Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856).
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandriva Linux Security Advisory MDVSA-2014:091.
# The text itself is copyright (C) Mandriva S.A.
#
include("compat.inc");
if (description)
{
script_id(74070);
script_version("$Revision: 1.1 $");
script_cvs_date("$Date: 2014/05/19 13:44:45 $");
script_cve_id("CVE-2014-2856");
script_bugtraq_id(66788);
script_xref(name:"MDVSA", value:"2014:091");
script_name(english:"Mandriva Linux Security Advisory : cups (MDVSA-2014:091)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Mandriva Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"Updated cups packages fix security vulnerability :
Cross-site scripting (XSS) vulnerability in scheduler/client.c in
Common Unix Printing System (CUPS) before 1.7.2 allows remote
attackers to inject arbitrary web script or HTML via the URL path,
related to the is_path_absolute function (CVE-2014-2856)."
);
script_set_attribute(
attribute:"see_also",
value:"http://advisories.mageia.org/MGASA-2014-0193.html"
);
script_set_attribute(attribute:"solution", value:"Update the affected packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:cups");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:cups-common");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:cups-serial");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cups2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64cups2-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:php-cups");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
script_set_attribute(attribute:"patch_publication_date", value:"2014/05/16");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/19");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014 Tenable Network Security, Inc.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"cups-1.5.4-1.4.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"cups-common-1.5.4-1.4.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"cups-serial-1.5.4-1.4.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64cups2-1.5.4-1.4.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64cups2-devel-1.5.4-1.4.mbs1")) flag++;
if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"php-cups-1.5.4-1.4.mbs1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"hash": "fa4d252174bf401875effcd21bee18f3eabb0ba05024a3d857d2b011f4851696", "naslFamily": "Mandriva Local Security Checks", "id": "MANDRIVA_MDVSA-2014-091.NASL", "lastseen": "2017-10-29T13:43:02", "viewCount": 0, "hashmap": [{"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "c1e05a0d69c41a877a71e6c56b2f6980", "key": "cpe"}, {"hash": "783a27ec2589e2d0276082f2509249fd", "key": "cvelist"}, {"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "191f8b651af70f11ebc355d1396dddd0", "key": "description"}, {"hash": "8ff4072ba0cc2096da39bfb15fdf8a65", "key": "href"}, {"hash": "7f335415a08c323fdc8a9bc6ac4db0b9", "key": "modified"}, {"hash": "526837706681051344a466f9e51ac982", "key": "naslFamily"}, {"hash": "9db76b437676136f8c6f016d5a0f698b", "key": "pluginID"}, {"hash": "7f335415a08c323fdc8a9bc6ac4db0b9", "key": "published"}, {"hash": "adca0bb72b5d23736274d0b7161761c1", "key": "references"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "1078732da37247842df95828c8cca584", "key": "sourceData"}, {"hash": "d06e65366a312564fd49f12831a95d13", "key": "title"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}], "bulletinFamily": "scanner", "cpe": ["p-cpe:/a:mandriva:linux:lib64cups2", "cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:php-cups", "p-cpe:/a:mandriva:linux:cups-serial", "p-cpe:/a:mandriva:linux:lib64cups2-devel", "p-cpe:/a:mandriva:linux:cups", "p-cpe:/a:mandriva:linux:cups-common"], "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "edition": 2, "enchantments": {"vulnersScore": 4.3}, "type": "nessus", "description": "Updated cups packages fix security vulnerability :\n\nCross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856).", "title": "Mandriva Linux Security Advisory : cups (MDVSA-2014:091)", "history": [{"bulletin": {"hash": "11ca8e6e7f98f8ac0d27508f969b5939513185d43d0f1b799d86d58ef38397d9", "naslFamily": "Mandriva Local Security Checks", "edition": 