exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2012-5519

Status Candidate

Overview

CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.

Related Files

Gentoo Linux Security Advisory 201404-01
Posted Apr 7, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201404-1 - A vulnerability in CUPS may allow for arbitrary file access. Versions less than 1.6.2-r5 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2012-5519
SHA-256 | 39a8944fe3211ba9f3dd3a733ebfff6ff3d9c90c663ccc86cbba90efde06c940
Apple Security Advisory 2013-06-04-1
Posted Jun 6, 2013
Authored by Apple | Site apple.com

Apple Security Advisory 2013-06-04-1 - OS X Mountain Lion version 10.8.4 and Security Update 2013-002 is now available and addresses over 30 security issues.

tags | advisory
systems | apple, osx
advisories | CVE-2012-2131, CVE-2012-2333, CVE-2012-4929, CVE-2012-5519, CVE-2013-0155, CVE-2013-0276, CVE-2013-0277, CVE-2013-0333, CVE-2013-0975, CVE-2013-0982, CVE-2013-0983, CVE-2013-0984, CVE-2013-0985, CVE-2013-0986, CVE-2013-0987, CVE-2013-0988, CVE-2013-0989, CVE-2013-0990, CVE-2013-1024, CVE-2013-1854, CVE-2013-1855, CVE-2013-1856, CVE-2013-1857
SHA-256 | 29c85f7c4991f40f099be32dac2f2a9438a7fc5388a3ae3de429d2a6ba9bb431
Red Hat Security Advisory 2013-0580-01
Posted Feb 28, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0580-01 - The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. It was discovered that CUPS administrative users who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain unintended privileges. Such users could read or write arbitrary files with the privileges of the CUPS daemon, possibly allowing them to run arbitrary code with root privileges.

tags | advisory, web, arbitrary, root
systems | linux, redhat, unix
advisories | CVE-2012-5519
SHA-256 | bce351916224e0505a2617c15adea50d8775860585e7344c9149974fbf8e9b78
Debian Security Advisory 2600-1
Posted Jan 7, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2600-1 - Jann Horn discovered that users of the CUPS printing system who are part of the lpadmin group could modify several configuration parameters with security impact. Specifically, this allows an attacker to read or write arbitrary files as root which can be used to elevate privileges.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2012-5519
SHA-256 | 0d6657bbe9face1fbb4e35162175e4a6745c9fa92c9111fb045abc2fff47be73
Mandriva Linux Security Advisory 2012-179
Posted Dec 13, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-179 - CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface. The updated packages have been patched to correct this issue.

tags | advisory, web, arbitrary, local, root
systems | linux, debian, mandriva
advisories | CVE-2012-5519
SHA-256 | 3b680b5a96b68a442bac1fa6f74b9adc2a6f2273aa4a99e237e89041592f5377
Ubuntu Security Notice USN-1654-1
Posted Dec 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1654-1 - It was discovered that users in the lpadmin group could modify certain CUPS configuration options to escalate privileges. An attacker could use this to potentially gain root privileges.

tags | advisory, root
systems | linux, ubuntu
advisories | CVE-2012-5519
SHA-256 | 4e4ffd878942516a63dc2c18eebaaceaa243b9b51a7bca12fc67935cbc19a73f
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close