Vulnerabilities > CVE-2014-5031 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
apple
canonical
CWE-264
nessus

Summary

The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Apple
115
OS
Canonical
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-151.NASL
    descriptionUpdated cups packages fix security vulnerability : In CUPS before 1.7.4, a local user with privileges of group=lp can write symbolic links in the rss directory and use that to gain
    last seen2020-06-01
    modified2020-06-02
    plugin id77039
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77039
    titleMandriva Linux Security Advisory : cups (MDVSA-2014:151)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-22.NASL
    descriptionIt was discovered that the web interface in CUPS, the Common UNIX Printing System, incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82170
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82170
    titleDebian DLA-22-1 : cups security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1388.NASL
    descriptionFrom Red Hat Security Advisory 2014:1388 : Updated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78522
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78522
    titleOracle Linux 6 : cups (ELSA-2014-1388)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1388.NASL
    descriptionUpdated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id79177
    published2014-11-12
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79177
    titleCentOS 6 : cups (CESA-2014:1388)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-8752.NASL
    descriptionThis update fixes one security flaw as well as broken CGI script handling. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-07-31
    plugin id76921
    published2014-07-31
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76921
    titleFedora 20 : cups-1.7.4-3.fc20 (2014-8752)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141014_CUPS_ON_SL6_X.NASL
    descriptionA cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-03-18
    modified2014-11-04
    plugin id78842
    published2014-11-04
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78842
    titleScientific Linux Security Update : cups on SL6.x i386/x86_64 (20141014)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2341-1.NASL
    descriptionSalvatore Bonaccorso discovered that the CUPS web interface incorrectly validated permissions and incorrectly handled symlinks. An attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id77569
    published2014-09-09
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77569
    titleUbuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : cups vulnerabilities (USN-2341-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2990.NASL
    descriptionIt was discovered that the web interface in CUPS, the Common UNIX Printing System, incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation.
    last seen2020-03-17
    modified2014-07-28
    plugin id76857
    published2014-07-28
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76857
    titleDebian DSA-2990-1 : cups - security update
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-438.NASL
    descriptionA cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78781
    published2014-11-03
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/78781
    titleAmazon Linux AMI : cups (ALAS-2014-438)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CUPS-140729.NASL
    descriptionThis update fixes various issues in CUPS. - Various insufficient symbolic link checking could have lead to privilege escalation from the lp user to root. (CVE-2014-3537 / CVE-2014-5029 / CVE-2014-5030 / CVE-2014-5031)
    last seen2020-06-05
    modified2014-08-15
    plugin id77217
    published2014-08-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77217
    titleSuSE 11.3 Security Update : CUPS (SAT Patch Number 9561)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-108.NASL
    descriptionUpdated cups packages fix security vulnerabilities : Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856). In CUPS before 1.7.4, a local user with privileges of group=lp can write symbolic links in the rss directory and use that to gain
    last seen2020-06-01
    modified2020-06-02
    plugin id82361
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82361
    titleMandriva Linux Security Advisory : cups (MDVSA-2015:108)
  • NASL familyMisc.
    NASL idCUPS_1_7_5.NASL
    descriptionAccording to its banner, the version of CUPS installed on the remote host is 1.7.x prior to 1.7.5. It is, therefore, potentially affected by an information disclosure vulnerability that was incompletely corrected by the fix for CVE-2014-3537. A flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id77149
    published2014-08-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77149
    titleCUPS 1.7.x < 1.7.5 'get_file' Function Symlink Handling Info Disclosure
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1388.NASL
    descriptionUpdated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856) It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the
    last seen2020-06-01
    modified2020-06-02
    plugin id78405
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78405
    titleRHEL 6 : cups (RHSA-2014:1388)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2014-0035.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Revert change to whitelist /rss/ resources, as this was not used upstream. - More STR #4461 fixes from upstream: make rss feeds world-readable, but cachedir private. - Fix icon display in web interface during server restart (STR #4475). - Fixes for upstream patch for STR #4461: allow /rss/ requests for files we created. - Use upstream patch for STR #4461. - Applied upstream patch to fix CVE-2014-5029 (bug #1122600), CVE-2014-5030 (bug #1128764), CVE-2014-5031 (bug #1128767). - Fix conf/log file reading for authenticated users (STR #4461). - Fix CGI handling (STR #4454, bug #1120419). - fix patch for CVE-2014-3537 (bug #1117794) - CVE-2014-2856: cross-site scripting flaw (bug #1117798) - CVE-2014-3537: insufficient checking leads to privilege escalation (bug #1117794) - Removed package description changes. - Applied patch to fix
    last seen2020-06-01
    modified2020-06-02
    plugin id79550
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79550
    titleOracleVM 3.3 : cups (OVMSA-2014-0035)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1432.NASL
    descriptionAccording to the versions of the cups package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - A cross-site scripting flaw was found in the cups web templating engine. An attacker could use this flaw to bypass the default configuration settings that bind the CUPS scheduler to the
    last seen2020-06-01
    modified2020-06-02
    plugin id124935
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124935
    titleEulerOS Virtualization 3.0.1.0 : cups (EulerOS-SA-2019-1432)

