Vulnerabilities > CVE-2010-4267 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Linux Imaging and Printing Project 1.6.7/3.10.9/3.9.8

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
hp
CWE-119
nessus

Summary

Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0524.NASL
    descriptionApplied patch to fix CVE-2010-4267, remote stack overflow vulnerability (bug #670252). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51680
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51680
    titleFedora 14 : hplip-3.10.9-14.fc14 (2011-0524)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2011-0524.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51680);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:33");
    
      script_cve_id("CVE-2010-4267");
      script_xref(name:"FEDORA", value:"2011-0524");
    
      script_name(english:"Fedora 14 : hplip-3.10.9-14.fc14 (2011-0524)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Applied patch to fix CVE-2010-4267, remote stack overflow
    vulnerability (bug #670252).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=662740"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d3c3a6bb"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected hplip package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hplip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"hplip-3.10.9-14.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hplip");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-233-01.NASL
    descriptionNew hplip packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id69431
    published2013-08-22
    reporterThis script is Copyright (C) 2013-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69431
    titleSlackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : hplip (SSA:2013-233-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0154.NASL
    descriptionUpdated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard printers and multifunction peripherals, and tools for installing, using, and configuring them. A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them. (CVE-2010-4267) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting this issue. Users of hplip should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id51563
    published2011-01-18
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51563
    titleRHEL 5 / 6 : hplip (RHSA-2011:0154)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1051-1.NASL
    descriptionSebastian Krahmer discovered that HPLIP incorrectly handled certain long SNMP responses. A remote attacker could send malicious SNMP replies to certain HPLIP tools and cause them to crash or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51673
    published2011-01-26
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51673
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : hplip vulnerability (USN-1051-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2152.NASL
    descriptionSebastian Krahmer discovered a buffer overflow in the SNMP discovery code of the HP Linux Printing and Imaging System, which could result in the execution of arbitrary code.
    last seen2020-03-17
    modified2011-01-31
    plugin id51817
    published2011-01-31
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51817
    titleDebian DSA-2152-1 : hplip - buffer overflow
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0154.NASL
    descriptionUpdated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard printers and multifunction peripherals, and tools for installing, using, and configuring them. A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them. (CVE-2010-4267) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting this issue. Users of hplip should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id53413
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53413
    titleCentOS 5 : hplip / hplip3 (CESA-2011:0154)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-17 (HPLIP: Multiple vulnerabilities) Two vulnerabilities have been found in HPLIP: The
    last seen2020-06-01
    modified2020-06-02
    plugin id58382
    published2012-03-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58382
    titleGLSA-201203-17 : HPLIP: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_HPLIP-101222.NASL
    descriptionSpecially crafted SNMP replies could cause a buffer overflow in hplip
    last seen2020-06-01
    modified2020-06-02
    plugin id51661
    published2011-01-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51661
    titleSuSE 11.1 Security Update : hplip (SAT Patch Number 3735)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0154.NASL
    descriptionFrom Red Hat Security Advisory 2011:0154 : Updated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard printers and multifunction peripherals, and tools for installing, using, and configuring them. A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them. (CVE-2010-4267) Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting this issue. Users of hplip should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id68181
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68181
    titleOracle Linux 5 / 6 : hplip (ELSA-2011-0154)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0525.NASL
    descriptionApplied patch to fix CVE-2010-4267, remote stack overflow vulnerability (bug #670252). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51681
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51681
    titleFedora 13 : hplip-3.10.9-14.fc13 (2011-0525)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_HPLIP-110117.NASL
    descriptionSpecially crafted SNMP replies could cause a buffer overflow in hplip
    last seen2020-06-01
    modified2020-06-02
    plugin id53730
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53730
    titleopenSUSE Security Update : hplip (openSUSE-SU-2011:0068-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-013.NASL
    descriptionA vulnerability has been found and corrected in hplip : A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them (CVE-2010-4267). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id51805
    published2011-01-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51805
    titleMandriva Linux Security Advisory : hplip (MDVSA-2011:013)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_HPLIP-110117.NASL
    descriptionSpecially crafted SNMP replies could cause a buffer overflow in hplip
    last seen2020-06-01
    modified2020-06-02
    plugin id75525
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75525
    titleopenSUSE Security Update : hplip (openSUSE-SU-2011:0068-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110117_HPLIP_ON_SL5_X.NASL
    descriptionA flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them. (CVE-2010-4267)
    last seen2020-06-01
    modified2020-06-02
    plugin id60937
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60937
    titleScientific Linux Security Update : hplip on SL5.x i386/x86_64

