Executive Summary

Informations
Name MDVSA-2011:125 First vendor Publication 2011-08-14
Vendor Mandriva Last vendor Modification 2011-08-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered and corrected in foomatic-filters:

foomatic-rip allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697, CVE-2011-2964).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:125

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14027
 
Oval ID: oval:org.mitre.oval:def:14027
Title: USN-1194-1 -- foomatic-filters vulnerabilities
Description: foomatic-filters: OpenPrinting printer support - filters An attacker could send crafted input to Foomatic and cause it to run programs as the "lp" user.
Family: unix Class: patch
Reference(s): USN-1194-1
CVE-2011-2697
CVE-2011-2964
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): foomatic-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15147
 
Oval ID: oval:org.mitre.oval:def:15147
Title: DSA-2380-1 foomatic-filters -- shell command injection
Description: It was discovered that the foomatic-filters, a support package for setting up printers, allowed authenticated users to submit crafted print jobs which would execute shell commands on the print servers. CVE-2011-2697 was assigned to the vulnerability in the Perl implementation included in lenny, and CVE-2011-2964 to the vulnerability affecting the C reimplementation part of squeeze.
Family: unix Class: patch
Reference(s): DSA-2380-1
CVE-2011-2697
CVE-2011-2964
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): foomatic-filters
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21595
 
Oval ID: oval:org.mitre.oval:def:21595
Title: RHSA-2011:1110: foomatic security update (Moderate)
Description: foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697.
Family: unix Class: patch
Reference(s): RHSA-2011:1110-01
CVE-2011-2964
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): foomatic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22161
 
Oval ID: oval:org.mitre.oval:def:22161
Title: RHSA-2011:1109: foomatic security update (Moderate)
Description: foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
Family: unix Class: patch
Reference(s): RHSA-2011:1109-01
CESA-2011:1109
CVE-2011-2697
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): foomatic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22771
 
Oval ID: oval:org.mitre.oval:def:22771
Title: ELSA-2011:1109: foomatic security update (Moderate)
Description: foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
Family: unix Class: patch
Reference(s): ELSA-2011:1109-01
CVE-2011-2697
Version: 6
Platform(s): Oracle Linux 5
Product(s): foomatic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23286
 
Oval ID: oval:org.mitre.oval:def:23286
Title: ELSA-2011:1110: foomatic security update (Moderate)
Description: foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697.
Family: unix Class: patch
Reference(s): ELSA-2011:1110-01
CVE-2011-2964
Version: 6
Platform(s): Oracle Linux 6
Product(s): foomatic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28159
 
Oval ID: oval:org.mitre.oval:def:28159
Title: DEPRECATED: ELSA-2011-1110 -- foomatic security update (moderate)
Description: [4.0.4-1:.1] - Applied patch to fix improper sanitization of command line options (CVE-2011-2697, bug #721001).
Family: unix Class: patch
Reference(s): ELSA-2011-1110
CVE-2011-2964
Version: 4
Platform(s): Oracle Linux 6
Product(s): foomatic
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for foomatic CESA-2011:1109 centos4 x86_64
File : nvt/gb_CESA-2011_1109_foomatic_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for foomatic CESA-2011:1109 centos5 x86_64
File : nvt/gb_CESA-2011_1109_foomatic_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for foomatic RHSA-2011:1110-01
File : nvt/gb_RHSA-2011_1110-01_foomatic.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)
File : nvt/glsa_201203_07.nasl
2012-02-11 Name : Debian Security Advisory DSA 2380-1 (foomatic-filters)
File : nvt/deb_2380_1.nasl
2011-09-27 Name : Fedora Update for foomatic FEDORA-2011-11196
File : nvt/gb_fedora_2011_11196_foomatic_fc15.nasl
2011-09-27 Name : Fedora Update for foomatic FEDORA-2011-11205
File : nvt/gb_fedora_2011_11205_foomatic_fc14.nasl
2011-09-23 Name : CentOS Update for foomatic CESA-2011:1109 centos5 i386
File : nvt/gb_CESA-2011_1109_foomatic_centos5_i386.nasl
2011-08-27 Name : Ubuntu Update for foomatic-filters USN-1194-1
File : nvt/gb_ubuntu_USN_1194_1.nasl
2011-08-19 Name : Fedora Update for foomatic FEDORA-2011-9554
File : nvt/gb_fedora_2011_9554_foomatic_fc15.nasl
2011-08-19 Name : Fedora Update for foomatic FEDORA-2011-9575
File : nvt/gb_fedora_2011_9575_foomatic_fc14.nasl
2011-08-18 Name : CentOS Update for foomatic CESA-2011:1109 centos4 i386
File : nvt/gb_CESA-2011_1109_foomatic_centos4_i386.nasl
2011-08-18 Name : Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)
File : nvt/gb_mandriva_MDVSA_2011_125.nasl
2011-08-12 Name : RedHat Update for foomatic RHSA-2011:1109-01
File : nvt/gb_RHSA-2011_1109-01_foomatic.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74206 Foomatic foomatic-filters foomatic-rip foomaticrip.c PPD File *FoomaticRIPCom...

74205 HP Linux Imaging and Printing (HPLIP) foomatic-rip-hplip PPD File *FoomaticRI...

Nessus® Vulnerability Scanner

Date Description
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0040.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_foomatic_20121120.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_foomatic-filters-110811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_foomatic-filters-110810.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1109.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1110.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110801_foomatic_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110801_foomatic_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-07.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2380.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_foomatic-filters-7677.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-110812.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1194-1.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9575.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9554.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-125.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1109.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12818.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_foomatic-filters-110808.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_foomatic-filters-7676.nasl - Type : ACT_GATHER_INFO
2011-08-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1109.nasl - Type : ACT_GATHER_INFO
2011-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1110.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:22
  • Multiple Updates