1, "lastseen": "2016-09-26T17:25:57", "enchantments": {}, "hashmap": [{"hash": "6e9bdd2021503689a2ad9254c9cdf2b3", "key": "cvss"}, {"hash": "8ff4072ba0cc2096da39bfb15fdf8a65", "key": "href"}, {"hash": "1078732da37247842df95828c8cca584", "key": "sourceData"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "d06e65366a312564fd49f12831a95d13", "key": "title"}, {"hash": "783a27ec2589e2d0276082f2509249fd", "key": "cvelist"}, {"hash": "191f8b651af70f11ebc355d1396dddd0", "key": "description"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9db76b437676136f8c6f016d5a0f698b", "key": "pluginID"}, {"hash": "526837706681051344a466f9e51ac982", "key": "naslFamily"}, {"hash": "7f335415a08c323fdc8a9bc6ac4db0b9", "key": "modified"}, {"hash": "7f335415a08c323fdc8a9bc6ac4db0b9", "key": "published"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "cpe"}, {"hash": "adca0bb72b5d23736274d0b7161761c1", "key": "references"}], "bulletinFamily": "scanner", "cpe": [], "history": [], "id": "MANDRIVA_MDVSA-2014-091.NASL", "type": "nessus", "description": "Updated cups packages fix security vulnerability :\n\nCross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function (CVE-2014-2856).", "viewCount": 0, "title": "Mandriva Linux Security Advisory : cups (MDVSA-2014:091)", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "objectVersion": "1.2", "cvelist": ["CVE-2014-2856"], "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2014:091. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74070);\n script_version(\"$Revision: 1.1 $\");\n script_cvs_date(\"$Date: 2014/05/19 13:44:45 $\");\n\n script_cve_id(\"CVE-2014-2856\");\n script_bugtraq_id(66788);\n script_xref(name:\"MDVSA\", value:\"2014:091\");\n\n script_name(english:\"Mandriva Linux Security Advisory : cups (MDVSA-2014:091)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated cups packages fix security vulnerability :\n\nCross-site scripting (XSS) vulnerability in scheduler/client.c in\nCommon Unix Printing System (CUPS) before 1.7.2 allows remote\nattackers to inject arbitrary web script or HTML via the URL path,\nrelated to the is_path_absolute function (CVE-2014-2856).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2014-0193.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups-serial\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64cups2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64cups2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-cups\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/05/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-common-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-serial-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64cups2-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64cups2-devel-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"php-cups-1.5.4-1.4.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "published": "2014-05-19T00:00:00", "pluginID": "74070", "references": ["http://advisories.mageia.org/MGASA-2014-0193.html"], "reporter": "Tenable", "modified": "2014-05-19T00:00:00", "href": "https://www.tenable.com/plugins/index.php?view=single&id=74070"}, "lastseen": "2016-09-26T17:25:57", "edition": 1, "differentElements": ["cpe"]}], "objectVersion": "1.3", "cvelist": ["CVE-2014-2856"], "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2014:091. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(74070);\n script_version(\"$Revision: 1.1 $\");\n script_cvs_date(\"$Date: 2014/05/19 13:44:45 $\");\n\n script_cve_id(\"CVE-2014-2856\");\n script_bugtraq_id(66788);\n script_xref(name:\"MDVSA\", value:\"2014:091\");\n\n script_name(english:\"Mandriva Linux Security Advisory : cups (MDVSA-2014:091)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated cups packages fix security vulnerability :\n\nCross-site scripting (XSS) vulnerability in scheduler/client.c in\nCommon Unix Printing System (CUPS) before 1.7.2 allows remote\nattackers to inject arbitrary web script or HTML via the URL path,\nrelated to the is_path_absolute function (CVE-2014-2856).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2014-0193.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:cups-serial\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64cups2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64cups2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:php-cups\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/05/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-common-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"cups-serial-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64cups2-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"lib64cups2-devel-1.5.4-1.4.mbs1\")) flag++;\nif (rpm_check(release:\"MDK-MBS1\", cpu:\"x86_64\", reference:\"php-cups-1.5.4-1.4.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "published": "2014-05-19T00:00:00", "pluginID": "74070", "references": ["http://advisories.mageia.org/MGASA-2014-0193.html"], "reporter": "Tenable", "modified": "2014-05-19T00:00:00", "href": "https://www.tenable.com/plugins/index.php?view=single&id=74070"}
