public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201404-01.xml
@ 2014-04-07  7:41 Sergey Popov (pinkbyte)
  0 siblings, 0 replies; only message in thread
From: Sergey Popov (pinkbyte) @ 2014-04-07  7:41 UTC (permalink / raw
  To: gentoo-commits

pinkbyte    14/04/07 07:41:34

  Added:                glsa-201404-01.xml
  Log:
  GLSA 201404-01

Revision  Changes    Path
1.1                  xml/htdocs/security/en/glsa/glsa-201404-01.xml

file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201404-01.xml?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201404-01.xml?rev=1.1&content-type=text/plain

Index: glsa-201404-01.xml
===================================================================
<?xml version="1.0" encoding="UTF-8"?>
<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201404-01">
  <title>CUPS: Arbitrary file read/write</title>
  <synopsis>A vulnerability in CUPS may allow for arbitrary file access.</synopsis>
  <product type="ebuild">cups</product>
  <announced>April 07, 2014</announced>
  <revised>April 07, 2014: 1</revised>
  <bug>442926</bug>
  <access>local</access>
  <affected>
    <package name="net-print/cups" auto="yes" arch="*">
      <unaffected range="ge">1.6.2-r5</unaffected>
      <vulnerable range="lt">1.6.2-r5</vulnerable>
    </package>
  </affected>
  <background>
    <p>CUPS, the Common Unix Printing System, is a full-featured print server.</p>
  </background>
  <description>
    <p>Members of the lpadmin group have admin access to the web interface,
      where they can
      edit the config file and set some “dangerous” directives (like the
      logfilenames), which enable them to read or write files as the user
      running
      the CUPS webserver.
    </p>
  </description>
  <impact type="normal">
    <p>A local attacker could possibly exploit this vulnerability to read or
      write files as the user running the CUPS webserver.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All CUPS users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-print/cups-1.6.2-r5"
    </code>
    
  </resolution>
  <references>
    <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5519">CVE-2012-5519</uri>
  </references>
  <metadata tag="requester" timestamp="Fri, 30 Aug 2013 11:14:06 +0000">
    pinkbyte
  </metadata>
  <metadata tag="submitter" timestamp="Mon, 07 Apr 2014 07:41:06 +0000">
    pinkbyte
  </metadata>
</glsa>





^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2014-04-07  7:41 UTC | newest]

Thread overview: (only message) (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2014-04-07  7:41 [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201404-01.xml Sergey Popov (pinkbyte)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox