Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-5519
HistoryNov 19, 2012 - 12:00 a.m.

CVE-2012-5519

2012-11-1900:00:00
ubuntu.com
ubuntu.com
42

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.3%

CUPS 1.4.4, when running in certain Linux distributions such as Debian
GNU/Linux, stores the web interface administrator key in
/var/run/cups/certs/0 using certain permissions, which allows local users
in the lpadmin group to read or write arbitrary files as root by leveraging
the web interface.

Bugs

Notes

Author Note
mdeslaur On Ubuntu, file disclosure and corruption is limited by the AppArmor profile, which limits exposure. It still can access some important files though, such as /etc/shadow. Upstream patch moves dangerous configuration options to a second config file which is not web-editable. Although this is a good long-term solution, the changes are too intrusive for a security update. The most sensible thing to do at this time is to completely disable modifying the cupsd.conf file via the web interface.
OSVersionArchitecturePackageVersionFilename
ubuntu10.04noarchcups< 1.4.3-1ubuntu1.9UNKNOWN
ubuntu11.10noarchcups< 1.5.0-8ubuntu7.3UNKNOWN
ubuntu12.04noarchcups< 1.5.3-0ubuntu5.1UNKNOWN
ubuntu12.10noarchcups< 1.6.1-0ubuntu11.3UNKNOWN
ubuntu8.04noarchcupsys< 1.3.7-1ubuntu3.16UNKNOWN

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

46.3%