{"result": {"cve": [{"id": "CVE-2014-2856", "type": "cve", "title": "CVE-2014-2856", "description": "Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function.", "published": "2014-04-18T10:55:26", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2856", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-12-16T11:24:43"}], "openvas": [{"id": "OPENVAS:841782", "type": "openvas", "title": "Ubuntu Update for cups USN-2172-1", "description": "Check for the Version of cups", "published": "2014-05-02T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=841782", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-12-04T11:16:47"}, {"id": "OPENVAS:867753", "type": "openvas", "title": "Fedora Update for cups FEDORA-2014-5079", "description": "Check for the Version of cups", "published": "2014-05-05T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=867753", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-07-25T10:48:27"}, {"id": "OPENVAS:1361412562310867753", "type": "openvas", "title": "Fedora Update for cups FEDORA-2014-5079", "description": "Check for the Version of cups", "published": "2014-05-05T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867753", "cvelist": ["CVE-2014-2856"], "lastseen": "2018-04-09T11:11:56"}, {"id": "OPENVAS:1361412562310867746", "type": "openvas", "title": "Fedora Update for cups FEDORA-2014-4384", "description": "Check for the Version of cups", "published": "2014-05-05T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310867746", "cvelist": ["CVE-2014-2856"], "lastseen": "2018-04-09T11:14:04"}, {"id": "OPENVAS:1361412562310802071", "type": "openvas", "title": "CUPS Web Interface Cross Site Scripting Vulnerability", "description": "This host is installed with CUPS and is prone to cross site scripting\nvulnerability", "published": "2014-04-22T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802071", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-07-25T10:48:47"}, {"id": "OPENVAS:867746", "type": "openvas", "title": "Fedora Update for cups FEDORA-2014-4384", "description": "Check for the Version of cups", "published": "2014-05-05T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=867746", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-07-25T10:49:03"}, {"id": "OPENVAS:1361412562310841782", "type": "openvas", "title": "Ubuntu Update for cups USN-2172-1", "description": "Check for the Version of cups", "published": "2014-05-02T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841782", "cvelist": ["CVE-2014-2856"], "lastseen": "2018-04-09T11:12:20"}, {"id": "OPENVAS:1361412562310871259", "type": "openvas", "title": "RedHat Update for cups RHSA-2014:1388-02", "description": "Check the version of cups", "published": "2014-10-15T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871259", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-07-27T10:48:19"}, {"id": "OPENVAS:1361412562310120349", "type": "openvas", "title": "Amazon Linux Local Check: ALAS-2014-438", "description": "Amazon Linux Local Security Checks", "published": "2015-09-08T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120349", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-08-01T10:49:06"}, {"id": "OPENVAS:1361412562310123288", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-1388", "description": "Oracle Linux Local Security Checks ELSA-2014-1388", "published": "2015-10-06T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123288", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-07-24T12:53:02"}], "nessus": [{"id": "SOLARIS11_CUPS_20141120.NASL", "type": "nessus", "title": "Oracle Solaris Third-Party Patch Update : cups (cve_2014_2856_cross_site)", "description": "The remote Solaris system is missing necessary patches to address security updates :\n\n - Cross-site scripting (XSS) vulnerability in scheduler/client.c in Common Unix Printing System (CUPS) before 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the URL path, related to the is_path_absolute function. (CVE-2014-2856)", "published": "2015-01-19T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=80597", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-10-29T13:40:05"}, {"id": "FEDORA_2014-5079.NASL", "type": "nessus", "title": "Fedora 20 : cups-1.7.2-1.fc20 (2014-5079)", "description": "Upstream bug-fix release, which among others fixes possible cross-site scripting issue in CUPS web interface.