CVE-2012-5519

Public on 2012-11-20
Modified on 2014-09-15
Description
CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
Severity
Medium severity
Medium
CVSS v3 Base Score
7.4
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 cups 2013-03-14 ALAS-2013-170 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 7.4 AV:A/AC:M/Au:S/C:C/I:C/A:C
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C