Executive Summary

Summary
Title hplip security update
Informations
Name DSA-2829 First vendor Publication 2013-12-28
Vendor Debian Last vendor Modification 2013-12-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been found in the HP Linux Printing and Imaging System: Insecure temporary files, insufficient permission checks in PackageKit and the insecure hp-upgrade service has been disabled.

For the oldstable distribution (squeeze), these problems have been fixed in version 3.10.6-2+squeeze2.

For the stable distribution (wheezy), these problems have been fixed in version 3.12.6-3.1+deb7u1.

For the unstable distribution (sid), these problems have been fixed in version 3.13.11-2.

We recommend that you upgrade your hplip packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2829

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18804
 
Oval ID: oval:org.mitre.oval:def:18804
Title: USN-1981-1 -- hplip vulnerabilities
Description: HPLIP could be made to overwrite files.
Family: unix Class: patch
Reference(s): USN-1981-1
CVE-2011-2722
CVE-2013-0200
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19347
 
Oval ID: oval:org.mitre.oval:def:19347
Title: USN-1956-1 -- hplip vulnerability
Description: HPLIP could be tricked into bypassing polkit authorizations.
Family: unix Class: patch
Reference(s): USN-1956-1
CVE-2013-4325
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20191
 
Oval ID: oval:org.mitre.oval:def:20191
Title: DSA-2829-1 hplip - several
Description: Multiple vulnerabilities have been found in the HP Linux Printing and Imaging System: Insecure temporary files, insufficient permission checks in PackageKit and the insecure hp-upgrade service has been disabled.
Family: unix Class: patch
Reference(s): DSA-2829-1
CVE-2013-0200
CVE-2013-4325
CVE-2013-6402
CVE-2013-6427
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20979
 
Oval ID: oval:org.mitre.oval:def:20979
Title: RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): RHSA-2013:0500-02
CESA-2013:0500
CVE-2011-2722
CVE-2013-0200
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21246
 
Oval ID: oval:org.mitre.oval:def:21246
Title: RHSA-2013:1274: hplip security update (Important)
Description: The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
Family: unix Class: patch
Reference(s): RHSA-2013:1274-00
CESA-2013:1274
CVE-2013-4325
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21926
 
Oval ID: oval:org.mitre.oval:def:21926
Title: USN-2085-1 -- hplip vulnerabilities
Description: Several security issues were fixed in HPLIP.
Family: unix Class: patch
Reference(s): USN-2085-1
CVE-2013-6402
CVE-2013-6427
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23116
 
Oval ID: oval:org.mitre.oval:def:23116
Title: ELSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): ELSA-2013:0500-02
CVE-2011-2722
CVE-2013-0200
Version: 13
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23555
 
Oval ID: oval:org.mitre.oval:def:23555
Title: ELSA-2013:1274: hplip security update (Important)
Description: The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
Family: unix Class: patch
Reference(s): ELSA-2013:1274-00
CVE-2013-4325
Version: 6
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25107
 
Oval ID: oval:org.mitre.oval:def:25107
Title: SUSE-SU-2014:0188-2 -- Security update for hplip
Description: hplip was updated to fix three security issues: * CVE-2013-0200: Some local file overwrite problems via predictable /tmp filenames were fixed. * CVE-2013-4325: hplip used an insecure polkit DBUS API (polkit-process subject race condition) which could lead to local privilege escalation. * CVE-2013-6402: hplip uses arbitrary file creation/overwrite (via hardcoded file name /tmp/hp-pkservice.log).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0188-2
CVE-2013-0200
CVE-2013-4325
CVE-2013-6402
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25362
 
Oval ID: oval:org.mitre.oval:def:25362
Title: SUSE-SU-2014:0188-1 -- Security update for hplip
Description: hplip was updated to fix three security issues: * CVE-2013-0200: Some local file overwrite problems via predictable /tmp filenames were fixed. * CVE-2013-4325: hplip used an insecure polkit DBUS API (polkit-process subject race condition) which could lead to local privilege escalation. * CVE-2013-6402: hplip uses arbitrary file creation/overwrite (via hardcoded file name /tmp/hp-pkservice.log)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0188-1
CVE-2013-0200
CVE-2013-4325
CVE-2013-6402
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27501
 
Oval ID: oval:org.mitre.oval:def:27501
Title: DEPRECATED: ELSA-2013-1274 -- hplip security update (important)
Description: [3.12.4-4:.1] - Applied patch to avoid unix-process authorization subject when using polkit as it is racy (CVE-2013-4325).
Family: unix Class: patch
Reference(s): ELSA-2013-1274
CVE-2013-4325
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27687
 
Oval ID: oval:org.mitre.oval:def:27687
Title: DEPRECATED: ELSA-2013-0500 -- hplip security, bug fix and enhancement update (low)
Description: [3.12.4-4] - Applied patch to fix CVE-2013-0200, temporary file vulnerability (bug #902163). - Fixed hpijs-marker-supply patch. [3.12.4-3] - Make 'hp-check' check for hpaio set-up correctly (bug #683007). [3.12.4-2] - Added more fixes from Fedora (bug #731900). [3.12.4-1] - Re-based to 3.12.4 with fixes from Fedora (bug #731900). No longer need no-system-tray, openPPD, addgroup, emit-SIGNAL, fab-root-crash, newline, hpaio-segfault, dbus-threads, or cups-web patches. [3.10.9-4] - The hpijs sub-package no longer requires cupsddk-drivers (which no longer exists as a real package), but cups >= 1.4 (bug #829453).
Family: unix Class: patch
Reference(s): ELSA-2013-0500
CVE-2011-2722
CVE-2013-0200
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_hplip_20140522.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-80.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-812.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-140116.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-023.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2085-1.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-339-04.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17112.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-291-01.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17171.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1981-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-243.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130919_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17127.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1956-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-088.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:32:26
  • Multiple Updates
2014-01-06 00:21:51
  • Multiple Updates
2013-12-28 21:19:00
  • First insertion