\n\n - https://cups.org/blog.php?L717\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2014-04-30T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=73774", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-10-29T13:42:34"}, {"id": "UBUNTU_USN-2172-1.NASL", "type": "nessus", "title": "Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : cups vulnerability (USN-2172-1)", "description": "Alex Korobkin discovered that the CUPS web interface incorrectly protected against cross-site scripting (XSS) attacks. If an authenticated user were tricked into visiting a malicious website while logged into CUPS, a remote attacker could modify the CUPS configuration and possibly steal confidential data.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2014-04-25T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=73709", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-10-29T13:33:10"}, {"id": "FEDORA_2014-4384.NASL", "type": "nessus", "title": "Fedora 19 : cups-1.6.4-5.fc19 (2014-4384)", "description": "This update fixes possible cross-site scripting issue in CUPS web interface and includes some bug fixes from Fedora 20.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2014-04-29T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=73746", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-10-29T13:45:38"}, {"id": "CUPS_1_7_2.NASL", "type": "nessus", "title": "CUPS < 1.7.2 is_path_absolute Function XSS", "description": "According to its banner, the version of CUPS installed on the remote host is prior to version 1.7.2. It is, therefore, affected by a cross-site scripting vulnerability.\n\nA flaw exists with the is_path_absolute function within the scheduler/client.cscript. This could allow a context-dependent attacker, with a specially crafted request, to execute arbitrary script code within the browser and server trust relationship.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "published": "2014-04-28T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=73734", "cvelist": ["CVE-2014-2856"], "lastseen": "2017-10-29T13:43:15"}, {"id": "REDHAT-RHSA-2014-1388.NASL", "type": "nessus", "title": "RHEL 6 : cups (RHSA-2014:1388)", "description": "Updated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nCUPS provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat Product Security.\n\nThese updated cups packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes.\n\nAll cups users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the cupsd daemon will be restarted automatically.", "published": "2014-10-14T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=78405", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-10-29T13:41:44"}, {"id": "ALA_ALAS-2014-438.NASL", "type": "nessus", "title": "Amazon Linux AMI : cups (ALAS-2014-438)", "description": "A cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. (CVE-2014-3537 , CVE-2014-5029 , CVE-2014-5030 , CVE-2014-5031)", "published": "2014-11-03T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=78781", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2018-04-19T07:48:17"}, {"id": "SL_20141014_CUPS_ON_SL6_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : cups on SL6.x i386/x86_64", "description": "A cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nAfter installing this update, the cupsd daemon will be restarted automatically.", "published": "2014-11-04T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=78842", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-10-29T13:44:16"}, {"id": "ORACLELINUX_ELSA-2014-1388.NASL", "type": "nessus", "title": "Oracle Linux 6 : cups (ELSA-2014-1388)", "description": "From Red Hat Security Advisory 2014:1388 :\n\nUpdated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nCUPS provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat Product Security.\n\nThese updated cups packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes.