what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2600-1

Debian Security Advisory 2600-1
Posted Jan 7, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2600-1 - Jann Horn discovered that users of the CUPS printing system who are part of the lpadmin group could modify several configuration parameters with security impact. Specifically, this allows an attacker to read or write arbitrary files as root which can be used to elevate privileges.

tags | advisory, arbitrary, root
systems | linux, debian
advisories | CVE-2012-5519
SHA-256 | 0d6657bbe9face1fbb4e35162175e4a6745c9fa92c9111fb045abc2fff47be73

Debian Security Advisory 2600-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2600-1 security@debian.org
http://www.debian.org/security/ Nico Golde
January 06, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : rails
Vulnerability : privilege escalation
Problem type : local
Debian-specific: no
Debian bug : 692791
CVE ID : CVE-2012-5519

Jann Horn discovered that users of the CUPS printing system who are part
of the lpadmin group could modify several configuration parameters with
security impact. Specifically, this allows an attacker to read or write
arbitrary files as root which can be used to elevate privileges.

This update splits the configuration file /etc/cups/cupsd.conf into two
files: cupsd.conf and cups-files.conf. While the first stays configurable
via the web interface, the latter can only be configured by the root user.
Please see the updated documentation that comes with the new package
for more information on these files.

For the stable distribution (squeeze), this problem has been fixed in
version 1.4.4-7+squeeze2.

For the testing distribution (wheezy), this problem has been fixed in
version 1.5.3-2.7.

For the unstable distribution (sid), this problem has been fixed in
version 1.5.3-2.7.


We recommend that you upgrade your cups packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDptV8ACgkQHYflSXNkfP/EvQCfdZyGgTU1vdzN5s1DCWhhju9v
ZEwAn1cEg2nAjc9yWQhCWU8Jm57v8ZcG
=xbV/
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close