-5031)
    last seen2020-06-05
    modified2014-08-15
    plugin id77217
    published2014-08-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77217
    titleSuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-108.NASL
    descriptionUpdated cups packages fix security vulnerabilities : Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856). In CUPS before 1.7.4, a local user with privileges of group=lp can write symbolic links in the rss directory and use that to gain
    last seen2020-06-01
    modified2020-06-02
    plugin id82361
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82361
    titleMandriva Linux Security Advisory : cups (MDVSA-2015:108)
  • NASL familyMisc.
    NASL idCUPS_1_7_5.NASL
    descriptionAccording to its banner, the version of CUPS installed on the remote host is 1.7.x prior to 1.7.5. It is, therefore, potentially affected by an information disclosure vulnerability that was incompletely corrected by the fix for CVE-2014-3537. A flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id77149
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77149
    titleCUPS 1.7.x < 1.7.5 'get_file' Function Symlink Handling Info Disclosure
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1388.NASL
    descriptionUpdated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78405
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78405
    titleRHEL 6 : cups (RHSA-2014:1388)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2014-0035.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Revert change to whitelist /rss/ resources, as this was not used upstream. - More STR #4461 fixes from upstream: make rss feeds world-readable, but cachedir private. - Fix icon display in web interface during server restart (STR #4475). - Fixes for upstream patch for STR #4461: allow /rss/ requests for files we created. - Use upstream patch for STR #4461. - Applied upstream patch to fix CVE-2014-5029 (bug #1122600), CVE-2014-5030 (bug #1128764), CVE-2014-5031 (bug #1128767). - Fix conf/log file reading for authenticated users (STR #4461). - Fix CGI handling (STR #4454, bug #1120419). - fix patch for CVE-2014-3537 (bug #1117794) - CVE-2014-2856: cross-site scripting flaw (bug #1117798) - CVE-2014-3537: insufficient checking leads to privilege escalation (bug #1117794) - Removed package description changes. - Applied patch to fix
    last seen2020-06-01
    modified2020-06-02
    plugin id79550
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79550
    titleOracleVM 3.3 : cups (OVMSA-2014-0035)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1432.NASL
    descriptionAccording to the versions of the cups package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A cross-site scripting flaw was found in the cups web templating engine. An attacker could use this flaw to bypass the default configuration settings that bind the CUPS scheduler to the
    last seen2020-06-01
    modified2020-06-02
    plugin id124935
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124935
    titleEulerOS Virtualization 3.0.1.0 : cups (EulerOS-SA-2019-1432)

Redhat

advisories
rhsa
idRHSA-2014:1388
rpms
  • cups-1:1.6.3-17.el7
  • cups-client-1:1.6.3-17.el7
  • cups-debuginfo-1:1.6.3-17.el7
  • cups-devel-1:1.6.3-17.el7
  • cups-filesystem-1:1.6.3-17.el7
  • cups-ipptool-1:1.6.3-17.el7
  • cups-libs-1:1.6.3-17.el7
  • cups-lpd-1:1.6.3-17.el7
  • cups-1:1.4.2-67.el6
  • cups-debuginfo-1:1.4.2-67.el6
  • cups-devel-1:1.4.2-67.el6
  • cups-libs-1:1.4.2-67.el6
  • cups-lpd-1:1.4.2-67.el6
  • cups-php-1:1.4.2-67.el6