\n\nAll cups users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the cupsd daemon will be restarted automatically.", "published": "2014-10-17T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=78522", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-10-29T13:32:56"}, {"id": "CENTOS_RHSA-2014-1388.NASL", "type": "nessus", "title": "CentOS 6 : cups (CESA-2014:1388)", "description": "Updated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nCUPS provides a portable printing layer for Linux, UNIX, and similar operating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat Product Security.\n\nThese updated cups packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes.\n\nAll cups users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the cupsd daemon will be restarted automatically.", "published": "2014-11-12T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=79177", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-10-29T13:38:32"}], "ubuntu": [{"id": "USN-2172-1", "type": "ubuntu", "title": "CUPS vulnerability", "description": "Alex Korobkin discovered that the CUPS web interface incorrectly protected against cross-site scripting (XSS) attacks. If an authenticated user were tricked into visiting a malicious website while logged into CUPS, a remote attacker could modify the CUPS configuration and possibly steal confidential data.", "published": "2014-04-24T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "https://usn.ubuntu.com/2172-1/", "cvelist": ["CVE-2014-2856"], "lastseen": "2018-03-29T18:19:56"}], "amazon": [{"id": "ALAS-2014-438", "type": "amazon", "title": "Medium: cups", "description": "**Issue Overview:**\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. ([CVE-2014-2856 __](<https://access.redhat.com/security/cve/CVE-2014-2856>))\n\nIt was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/. A local user with the 'lp' group privileges could use this flaw to read the contents of arbitrary files on the system or, potentially, escalate their privileges on the system. ([CVE-2014-3537 __](<https://access.redhat.com/security/cve/CVE-2014-3537>), [CVE-2014-5029 __](<https://access.redhat.com/security/cve/CVE-2014-5029>), [CVE-2014-5030 __](<https://access.redhat.com/security/cve/CVE-2014-5030>), [CVE-2014-5031 __](<https://access.redhat.com/security/cve/CVE-2014-5031>))\n\n \n**Affected Packages:** \n\n\ncups\n\n \n**Issue Correction:** \nRun _yum update cups_ to update your system. \n\n \n**New Packages:**\n \n \n i686: \n cups-libs-1.4.2-67.20.al12.i686 \n cups-lpd-1.4.2-67.20.al12.i686 \n cups-devel-1.4.2-67.20.al12.i686 \n cups-php-1.4.2-67.20.al12.i686 \n cups-1.4.2-67.20.al12.i686 \n cups-debuginfo-1.4.2-67.20.al12.i686 \n \n src: \n cups-1.4.2-67.20.al12.src \n \n x86_64: \n cups-lpd-1.4.2-67.20.al12.x86_64 \n cups-devel-1.4.2-67.20.al12.x86_64 \n cups-libs-1.4.2-67.20.al12.x86_64 \n cups-debuginfo-1.4.2-67.20.al12.x86_64 \n cups-1.4.2-67.20.al12.x86_64 \n cups-php-1.4.2-67.20.al12.x86_64 \n \n \n", "published": "2014-10-28T17:17:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://alas.aws.amazon.com/ALAS-2014-438.html", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2016-09-28T21:04:06"}], "oraclelinux": [{"id": "ELSA-2014-1388", "type": "oraclelinux", "title": "cups security and bug fix update", "description": "[1:1.4.2-67]\n- Revert change to whitelist /rss/ resources, as this was not used\n upstream.\n[1:1.4.2-66]\n- More STR #4461 fixes from upstream: make rss feeds world-readable,\n but cachedir private.\n- Fix icon display in web interface during server restart (STR #4475).\n[1:1.4.2-65]\n- Fixes for upstream patch for STR #4461: allow /rss/ requests for\n files we created.\n[1:1.4.2-64]\n- Use upstream patch for STR #4461.\n[1:1.4.2-63]\n- Applied upstream patch to fix CVE-2014-5029 (bug #1122600),\n CVE-2014-5030 (bug #1128764), CVE-2014-5031 (bug #1128767).\n- Fix conf/log file reading for authenticated users (STR #4461).\n[1:1.4.2-62]\n- Fix CGI handling (STR #4454, bug #1120419).\n[1:1.4.2-61]\n- fix patch for CVE-2014-3537 (bug #1117794)\n[1:1.4.2-60]\n- CVE-2014-2856: cross-site scripting flaw (bug #1117798)\n- CVE-2014-3537: insufficient checking leads to privilege escalation (bug #1117794)\n[1:1.4.2-59]\n- Removed package description changes.\n[1:1.4.2-58]\n- Applied patch to fix 'Bad request' errors as a result of adding in\n httpSetTimeout (STR #4440, also part of svn revision 9967).