Executive Summary

Informations
Name CVE-2014-5029 First vendor Publication 2014-07-29
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 1.5 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The web interface in CUPS 1.7.4 allows local users in the lp group to read arbitrary files via a symlink attack on a file in /var/cache/cups/rss/ and language[0] set to null. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3537.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-108.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-22.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0035.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_cups_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-438.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1388.nasl - Type : ACT_GATHER_INFO
2014-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9703.nasl - Type : ACT_GATHER_INFO
2014-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2341-1.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-140729.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote print service is potentially affected by an information disclosure...
File : cups_1_7_5.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-151.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8752.nasl - Type : ACT_GATHER_INFO
2014-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2990.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0313.html
https://cups.org/str.php?L4455
DEBIAN http://www.debian.org/security/2014/dsa-2990
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:108
MLIST http://www.openwall.com/lists/oss-security/2014/07/22/13
http://www.openwall.com/lists/oss-security/2014/07/22/2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1388.html
SECUNIA http://secunia.com/advisories/60509
http://secunia.com/advisories/60787
UBUNTU http://www.ubuntu.com/usn/USN-2341-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:33:02
  • Multiple Updates
2021-04-22 01:40:07
  • Multiple Updates
2020-05-23 00:41:43
  • Multiple Updates
2017-01-07 09:25:41
  • Multiple Updates
2016-04-27 01:04:10
  • Multiple Updates
2015-09-11 21:24:23
  • Multiple Updates
2015-09-10 21:26:05
  • Multiple Updates
2015-09-10 00:24:06
  • Multiple Updates
2015-09-09 21:25:42
  • Multiple Updates
2015-09-08 21:27:03
  • Multiple Updates
2015-04-15 09:28:12
  • Multiple Updates
2015-03-31 13:28:41
  • Multiple Updates
2015-03-27 13:28:26
  • Multiple Updates
2014-11-27 13:28:34
  • Multiple Updates
2014-11-14 13:28:37
  • Multiple Updates
2014-11-13 13:27:08
  • Multiple Updates
2014-11-05 13:29:03
  • Multiple Updates
2014-11-05 13:27:58
  • Multiple Updates
2014-11-04 13:27:32
  • Multiple Updates
2014-10-18 13:26:10
  • Multiple Updates
2014-10-16 13:25:33
  • Multiple Updates
2014-10-04 13:29:26
  • Multiple Updates
2014-09-10 13:26:23
  • Multiple Updates
2014-08-16 13:27:20
  • Multiple Updates
2014-08-13 13:24:58
  • Multiple Updates
2014-08-08 13:24:47
  • Multiple Updates
2014-08-01 13:25:25
  • Multiple Updates
2014-07-30 21:24:08
  • Multiple Updates
2014-07-29 21:24:40
  • First insertion