summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201404-01.xml')
-rw-r--r--metadata/glsa/glsa-201404-01.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201404-01.xml b/metadata/glsa/glsa-201404-01.xml
new file mode 100644
index 000000000000..8ee24615d8ca
--- /dev/null
+++ b/metadata/glsa/glsa-201404-01.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201404-01">
+ <title>CUPS: Arbitrary file read/write</title>
+ <synopsis>A vulnerability in CUPS may allow for arbitrary file access.</synopsis>
+ <product type="ebuild">cups</product>
+ <announced>2014-04-07</announced>
+ <revised count="1">2014-04-07</revised>
+ <bug>442926</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-print/cups" auto="yes" arch="*">
+ <unaffected range="ge">1.6.2-r5</unaffected>
+ <vulnerable range="lt">1.6.2-r5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>CUPS, the Common Unix Printing System, is a full-featured print server.</p>
+ </background>
+ <description>
+ <p>Members of the lpadmin group have admin access to the web interface,
+ where they can
+ edit the config file and set some “dangerous” directives (like the
+ logfilenames), which enable them to read or write files as the user
+ running
+ the CUPS webserver.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could possibly exploit this vulnerability to read or
+ write files as the user running the CUPS webserver.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All CUPS users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.6.2-r5"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519">CVE-2012-5519</uri>
+ </references>
+ <metadata tag="requester" timestamp="2013-08-30T11:14:06Z">
+ pinkbyte
+ </metadata>
+ <metadata tag="submitter" timestamp="2014-04-07T07:41:06Z">
+ pinkbyte
+ </metadata>
+</glsa>