Executive Summary

Summary
Title HPLIP vulnerabilities
Informations
Name USN-1981-1 First vendor Publication 2013-09-30
Vendor Ubuntu Last vendor Modification 2013-09-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

HPLIP could be made to overwrite files.

Software Description: - hplip: HP Linux Printing and Imaging System (HPLIP)

Details:

It was discovered that HPLIP incorrectly handled temporary files when using the fax capabilities. A local attacker could possibly use this issue to overwrite arbitrary files. This issue only applied to Ubuntu 10.04 LTS. (CVE-2011-2722)

Tim Waugh discovered that HPLIP incorrectly handled temporary files when printing. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu 12.04 LTS and Ubuntu 12.10, this should be prevented by the Yama link restrictions. (CVE-2013-0200)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
hplip 3.12.6-3ubuntu4.2

Ubuntu 12.04 LTS:
hplip 3.12.2-1ubuntu3.3

Ubuntu 10.04 LTS:
hplip 3.10.2-2ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1981-1
CVE-2011-2722, CVE-2013-0200

Package Information:
https://launchpad.net/ubuntu/+source/hplip/3.12.6-3ubuntu4.2
https://launchpad.net/ubuntu/+source/hplip/3.12.2-1ubuntu3.3
https://launchpad.net/ubuntu/+source/hplip/3.10.2-2ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-1981-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18804
 
Oval ID: oval:org.mitre.oval:def:18804
Title: USN-1981-1 -- hplip vulnerabilities
Description: HPLIP could be made to overwrite files.
Family: unix Class: patch
Reference(s): USN-1981-1
CVE-2011-2722
CVE-2013-0200
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20979
 
Oval ID: oval:org.mitre.oval:def:20979
Title: RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): RHSA-2013:0500-02
CESA-2013:0500
CVE-2011-2722
CVE-2013-0200
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20995
 
Oval ID: oval:org.mitre.oval:def:20995
Title: RHSA-2013:0133: hplip3 security and bug fix update (Low)
Description: The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
Family: unix Class: patch
Reference(s): RHSA-2013:0133-00
CESA-2013:0133
CVE-2011-2722
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): hplip3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23116
 
Oval ID: oval:org.mitre.oval:def:23116
Title: ELSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): ELSA-2013:0500-02
CVE-2011-2722
CVE-2013-0200
Version: 13
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23386
 
Oval ID: oval:org.mitre.oval:def:23386
Title: ELSA-2013:0133: hplip3 security and bug fix update (Low)
Description: The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
Family: unix Class: patch
Reference(s): ELSA-2013:0133-00
CVE-2011-2722
Version: 6
Platform(s): Oracle Linux 5
Product(s): hplip3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27465
 
Oval ID: oval:org.mitre.oval:def:27465
Title: DEPRECATED: ELSA-2013-0133 -- hplip3 security and bug fix update (low)
Description: [3.9.8-15] - Another D-Bus fix, part of bug #501834. [3.9.8-14] - Create debugging files securely (CVE-2011-2722, bug #725830). [3.9.8-13] - Several parallel-install fixes (bug #501834). [3.9.8-12] - Applied patch to fix CVE-2010-4267, remote stack overflow vulnerability (bug #662740).
Family: unix Class: patch
Reference(s): ELSA-2013-0133
CVE-2011-2722
Version: 4
Platform(s): Oracle Linux 5
Product(s): hplip3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27687
 
Oval ID: oval:org.mitre.oval:def:27687
Title: DEPRECATED: ELSA-2013-0500 -- hplip security, bug fix and enhancement update (low)
Description: [3.12.4-4] - Applied patch to fix CVE-2013-0200, temporary file vulnerability (bug #902163). - Fixed hpijs-marker-supply patch. [3.12.4-3] - Make 'hp-check' check for hpaio set-up correctly (bug #683007). [3.12.4-2] - Added more fixes from Fedora (bug #731900). [3.12.4-1] - Re-based to 3.12.4 with fixes from Fedora (bug #731900). No longer need no-system-tray, openPPD, addgroup, emit-SIGNAL, fab-root-crash, newline, hpaio-segfault, dbus-threads, or cups-web patches. [3.10.9-4] - The hpijs sub-package no longer requires cupsddk-drivers (which no longer exists as a real package), but cups >= 1.4 (bug #829453).
Family: unix Class: patch
Reference(s): ELSA-2013-0500
CVE-2011-2722
CVE-2013-0200
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

OpenVAS Exploits

Date Description
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-17 (hplip)
File : nvt/glsa_201203_17.nasl
2012-04-02 Name : Fedora Update for hplip FEDORA-2011-11116
File : nvt/gb_fedora_2011_11116_hplip_fc16.nasl
2011-09-16 Name : Fedora Update for hplip FEDORA-2011-11189
File : nvt/gb_fedora_2011_11189_hplip_fc15.nasl
2011-09-12 Name : Fedora Update for hplip FEDORA-2011-11199
File : nvt/gb_fedora_2011_11199_hplip_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76797 HP Linux Imaging and Printing (HPLIP) prnt/hpijs/hpcupsfax.cpp send_data_to_s...

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_hplip_20140522.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-140116.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1981-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0133.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-088.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0133.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_hplip3_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0133.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-17.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-111019.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11189.nasl - Type : ACT_GATHER_INFO
2011-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11199.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11116.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:02:35
  • Multiple Updates
2013-09-30 21:21:06
  • First insertion