ID CVE-2014-5031
Summary The web interface in CUPS before 2.0 does not check that files have world-readable permissions, which allows remote attackers to obtains sensitive information via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.1:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:-:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:-:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4:b2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4:b2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4:b3:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4:b3:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5:b2:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5:b2:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6:b1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6:b1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6:rc1:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6:rc1:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apple:cups:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:apple:cups:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
CVSS
Base: 5.0 (as of 07-01-2017 - 03:00)
Impact:
Exploitability:
CWE CWE-264
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1153708
    title cupsGetPPD() failure caused by STR #4461 fix
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment cups is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386001
          • comment cups is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386002
        • AND
          • comment cups-client is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386003
          • comment cups-client is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386004
        • AND
          • comment cups-devel is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386005
          • comment cups-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386006
        • AND
          • comment cups-filesystem is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386007
          • comment cups-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386008
        • AND
          • comment cups-ipptool is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386009
          • comment cups-ipptool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386010
        • AND
          • comment cups-libs is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386011
          • comment cups-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386012
        • AND
          • comment cups-lpd is earlier than 1:1.6.3-17.el7
            oval oval:com.redhat.rhba:tst:20150386013
          • comment cups-lpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386014
    rhsa
    id RHBA-2015:0386
    released 2015-03-05
    severity Moderate
    title RHBA-2015:0386: cups bug fix and enhancement update (Moderate)
  • bugzilla
    id 1128767
    title CVE-2014-5031 cups: world-readable permissions
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment cups is earlier than 1:1.4.2-67.el6
            oval oval:com.redhat.rhsa:tst:20141388001
          • comment cups is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386002
        • AND
          • comment cups-devel is earlier than 1:1.4.2-67.el6
            oval oval:com.redhat.rhsa:tst:20141388003
          • comment cups-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386006
        • AND
          • comment cups-libs is earlier than 1:1.4.2-67.el6
            oval oval:com.redhat.rhsa:tst:20141388005
          • comment cups-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386012
        • AND
          • comment cups-lpd is earlier than 1:1.4.2-67.el6
            oval oval:com.redhat.rhsa:tst:20141388007
          • comment cups-lpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20150386014
        • AND
          • comment cups-php is earlier than 1:1.4.2-67.el6
            oval oval:com.redhat.rhsa:tst:20141388009
          • comment cups-php is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100866010
    rhsa
    id RHSA-2014:1388
    released 2014-10-13
    severity Moderate
    title RHSA-2014:1388: cups security and bug fix update (Moderate)
rpms
  • cups-1:1.6.3-17.el7
  • cups-client-1:1.6.3-17.el7
  • cups-debuginfo-1:1.6.3-17.el7
  • cups-devel-1:1.6.3-17.el7
  • cups-filesystem-1:1.6.3-17.el7
  • cups-ipptool-1:1.6.3-17.el7
  • cups-libs-1:1.6.3-17.el7
  • cups-lpd-1:1.6.3-17.el7
  • cups-1:1.4.2-67.el6
  • cups-debuginfo-1:1.4.2-67.el6
  • cups-devel-1:1.4.2-67.el6
  • cups-libs-1:1.4.2-67.el6
  • cups-lpd-1:1.4.2-67.el6
  • cups-php-1:1.4.2-67.el6
refmap via4
confirm
debian DSA-2990
mandriva MDVSA-2015:108
mlist
  • [oss-security] 20140722 CVE Request: cups: Incomplete fix for CVE-2014-3537
  • [oss-security] 20140722 Re: CVE Request: cups: Incomplete fix for CVE-2014-3537
secunia
  • 60509
  • 60787
ubuntu USN-2341-1
Last major update 07-01-2017 - 03:00
Published 29-07-2014 - 14:55
Last modified 07-01-2017 - 03:00
Back to Top