Redhat

advisories
bugzilla
id662740
titleCVE-2010-4267 hplip: remote stack overflow vulnerability
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commenthplip-common is earlier than 0:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154001
        • commenthplip-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154002
      • AND
        • commenthplip-gui is earlier than 0:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154003
        • commenthplip-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154004
      • AND
        • commenthpijs is earlier than 1:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154005
        • commenthpijs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154006
      • AND
        • commenthplip is earlier than 0:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154007
        • commenthplip is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154008
      • AND
        • commenthplip-libs is earlier than 0:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154009
        • commenthplip-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154010
      • AND
        • commentlibsane-hpaio is earlier than 0:3.9.8-33.el6_0.1
          ovaloval:com.redhat.rhsa:tst:20110154011
        • commentlibsane-hpaio is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154012
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commenthplip is earlier than 0:1.6.7-6.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154014
        • commenthplip is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070960004
      • AND
        • commenthpijs is earlier than 1:1.6.7-6.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154016
        • commenthpijs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070960006
      • AND
        • commentlibsane-hpaio is earlier than 0:1.6.7-6.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154018
        • commentlibsane-hpaio is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070960002
      • AND
        • commenthplip3 is earlier than 0:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154020
        • commenthplip3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154021
      • AND
        • commenthplip3-libs is earlier than 0:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154022
        • commenthplip3-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154023
      • AND
        • commenthplip3-common is earlier than 0:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154024
        • commenthplip3-common is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154025
      • AND
        • commenthplip3-gui is earlier than 0:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154026
        • commenthplip3-gui is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154027
      • AND
        • commenthpijs3 is earlier than 1:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154028
        • commenthpijs3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154029
      • AND
        • commentlibsane-hpaio3 is earlier than 0:3.9.8-11.el5_6.1
          ovaloval:com.redhat.rhsa:tst:20110154030
        • commentlibsane-hpaio3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154031
rhsa
idRHSA-2011:0154
released2011-01-17
severityModerate
titleRHSA-2011:0154: hplip security update (Moderate)
rpms
  • hpijs-1:1.6.7-6.el5_6.1
  • hpijs-1:3.9.8-33.el6_0.1
  • hpijs3-1:3.9.8-11.el5_6.1
  • hplip-0:1.6.7-6.el5_6.1
  • hplip-0:3.9.8-33.el6_0.1
  • hplip-common-0:3.9.8-33.el6_0.1
  • hplip-debuginfo-0:1.6.7-6.el5_6.1
  • hplip-debuginfo-0:3.9.8-33.el6_0.1
  • hplip-gui-0:3.9.8-33.el6_0.1
  • hplip-libs-0:3.9.8-33.el6_0.1
  • hplip3-0:3.9.8-11.el5_6.1
  • hplip3-common-0:3.9.8-11.el5_6.1
  • hplip3-debuginfo-0:3.9.8-11.el5_6.1
  • hplip3-gui-0:3.9.8-11.el5_6.1
  • hplip3-libs-0:3.9.8-11.el5_6.1
  • libsane-hpaio-0:1.6.7-6.el5_6.1
  • libsane-hpaio-0:3.9.8-33.el6_0.1
  • libsane-hpaio3-0:3.9.8-11.el5_6.1