Executive Summary

Summary
Title hplip security update
Informations
Name RHSA-2013:1274 First vendor Publication 2013-09-19
Vendor RedHat Last vendor Modification 2013-09-19
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals.

HPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325)

All users of hplip are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1006674 - CVE-2013-4325 hplip: Insecure calling of polkit

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1274.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19347
 
Oval ID: oval:org.mitre.oval:def:19347
Title: USN-1956-1 -- hplip vulnerability
Description: HPLIP could be tricked into bypassing polkit authorizations.
Family: unix Class: patch
Reference(s): USN-1956-1
CVE-2013-4325
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21246
 
Oval ID: oval:org.mitre.oval:def:21246
Title: RHSA-2013:1274: hplip security update (Important)
Description: The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
Family: unix Class: patch
Reference(s): RHSA-2013:1274-00
CESA-2013:1274
CVE-2013-4325
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23555
 
Oval ID: oval:org.mitre.oval:def:23555
Title: ELSA-2013:1274: hplip security update (Important)
Description: The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
Family: unix Class: patch
Reference(s): ELSA-2013:1274-00
CVE-2013-4325
Version: 6
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27501
 
Oval ID: oval:org.mitre.oval:def:27501
Title: DEPRECATED: ELSA-2013-1274 -- hplip security update (important)
Description: [3.12.4-4:.1] - Applied patch to avoid unix-process authorization subject when using polkit as it is racy (CVE-2013-4325).
Family: unix Class: patch
Reference(s): ELSA-2013-1274
CVE-2013-4325
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

Nessus® Vulnerability Scanner

Date Description
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-812.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-140116.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-291-01.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17112.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17171.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-243.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17127.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1274.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130919_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1956-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:26
  • Multiple Updates
2013-09-24 00:23:15
  • Multiple Updates
2013-09-23 21:23:12
  • Multiple Updates
2013-09-19 21:18:59
  • First insertion