Vulnerabilities > CVE-2011-2697 - Improper Input Validation vulnerability in HP Linux Imaging and Printing Project 3.11.5

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
hp
CWE-20
nessus

Summary

foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.

Vulnerable Configurations

Part Description Count
Application
Hp
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1109.NASL
    descriptionAn updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in Perl. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id55839
    published2011-08-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55839
    titleCentOS 4 / 5 : foomatic (CESA-2011:1109)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1109 and 
    # CentOS Errata and Security Advisory 2011:1109 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55839);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2011-2697");
      script_xref(name:"RHSA", value:"2011:1109");
    
      script_name(english:"CentOS 4 / 5 : foomatic (CESA-2011:1109)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated foomatic package that fixes one security issue is now
    available for Red Hat Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Foomatic is a comprehensive, spooler-independent database of printers,
    printer drivers, and driver descriptions. The package also includes
    spooler-independent command line interfaces to manipulate queues and
    to print files and manipulate print jobs. foomatic-rip is a print
    filter written in Perl.
    
    An input sanitization flaw was found in the foomatic-rip print filter.
    An attacker could submit a print job with the username, title, or job
    options set to appear as a command line option that caused the filter
    to use a specified PostScript printer description (PPD) file, rather
    than the administrator-set one. This could lead to arbitrary code
    execution with the privileges of the 'lp' user. (CVE-2011-2697)
    
    All foomatic users should upgrade to this updated package, which
    contains a backported patch to resolve this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-August/017665.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?87d903c7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-August/017666.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ef5af4e6"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-September/017825.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f880f6b4"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-September/017826.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1d1bb045"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2011-September/000242.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a318f612"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2011-September/000243.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?80b07c0d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected foomatic package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:foomatic");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"foomatic-3.0.2-3.2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"foomatic-3.0.2-3.2.el4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"foomatic-3.0.2-38.3.el5_7.1")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-07 (foomatic-filters: User-assisted execution of arbitrary code) The foomatic-rip filter improperly handles command-line arguments, including those issued by FoomaticRIPCommandLine fields in PPD files. Impact : A remote attacker could entice a user to open a specially crafted PPD file, possibly resulting in execution of arbitrary code with the privileges of the system user
    last seen2020-06-01
    modified2020-06-02
    plugin id58217
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58217
    titleGLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201203-07.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58217);
      script_version("1.6");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2011-2697", "CVE-2011-2964");
      script_bugtraq_id(48674);
      script_xref(name:"GLSA", value:"201203-07");
    
      script_name(english:"GLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201203-07
    (foomatic-filters: User-assisted execution of arbitrary code)
    
        The foomatic-rip filter improperly handles command-line arguments,
          including those issued by FoomaticRIPCommandLine fields in PPD files.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted PPD
          file, possibly resulting in execution of arbitrary code with the
          privileges of the system user 'lp'.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201203-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All foomatic-filters users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=net-print/foomatic-filters-4.0.9'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:foomatic-filters");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-print/foomatic-filters", unaffected:make_list("ge 4.0.9"), vulnerable:make_list("lt 4.0.9"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic-filters");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_FOOMATIC_20121120.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file. (CVE-2011-2697) - foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697. (CVE-2011-2964)
    last seen2020-06-01
    modified2020-06-02
    plugin id80613
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80613
    titleOracle Solaris Third-Party Patch Update : foomatic (multiple_vulnerabilities_in_foomatic)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80613);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id("CVE-2011-2697", "CVE-2011-2964");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : foomatic (multiple_vulnerabilities_in_foomatic)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - foomatic-rip-hplip in HP Linux Imaging and Printing
        (HPLIP) 3.11.5 allows remote attackers to execute
        arbitrary code via a crafted *FoomaticRIPCommandLine
        field in a .ppd file. (CVE-2011-2697)
    
