Vulnerability Name:

CVE-2013-6891 (CCN-90628)

Assigned:2013-11-28
Published:2014-01-10
Updated:2014-03-06
Summary:lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving .cups/client.conf.
CVSS v3 Severity:9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:1.2 Low (CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:N/A:N)
0.9 Low (Temporal CVSS v2 Vector: AV:L/AC:H/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-59
Vulnerability Consequences:Gain Privileges
References:Source: CONFIRM
Type: UNKNOWN
http://advisories.mageia.org/MGASA-2014-0021.html

Source: MITRE
Type: CNA
CVE-2013-6891

Source: SECUNIA
Type: Vendor Advisory
56531

Source: CONFIRM
Type: UNKNOWN
http://www.cups.org/blog.php?L704

Source: CCN
Type: CUPS Web site
CUPS STR #4319 lppasswd vulnerability

Source: CONFIRM
Type: Exploit, Patch
http://www.cups.org/str.php?L4319

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2014:015

Source: CCN
Type: BID-64985
cups 'systemv/lppasswd.c' Local Privilege Escalation Vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-2082-1

Source: CCN
Type: Red Hat Bugzilla Bug 1051645
(CVE-2013-6891) CVE-2013-6891 cups: lppasswd vulnerability allows data access to unprivileged user

Source: XF
Type: UNKNOWN
cups-cve20136891-priv-esc(90628)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-6891

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apple:cups:*:*:*:*:*:*:*:* (Version <= 1.7.0)
  • OR cpe:/a:apple:cups:1.7:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.7.1:b1:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apple:cups:2.0:*:*:*:development:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:22384
    P
    USN-2082-1 -- cups vulnerability
    2014-06-30
    oval:com.ubuntu.precise:def:20136891000
    V
    CVE-2013-6891 on Ubuntu 12.04 LTS (precise) - medium.
    2014-01-25
    BACK
    apple cups *
    apple cups 1.7 rc1
    apple cups 1.7.1 b1
    canonical ubuntu linux 12.10
    canonical ubuntu linux 13.04
    canonical ubuntu linux 13.10
    apple cups 2.0