CVE-2012-5519

CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:cups:1.4.4:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-20 00:55

Updated : 2024-02-04 18:16


NVD link : CVE-2012-5519

Mitre link : CVE-2012-5519

CVE.ORG link : CVE-2012-5519


JSON object : View

Products Affected

debian

  • debian_linux

apple

  • cups
CWE
CWE-264

Permissions, Privileges, and Access Controls