- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201404-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: CUPS: Arbitrary file read/write
     Date: April 07, 2014
     Bugs: #442926
       ID: 201404-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in CUPS may allow for arbitrary file access.

Background
=========
CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-print/cups              < 1.6.2-r5               >= 1.6.2-r5

Description
==========
Members of the lpadmin group have admin access to the web interface,
where they can
edit the config file and set some “dangerous” directives (like the log
filenames), which enable them to read or write files as the user
running
the CUPS webserver.

Impact
=====
A local attacker could possibly exploit this vulnerability to read or
write files as the user running the CUPS webserver.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All CUPS users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-print/cups-1.6.2-r5"

References
=========
[ 1 ] CVE-2012-5519
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201404-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201404-01: CUPS: Arbitrary file read/write

A vulnerability in CUPS may allow for arbitrary file access.

Summary

Members of the lpadmin group have admin access to the web interface, where they can edit the config file and set some “dangerous” directives (like the log filenames), which enable them to read or write files as the user running the CUPS webserver.

Resolution

All CUPS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.6.2-r5"

References

[ 1 ] CVE-2012-5519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201404-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: CUPS: Arbitrary file read/write
Date: April 07, 2014
Bugs: #442926
ID: 201404-01

Synopsis

A vulnerability in CUPS may allow for arbitrary file access.

Background

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-print/cups < 1.6.2-r5 >= 1.6.2-r5

Impact

===== A local attacker could possibly exploit this vulnerability to read or write files as the user running the CUPS webserver.

Workaround

There is no known workaround at this time.

Related News