Redhat

advisories
  • bugzilla
    id1153708
    titlecupsGetPPD() failure caused by STR #4461 fix
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentcups-filesystem is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386001
          • commentcups-filesystem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386002
        • AND
          • commentcups is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386003
          • commentcups is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386004
        • AND
          • commentcups-libs is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386005
          • commentcups-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386006
        • AND
          • commentcups-lpd is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386007
          • commentcups-lpd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386008
        • AND
          • commentcups-client is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386009
          • commentcups-client is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386010
        • AND
          • commentcups-devel is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386011
          • commentcups-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386012
        • AND
          • commentcups-ipptool is earlier than 1:1.6.3-17.el7
            ovaloval:com.redhat.rhba:tst:20150386013
          • commentcups-ipptool is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386014
    rhsa
    idRHBA-2015:0386
    released2015-03-05
    severityNone
    titleRHBA-2015:0386: cups bug fix and enhancement update (None)
  • bugzilla
    id1128767
    titleCVE-2014-5031 cups: world-readable permissions
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentcups-devel is earlier than 1:1.4.2-67.el6
            ovaloval:com.redhat.rhsa:tst:20141388001
          • commentcups-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386012
        • AND
          • commentcups-php is earlier than 1:1.4.2-67.el6
            ovaloval:com.redhat.rhsa:tst:20141388003
          • commentcups-php is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100866004
        • AND
          • commentcups-lpd is earlier than 1:1.4.2-67.el6
            ovaloval:com.redhat.rhsa:tst:20141388005
          • commentcups-lpd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386008
        • AND
          • commentcups-libs is earlier than 1:1.4.2-67.el6
            ovaloval:com.redhat.rhsa:tst:20141388007
          • commentcups-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386006
        • AND
          • commentcups is earlier than 1:1.4.2-67.el6
            ovaloval:com.redhat.rhsa:tst:20141388009
          • commentcups is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20150386004
    rhsa
    idRHSA-2014:1388
    released2014-10-13
    severityModerate
    titleRHSA-2014:1388: cups security and bug fix update (Moderate)
rpms
  • cups-1:1.6.3-17.el7
  • cups-client-1:1.6.3-17.el7
  • cups-debuginfo-1:1.6.3-17.el7
  • cups-devel-1:1.6.3-17.el7
  • cups-filesystem-1:1.6.3-17.el7
  • cups-ipptool-1:1.6.3-17.el7
  • cups-libs-1:1.6.3-17.el7
  • cups-lpd-1:1.6.3-17.el7
  • cups-1:1.4.2-67.el6
  • cups-debuginfo-1:1.4.2-67.el6
  • cups-devel-1:1.4.2-67.el6
  • cups-libs-1:1.4.2-67.el6
  • cups-lpd-1:1.4.2-67.el6
  • cups-php-1:1.4.2-67.el6