Executive Summary

Informations
Name CVE-2012-5519 First vendor Publication 2012-11-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18110
 
Oval ID: oval:org.mitre.oval:def:18110
Title: USN-1654-1 -- cups, cupsys vulnerability
Description: CUPS could be made to read files or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1654-1
CVE-2012-5519
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): cups
cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20075
 
Oval ID: oval:org.mitre.oval:def:20075
Title: DSA-2600-1 cups - privilege escalation
Description: Jann Horn discovered that users of the CUPS printing system who are part of the lpadmin group could modify several configuration parameters with security impact. Specifically, this allows an attacker to read or write arbitrary files as root which can be used to elevate privileges.
Family: unix Class: patch
Reference(s): DSA-2600-1
CVE-2012-5519
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21140
 
Oval ID: oval:org.mitre.oval:def:21140
Title: RHSA-2013:0580: cups security update (Moderate)
Description: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
Family: unix Class: patch
Reference(s): RHSA-2013:0580-01
CESA-2013:0580
CVE-2012-5519
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23313
 
Oval ID: oval:org.mitre.oval:def:23313
Title: DEPRECATED: ELSA-2013:0580: cups security update (Moderate)
Description: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
Family: unix Class: patch
Reference(s): ELSA-2013:0580-01
CVE-2012-5519
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23976
 
Oval ID: oval:org.mitre.oval:def:23976
Title: ELSA-2013:0580: cups security update (Moderate)
Description: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local users in the lpadmin group to read or write arbitrary files as root by leveraging the web interface.
Family: unix Class: patch
Reference(s): ELSA-2013:0580-01
CVE-2012-5519
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25345
 
Oval ID: oval:org.mitre.oval:def:25345
Title: SUSE-SU-2013:1655-1 -- Security update for CUPS
Description: The following security issue has been fixed in the CUPS print daemon CVE-2012-5519: The patch adds better default protection against misuse of privileges by normal users who have been specifically allowed by root to do cupsd configuration changes The new ConfigurationChangeRestriction cupsd.conf directive specifies the level of restriction for cupsd.conf changes that happen via HTTP/IPP requests to the running cupsd (e.g. via CUPS web interface or via the cupsctl command). By default certain cupsd.conf directives that deal with filenames, paths, and users can no longer be changed via requests to the running cupsd but only by manual editing the cupsd.conf file and its default file permissions permit only root to write the cupsd.conf file. Those directives are: ConfigurationChangeRestriction, AccessLog, BrowseLDAPCACertFile, CacheDir, ConfigFilePerm, DataDir, DocumentRoot, ErrorLog, FileDevice, FontPath, Group, LogFilePerm, PageLog, Printcap, PrintcapFormat, PrintcapGUI, RemoteRoot, RequestRoot, ServerBin, ServerCertificate, ServerKey, ServerRoot, StateDir, SystemGroup, SystemGroupAuthKey, TempDir, User. The default group of users who are allowed to do cupsd configuration changes via requests to the running cupsd (i.e. the SystemGroup directive in cupsd.conf) is set to 'root' only. Additionally the following bug has been fixed: * strip trailing "@REALM" from username for Kerberos authentication (CUPS STR#3972 bnc#827109) Security Issue reference: * CVE-2012-5519 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5519 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1655-1
CVE-2012-5519
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): CUPS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26600
 
Oval ID: oval:org.mitre.oval:def:26600
Title: SUSE-SU-2014:1023-1 -- Security update for CUPS
Description: This update fixes various issues in CUPS.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1023-1
CVE-2014-3537
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
CVE-2012-5519
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): CUPS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26945
 
Oval ID: oval:org.mitre.oval:def:26945
Title: DEPRECATED: SUSE-SU-2014:1023-1 -- Security update for CUPS
Description: This update fixes various issues in CUPS.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1023-1
CVE-2014-3537
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
CVE-2012-5519
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
Product(s): CUPS
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27577
 
Oval ID: oval:org.mitre.oval:def:27577
Title: DEPRECATED: ELSA-2013-0580 -- cups security update (moderate)
Description: [1:1.4.2-50:.4] - Added BrowseLDAPCACertFile and PrintcapGUI to restricted options list. [1:1.4.2-50:.3] - Fix for CVE-2012-5519 patch: handle blacklisted lines that have no value part gracefully. [1:1.4.2-50:.2] - Added documentation for new CVE-2012-5519 option. [1:1.4.2-50:.1] - Applied patch to fix CVE-2012-5519 (privilege escalation for users in SystemGroup or with equivalent polkit permission). This prevents HTTP PUT requests with paths under /admin/conf/ other than that for cupsd.conf, and also prevents such requests altering certain configuration directives such as PageLog and FileDevice (bug #875898). [1:1.4.2-50] - Fixed LDAP browsing issues (bug #870386). [1:1.4.2-49] - Avoid 'forbidden' error when moving job between queues via web UI (bug #834445).
Family: unix Class: patch
Reference(s): ELSA-2013-0580
CVE-2012-5519
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-12-14 Name : Mandriva Update for cups MDVSA-2012:179 (cups)
File : nvt/gb_mandriva_MDVSA_2012_179.nasl
2012-12-06 Name : Ubuntu Update for cups USN-1654-1
File : nvt/gb_ubuntu_USN_1654_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-418.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1041-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0035.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-01.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cups-131016.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-170.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0580.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_4.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote print service is potentially affected by multiple vulnerabilities.
File : cups_1_6_2.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0580.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0580.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130228_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19606.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19301.nasl - Type : ACT_GATHER_INFO
2013-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2600.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-179.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1654-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html
BID http://www.securityfocus.com/bid/56494
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692791
http://support.apple.com/kb/HT5784
MLIST http://www.openwall.com/lists/oss-security/2012/11/10/5
http://www.openwall.com/lists/oss-security/2012/11/11/2
http://www.openwall.com/lists/oss-security/2012/11/11/5
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0580.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-1654-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80012

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-02-13 05:28:30
  • Multiple Updates
2023-02-02 21:28:41
  • Multiple Updates
2021-05-04 12:22:35
  • Multiple Updates
2021-04-22 01:26:58
  • Multiple Updates
2020-05-23 13:17:00
  • Multiple Updates
2020-05-23 00:35:16
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-12-28 09:21:55
  • Multiple Updates
2016-06-29 00:29:00
  • Multiple Updates
2016-03-10 09:24:45
  • Multiple Updates
2016-03-10 05:23:42
  • Multiple Updates
2015-06-16 13:28:15
  • Multiple Updates
2015-06-13 13:27:47
  • Multiple Updates
2014-11-27 13:28:10
  • Multiple Updates
2014-04-09 13:22:18
  • Multiple Updates
2014-02-17 11:14:19
  • Multiple Updates
2013-09-06 21:20:17
  • Multiple Updates
2013-06-06 13:27:07
  • Multiple Updates
2013-05-10 22:49:27
  • Multiple Updates
2013-03-23 13:18:28
  • Multiple Updates
2012-12-19 13:25:57
  • Multiple Updates
2012-11-20 21:20:53
  • Multiple Updates
2012-11-20 13:23:02
  • First insertion