Executive Summary

Informations
Name MDVSA-2013:088 First vendor Publication 2013-04-09
Vendor Mandriva Last vendor Modification 2013-04-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

This hplip update addresses the folloving issues:

Print/Fax queues can now be analyzed by running hp-diagnose-queues

fixes some issues and duplex scanning support with newer AIO devices

fixes Wireless configuration using hp-wificonfig command for HP Deskjet 3000 J310 series and HP Deskjet 3050 J610 series

fixes the blurry printing issue on HP LaserJet CP1025 and CP1025nw

Full changelog is available upstream: http://hplipopensource.com/hplip-web/release_notes.html Also note there were several issues fixed upstream.

Some HP printers / multi-function devices require plugins additionally to hplip to function correctly. This update makes the installation of such plugins possible again.

Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP (CVE-2013-0200).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18804
 
Oval ID: oval:org.mitre.oval:def:18804
Title: USN-1981-1 -- hplip vulnerabilities
Description: HPLIP could be made to overwrite files.
Family: unix Class: patch
Reference(s): USN-1981-1
CVE-2011-2722
CVE-2013-0200
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20979
 
Oval ID: oval:org.mitre.oval:def:20979
Title: RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): RHSA-2013:0500-02
CESA-2013:0500
CVE-2011-2722
CVE-2013-0200
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23116
 
Oval ID: oval:org.mitre.oval:def:23116
Title: ELSA-2013:0500: hplip security, bug fix and enhancement update (Low)
Description: HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Family: unix Class: patch
Reference(s): ELSA-2013:0500-02
CVE-2011-2722
CVE-2013-0200
Version: 13
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27687
 
Oval ID: oval:org.mitre.oval:def:27687
Title: DEPRECATED: ELSA-2013-0500 -- hplip security, bug fix and enhancement update (low)
Description: [3.12.4-4] - Applied patch to fix CVE-2013-0200, temporary file vulnerability (bug #902163). - Fixed hpijs-marker-supply patch. [3.12.4-3] - Make 'hp-check' check for hpaio set-up correctly (bug #683007). [3.12.4-2] - Added more fixes from Fedora (bug #731900). [3.12.4-1] - Re-based to 3.12.4 with fixes from Fedora (bug #731900). No longer need no-system-tray, openPPD, addgroup, emit-SIGNAL, fab-root-crash, newline, hpaio-segfault, dbus-threads, or cups-web patches. [3.10.9-4] - The hpijs sub-package no longer requires cupsddk-drivers (which no longer exists as a real package), but cups >= 1.4 (bug #829453).
Family: unix Class: patch
Reference(s): ELSA-2013-0500
CVE-2011-2722
CVE-2013-0200
Version: 4
Platform(s): Oracle Linux 6
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_hplip_20140522.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_hplip-140116.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1981-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-088.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_hplip_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0500.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:33
  • Multiple Updates
2013-04-09 21:18:26
  • First insertion