\n[1:1.4.2-57]\n- Fixed timeout issue with cupsd reading when there is no data ready\n (bug #1110045).\n[1:1.4.2-56]\n- Fixed synconclose patch to avoid 'too many arguments for format' warning.\n- Fixed settimeout patch to include math.h for fmod declaration.\n[1:1.4.2-55]\n- Fixed typo preventing web interface from changing driver (bug #1104483,\n STR #3601).\n- Fixed SyncOnClose patch (bug #984883).\n[1:1.4.2-54]\n- Use upstream patch to avoid replaying GSS credentials (bug #1040293).\n[1:1.4.2-53]\n- Prevent BrowsePoll problems across suspend/resume (bug #769292):\n - Eliminate indefinite wait for response (svn revision 9688).\n - Backported httpSetTimeout API function from CUPS 1.5 and use it in\n the ipp backend so that we wait indefinitely until the printer\n responds, we get a hard error, or the job is cancelled.\n - cups-polld: reconnect on error.\n- Added new SyncOnClose directive to use fsync() after altering\n configuration files: defaults to 'Yes'. Adjust in cupsd.conf (bug #984883).\n- Fix cupsctl man page typo (bug #1011076).\n- Use more portable rpm specfile syntax for conditional php building\n (bug #988598).\n- Fix SetEnv directive in cupsd.conf (bug #986495).\n- Fix 'collection' attribute sending (bug #978387).\n- Prevent format_log segfault (bug #971079).\n- Prevent stringpool corruption (bug #884851).\n- Don't crash when job queued for printer that times out (bug #855431).\n- Upstream patch for broken multipart handling (bug #852846).\n- Install /etc/cron.daily/cups with correct permissions (bug #1012482).", "published": "2014-10-15T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2014-1388.html", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2016-09-04T11:16:56"}], "redhat": [{"id": "RHSA-2014:1388", "type": "redhat", "title": "(RHSA-2014:1388) Moderate: cups security and bug fix update", "description": "CUPS provides a portable printing layer for Linux, UNIX, and similar\noperating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack\nagainst users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links\nin certain directories under /var/cache/cups/. A local user with the 'lp'\ngroup privileges could use this flaw to read the contents of arbitrary\nfiles on the system or, potentially, escalate their privileges on the\nsystem. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat\nProduct Security.\n\nThese updated cups packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll cups users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.\n", "published": "2014-10-14T04:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2014:1388", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-03-10T13:18:37"}], "centos": [{"id": "CESA-2014:1388", "type": "centos", "title": "cups security update", "description": "**CentOS Errata and Security Advisory** CESA-2014:1388\n\n\nCUPS provides a portable printing layer for Linux, UNIX, and similar\noperating systems.\n\nA cross-site scripting (XSS) flaw was found in the CUPS web interface.\nAn attacker could use this flaw to perform a cross-site scripting attack\nagainst users of the CUPS web interface. (CVE-2014-2856)\n\nIt was discovered that CUPS allowed certain users to create symbolic links\nin certain directories under /var/cache/cups/. A local user with the 'lp'\ngroup privileges could use this flaw to read the contents of arbitrary\nfiles on the system or, potentially, escalate their privileges on the\nsystem. (CVE-2014-3537, CVE-2014-5029, CVE-2014-5030, CVE-2014-5031)\n\nThe CVE-2014-3537 issue was discovered by Francisco Alonso of Red Hat\nProduct Security.\n\nThese updated cups packages also include several bug fixes. Space precludes\ndocumenting all of these changes in this advisory. Users are directed to\nthe Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the\nReferences section, for information on the most significant of these\nchanges.\n\nAll cups users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, the cupsd daemon will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2014-October/001160.html\n\n**Affected packages:**\ncups\ncups-devel\ncups-libs\ncups-lpd\ncups-php\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-1388.html", "published": "2014-10-20T18:08:35", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-cr-announce/2014-October/001160.html", "cvelist": ["CVE-2014-5031", "CVE-2014-5030", "CVE-2014-5029", "CVE-2014-3537", "CVE-2014-2856"], "lastseen": "2017-10-03T18:25:05"}]}}