what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2600-1

Debian Security Advisory 2600-1
Posted Jan 7, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2600-1 - Jann Horn discovered that users of the CUPS printing system who are part of the lpadmin group could modify several configuration parameters with security impact. Specifically, this allows an attacker to read or write arbitrary files as root which can be used to elevate privileges.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2012-5519
SHA-256 | 0d6657bbe9face1fbb4e35162175e4a6745c9fa92c9111fb045abc2fff47be73

Debian Security Advisory 2600-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2600-1 security@debian.org
http://www.debian.org/security/ Nico Golde
January 06, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : rails
Vulnerability : privilege escalation
Problem type : local
Debian-specific: no
Debian bug : 692791
CVE ID : CVE-2012-5519

Jann Horn discovered that users of the CUPS printing system who are part
of the lpadmin group could modify several configuration parameters with
security impact. Specifically, this allows an attacker to read or write
arbitrary files as root which can be used to elevate privileges.

This update splits the configuration file /etc/cups/cupsd.conf into two
files: cupsd.conf and cups-files.conf. While the first stays configurable
via the web interface, the latter can only be configured by the root user.
Please see the updated documentation that comes with the new package
for more information on these files.

For the stable distribution (squeeze), this problem has been fixed in
version 1.4.4-7+squeeze2.

For the testing distribution (wheezy), this problem has been fixed in
version 1.5.3-2.7.

For the unstable distribution (sid), this problem has been fixed in
version 1.5.3-2.7.


We recommend that you upgrade your cups packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDptV8ACgkQHYflSXNkfP/EvQCfdZyGgTU1vdzN5s1DCWhhju9v
ZEwAn1cEg2nAjc9yWQhCWU8Jm57v8ZcG
=xbV/
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close