[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5519Date: (C)2012-11-20   (M)2024-02-22


CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-56494
APPLE-SA-2013-06-04-1
RHSA-2013:0580
SUSE-SU-2015:1041
SUSE-SU-2015:1044
USN-1654-1
http://www.openwall.com/lists/oss-security/2012/11/10/5
http://www.openwall.com/lists/oss-security/2012/11/11/2
cups-systemgroup-priv-esc(80012)
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791
http://support.apple.com/kb/HT5784
openSUSE-SU-2015:1056

CWE    1
CWE-264
OVAL    15
oval:org.secpod.oval:def:600941
oval:org.secpod.oval:def:1500108
oval:org.secpod.oval:def:302984
oval:org.secpod.oval:def:14155
...

© SecPod Technologies