exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2562-1

Debian Security Advisory 2562-1
Posted Oct 24, 2012
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2562-1 - cups-pk-helper, a PolicyKit helper to configure cups with fine-grained privileges, wraps CUPS function calls in an insecure way. This could lead to uploading sensitive data to a cups resource, or overwriting specific files with the content of a cups resource. The user would have to explicitly approve the action.

tags | advisory
systems | linux, debian
advisories | CVE-2012-4510
SHA-256 | a07205eca2f1e437c1a0f904153e8780529e54a7663a98b1a3ddc4991221fec7

Debian Security Advisory 2562-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2562-1 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
October 23, 2012 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cups-pk-helper
Vulnerability : privilege escalation
Problem type : local
Debian-specific: no
CVE ID : CVE-2012-4510

cups-pk-helper, a PolicyKit helper to configure cups with fine-grained
privileges, wraps CUPS function calls in an insecure way. This could
lead to uploading sensitive data to a cups resource, or overwriting
specific files with the content of a cups resource. The user would have
to explicitly approve the action.

For the stable distribution (squeeze), this problem has been fixed in
version 0.1.0-3.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 0.2.3-1.

We recommend that you upgrade your cups-pk-helper packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJQhskJAAoJEFb2GnlAHawEXhkH/iyGhk8w5HULxXbln19fCBiD
ZDdOuNtyue6PeeLb6Qyq6QPU+9M3i4Pb9MBpQM7JK5iheqvYDGpkRKjLsvQ22GOw
33Xs8Kj5QtIfqGAMT4ntnIiszI8369Q1aWdDYZ6s044xrC5p+C5UDw2Mvb4ArZ3M
N6td1KpyhC2/IG+lkkT5lnxvUy9rEh8iPzauP6daReF0tyne4JNFrtuwuJLa6tFo
92nUWf3slus0xUKjPY10Eanh893qwpJwS02aKLMIMxRM2MUGl6G4B8MKuzM7VaBH
qcp19csluUm1LvcQgnuN3woH62nuS0H/Eps8odbNG+SPKfUbhIaujSExVeJx8Os=
=8Uyv
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close