CVE-2014-5031
Vulnerability from cvelistv5
Published
2014-07-29 14:00
Modified
2024-08-06 11:34
Severity ?
Summary
The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:34:37.304Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cups.org/str.php?L4455"
          },
          {
            "name": "USN-2341-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2341-1"
          },
          {
            "name": "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/07/22/13"
          },
          {
            "name": "RHSA-2014:1388",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
          },
          {
            "name": "60787",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60787"
          },
          {
            "name": "DSA-2990",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2990"
          },
          {
            "name": "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2014/07/22/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://advisories.mageia.org/MGASA-2014-0313.html"
          },
          {
            "name": "60509",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60509"
          },
          {
            "name": "MDVSA-2015:108",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T17:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cups.org/str.php?L4455"
        },
        {
          "name": "USN-2341-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2341-1"
        },
        {
          "name": "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/07/22/13"
        },
        {
          "name": "RHSA-2014:1388",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
        },
        {
          "name": "60787",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60787"
        },
        {
          "name": "DSA-2990",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2990"
        },
        {
          "name": "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2014/07/22/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://advisories.mageia.org/MGASA-2014-0313.html"
        },
        {
          "name": "60509",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60509"
        },
        {
          "name": "MDVSA-2015:108",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2014-5031",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://cups.org/str.php?L4455",
              "refsource": "CONFIRM",
              "url": "https://cups.org/str.php?L4455"
            },
            {
              "name": "USN-2341-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2341-1"
            },
            {
              "name": "[oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/07/22/13"
            },
            {
              "name": "RHSA-2014:1388",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
            },
            {
              "name": "60787",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60787"
            },
            {
              "name": "DSA-2990",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2990"
            },
            {
              "name": "[oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2014/07/22/2"
            },
            {
              "name": "http://advisories.mageia.org/MGASA-2014-0313.html",
              "refsource": "CONFIRM",
              "url": "http://advisories.mageia.org/MGASA-2014-0313.html"
            },
            {
              "name": "60509",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60509"
            },
            {
              "name": "MDVSA-2015:108",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2014-5031",
    "datePublished": "2014-07-29T14:00:00",
    "dateReserved": "2014-07-22T00:00:00",
    "dateUpdated": "2024-08-06T11:34:37.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-5031\",\"sourceIdentifier\":\"security@debian.org\",\"published\":\"2014-07-29T14:55:07.877\",\"lastModified\":\"2017-01-07T03:00:25.163\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"La interfaz web en CUPS anterior a 2.0 no comprueba que los ficheros tienen permisos de lectura universal, lo que permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.7.4\",\"matchCriteriaId\":\"FB6B5B62-D4D1-410D-AF80-0855B6D6A2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"055893FF-4833-4BDC-9C6B-B4BDD0F59942\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F911CF9B-673B-4783-BE33-1D233F75BC1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD0A09C-DCE7-4873-AC60-68EC747BD1F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"54164748-5511-4B90-BD1B-75C0D89532A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C950144A-DAAB-4E2E-84A6-9C356CDC8EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9741201D-2223-4593-8463-A0FE313F26F4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"5D37DF0F-F863-45AC-853A-3E04F9FEC7CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2014-0313.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1388.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://secunia.com/advisories/60509\",\"source\":\"security@debian.org\"},{\"url\":\"http://secunia.com/advisories/60787\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.debian.org/security/2014/dsa-2990\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:108\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/07/22/13\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2014/07/22/2\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2341-1\",\"source\":\"security@debian.org\"},{\"url\":\"https://cups.org/str.php?L4455\",\"source\":\"security@debian.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.