Executive Summary

Informations
Name CVE-2013-0200 First vendor Publication 2013-03-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0200

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18804
 
Oval ID: oval:org.mitre.oval:def:18804
Title: USN-1981-1 -- hplip vulnerabilities
Description: HPLIP could be made to overwrite files.
Family: unix Class: patch
Reference(s): USN-1981-1
CVE-2011-2722
CVE-2013-0200
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20979
 
Oval ID: oval:org.mitre.oval:def:20979
Title: RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): RHSA-2013:0500-02
CESA-2013:0500
CVE-2011-2722
CVE-2013-0200
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23116
 
Oval ID: oval:org.mitre.oval:def:23116
Title: ELSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): ELSA-2013:0500-02
CVE-2011-2722
CVE-2013-0200
Version: 13
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27687
 
Oval ID: oval:org.mitre.oval:def:27687
Title: DEPRECATED: ELSA-2013-0500 -- hplip security, bug fix and enhancement update (low)
Description: [3.12.4-4] - Applied patch to fix CVE-2013-0200, temporary file vulnerability (bug #902163). - Fixed hpijs-marker-supply patch. [3.12.4-3] - Make 'hp-check' check for hpaio set-up correctly (bug #683007). [3.12.4-2] - Added more fixes from Fedora (bug #731900). [3.12.4-1] - Re-based to 3.12.4 with fixes from Fedora (bug #731900). No longer need no-system-tray, openPPD, addgroup, emit-SIGNAL, fab-root-crash, newline, hpaio-segfault, dbus-threads, or cups-web patches. [3.10.9-4] - The hpijs sub-package no longer requires cupsddk-drivers (which no longer exists as a real package), but cups >= 1.4 (bug #829453).
Family: unix Class: patch
Reference(s): ELSA-2013-0500
CVE-2011-2722
CVE-2013-0200
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_hplip_20140522.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-140116.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1981-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-088.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4...
https://bugzilla.redhat.com/show_bug.cgi?id=902163
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072
DEBIAN http://www.debian.org/security/2013/dsa-2829
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:088
MISC http://hplipopensource.com/hplip-web/release_notes.html
SECUNIA http://secunia.com/advisories/55083
UBUNTU http://www.ubuntu.com/usn/USN-1981-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-13 09:28:32
  • Multiple Updates
2023-02-02 21:28:38
  • Multiple Updates
2021-05-05 01:11:54
  • Multiple Updates
2021-05-04 12:23:15
  • Multiple Updates
2021-04-22 01:27:47
  • Multiple Updates
2020-05-24 01:10:08
  • Multiple Updates
2020-05-23 00:35:40
  • Multiple Updates
2019-04-22 21:19:06
  • Multiple Updates
2016-06-28 19:15:12
  • Multiple Updates
2016-04-26 22:39:08
  • Multiple Updates
2015-01-21 13:26:00
  • Multiple Updates
2014-02-17 11:15:21
  • Multiple Updates
2014-02-07 13:20:09
  • Multiple Updates
2014-01-14 13:20:16
  • Multiple Updates
2013-10-11 13:25:09
  • Multiple Updates
2013-05-10 22:27:57
  • Multiple Updates
2013-03-07 17:18:59
  • Multiple Updates
2013-03-07 00:19:52
  • First insertion