Executive Summary

Summary
Title foomatic security update
Informations
Name RHSA-2011:1109 First vendor Publication 2011-08-01
Vendor RedHat Last vendor Modification 2011-08-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in Perl.

An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the "lp" user. (CVE-2011-2697)

All foomatic users should upgrade to this updated package, which contains a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

721001 - CVE-2011-2697 foomatic: Improper sanitization of command line option in foomatic-rip

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1109.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22161
 
Oval ID: oval:org.mitre.oval:def:22161
Title: RHSA-2011:1109: foomatic security update (Moderate)
Description: foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
Family: unix Class: patch
Reference(s): RHSA-2011:1109-01
CESA-2011:1109
CVE-2011-2697
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): foomatic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22771
 
Oval ID: oval:org.mitre.oval:def:22771
Title: ELSA-2011:1109: foomatic security update (Moderate)
Description: foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
Family: unix Class: patch
Reference(s): ELSA-2011:1109-01
CVE-2011-2697
Version: 6
Platform(s): Oracle Linux 5
Product(s): foomatic
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for foomatic CESA-2011:1109 centos4 x86_64
File : nvt/gb_CESA-2011_1109_foomatic_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for foomatic CESA-2011:1109 centos5 x86_64
File : nvt/gb_CESA-2011_1109_foomatic_centos5_x86_64.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)
File : nvt/glsa_201203_07.nasl
2012-02-11 Name : Debian Security Advisory DSA 2380-1 (foomatic-filters)
File : nvt/deb_2380_1.nasl
2011-09-27 Name : Fedora Update for foomatic FEDORA-2011-11196
File : nvt/gb_fedora_2011_11196_foomatic_fc15.nasl
2011-09-27 Name : Fedora Update for foomatic FEDORA-2011-11205
File : nvt/gb_fedora_2011_11205_foomatic_fc14.nasl
2011-09-23 Name : CentOS Update for foomatic CESA-2011:1109 centos5 i386
File : nvt/gb_CESA-2011_1109_foomatic_centos5_i386.nasl
2011-08-27 Name : Ubuntu Update for foomatic-filters USN-1194-1
File : nvt/gb_ubuntu_USN_1194_1.nasl
2011-08-19 Name : Fedora Update for foomatic FEDORA-2011-9554
File : nvt/gb_fedora_2011_9554_foomatic_fc15.nasl
2011-08-19 Name : Fedora Update for foomatic FEDORA-2011-9575
File : nvt/gb_fedora_2011_9575_foomatic_fc14.nasl
2011-08-18 Name : CentOS Update for foomatic CESA-2011:1109 centos4 i386
File : nvt/gb_CESA-2011_1109_foomatic_centos4_i386.nasl
2011-08-18 Name : Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)
File : nvt/gb_mandriva_MDVSA_2011_125.nasl
2011-08-12 Name : RedHat Update for foomatic RHSA-2011:1109-01
File : nvt/gb_RHSA-2011_1109-01_foomatic.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74205 HP Linux Imaging and Printing (HPLIP) foomatic-rip-hplip PPD File *FoomaticRI...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_foomatic_20121120.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_foomatic-filters-110810.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_foomatic-filters-110811.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1109.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110801_foomatic_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-07.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2380.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_foomatic-filters-7677.nasl - Type : ACT_GATHER_INFO
2011-08-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-110812.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1194-1.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1109.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-125.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12818.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_foomatic-filters-110808.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_foomatic-filters-7676.nasl - Type : ACT_GATHER_INFO
2011-08-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1109.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:57
  • Multiple Updates