      - foomaticrip.c in foomatic-rip in foomatic-filters in
        Foomatic 4.0.6 allows remote attackers to execute
        arbitrary code via a crafted *FoomaticRIPCommandLine
        field in a .ppd file, a different vulnerability than
        CVE-2011-2697. (CVE-2011-2964)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-foomatic
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7f81a755"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11/11 SRU 8.5.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:foomatic");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^foomatic$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.0.8.0.5.0", sru:"SRU 8.5") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : foomatic\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "foomatic");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FOOMATIC-FILTERS-7677.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id57196
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57196
    titleSuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7677)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110801_FOOMATIC_ON_SL4_X.NASL
    descriptionFoomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in Perl. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id61103
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61103
    titleScientific Linux Security Update : foomatic on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FOOMATIC-FILTERS-110808.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. - CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) : Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id55829
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55829
    titleSuSE 11.1 Security Update : foomatic-filters (SAT Patch Number 4966)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-125.NASL
    descriptionA vulnerability has been discovered and corrected in foomatic-filters : foomatic-rip allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697, CVE-2011-2964). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id55849
    published2011-08-15
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55849
    titleMandriva Linux Security Advisory : foomatic-filters (MDVSA-2011:125)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1109.NASL
    descriptionAn updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in Perl. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id55755
    published2011-08-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55755
    titleRHEL 4 / 5 : foomatic (RHSA-2011:1109)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1109.NASL
    descriptionFrom Red Hat Security Advisory 2011:1109 : An updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in Perl. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id68319
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68319
    titleOracle Linux 4 / 5 : foomatic (ELSA-2011-1109)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_HPLIP-110812.NASL
    descriptionThis update of hplip fixes : - This patch originally affected foomatic-rip in CUPS but was found to be in foomatic-rip-hplip too. (CVE-2004-0801: CVSS v2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)) - The foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. (CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P))
    last seen2020-06-01
    modified2020-06-02
    plugin id55981
    published2011-08-26
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55981
    titleSuSE 11.1 Security Update : hplip (SAT Patch Number 4989)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FOOMATIC-FILTERS-7676.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id55830
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55830
    titleSuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1194-1.NASL
    descriptionIt was discovered that the foomatic-rip Foomatic filter incorrectly handled command-line options. An attacker could use this flaw to cause Foomatic to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id55957
    published2011-08-23
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55957
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : foomatic-filters vulnerabilities (USN-1194-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FOOMATIC-FILTERS-110810.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)
    last seen2020-06-01
    modified2020-06-02
    plugin id75503
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75503
    titleopenSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2380.NASL
    descriptionIt was discovered that the foomatic-filters, a support package for setting up printers, allowed authenticated users to submit crafted print jobs which would execute shell commands on the print servers. CVE-2011-2697 was assigned to the vulnerability in the Perl implementation included in lenny, and CVE-2011-2964 to the vulnerability affecting the C reimplementation part of squeeze.
    last seen2020-03-17
    modified2012-01-12
    plugin id57520
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57520
    titleDebian DSA-2380-1 : foomatic-filters - shell command injection
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FOOMATIC-FILTERS-110811.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)
    last seen2020-06-01
    modified2020-06-02
    plugin id75843
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75843
    titleopenSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12818.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. - CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20). (CVE-2011-2697)
    last seen2020-06-01
    modified2020-06-02
    plugin id55826
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55826
    titleSuSE9 Security Update : foomatic-filters (YOU Patch Number 12818)

Redhat

advisories
bugzilla
id721001
titleCVE-2011-2697 foomatic: Improper sanitization of command line option in foomatic-rip
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentfoomatic is earlier than 0:3.0.2-3.2.el4
      ovaloval:com.redhat.rhsa:tst:20111109001
    • commentfoomatic is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20111109002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentfoomatic is earlier than 0:3.0.2-38.3.el5_7.1
      ovaloval:com.redhat.rhsa:tst:20111109004
    • commentfoomatic is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20111109005
rhsa
idRHSA-2011:1109
released2011-08-01
severityModerate
titleRHSA-2011:1109: foomatic security update (Moderate)
rpms
  • foomatic-0:3.0.2-3.2.el4
  • foomatic-0:3.0.2-38.3.el5_7.1
  • foomatic-debuginfo-0:3.0.2-3.2.el4
  • foomatic-debuginfo-0:3.0.2-38.3.el5_7.1