Vulnerabilities > CVE-2011-2722 - Link Following vulnerability in HP Linux Imaging and Printing Project

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
hp
CWE-59
nessus

Summary

The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_HPLIP_ON_SL6_X.NASL
    descriptionSeveral temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. (CVE-2013-0200, CVE-2011-2722) The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. This update also fixes the following bugs : - Previously, the hpijs package required the obsolete cupsddk-drivers package, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers. - The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected.
    last seen2020-03-18
    modified2013-03-05
    plugin id65011
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65011
    titleScientific Linux Security Update : hplip on SL6.x i386/x86_64 (20130221)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65011);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2011-2722", "CVE-2013-0200");
    
      script_name(english:"Scientific Linux Security Update : hplip on SL6.x i386/x86_64 (20130221)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several temporary file handling flaws were found in HPLIP. A local
    attacker could use these flaws to perform a symbolic link attack,
    overwriting arbitrary files accessible to a process using HPLIP.
    (CVE-2013-0200, CVE-2011-2722)
    
    The hplip packages have been upgraded to upstream version 3.12.4,
    which provides a number of bug fixes and enhancements over the
    previous version.
    
    This update also fixes the following bugs :
    
      - Previously, the hpijs package required the obsolete
        cupsddk-drivers package, which was provided by the cups
        package. Under certain circumstances, this dependency
        caused hpijs installation to fail. This bug has been
        fixed and hpijs no longer requires cupsddk-drivers.
    
      - The configuration of the Scanner Access Now Easy (SANE)
        back end is located in the /etc/sane.d/dll.d/ directory,
        however, the hp-check utility checked only the
        /etc/sane.d/dll.conf file. Consequently, hp-check
        checked for correct installation, but incorrectly
        reported a problem with the way the SANE back end was
        installed. With this update, hp-check properly checks
        for installation problems in both locations as expected."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=818
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f9034c59"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hpijs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hplip-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hplip-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hplip-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:hplip-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:libsane-hpaio");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"hpijs-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"hplip-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"hplip-common-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"hplip-debuginfo-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"hplip-gui-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"hplip-libs-3.12.4-4.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"libsane-hpaio-3.12.4-4.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hpijs / hplip / hplip-common / hplip-debuginfo / hplip-gui / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0133.NASL
    descriptionUpdated hplip3 packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard (HP) printers and multifunction peripherals. It was found that the HP CUPS (Common UNIX Printing System) fax filter in HPLIP created a temporary file in an insecure way. A local attacker could use this flaw to perform a symbolic link attack, overwriting arbitrary files accessible to a process using the fax filter (such as the hp3-sendfax tool). (CVE-2011-2722) This update also fixes the following bug : * Previous modifications of the hplip3 package to allow it to be installed alongside the original hplip package introduced several problems to fax support; for example, the hp-sendfax utility could become unresponsive. These problems have been fixed with this update. (BZ#501834) All users of hplip3 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63578
    published2013-01-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63578
    titleCentOS 5 : hplip3 (CESA-2013:0133)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0133 and 
    # CentOS Errata and Security Advisory 2013:0133 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63578);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/06");
    
      script_cve_id("CVE-2011-2722");
      script_bugtraq_id(48892);
      script_xref(name:"RHSA", value:"2013:0133");
    
      script_name(english:"CentOS 5 : hplip3 (CESA-2013:0133)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated hplip3 packages that fix one security issue and one bug are
    now available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers
    for Hewlett-Packard (HP) printers and multifunction peripherals.
    
    It was found that the HP CUPS (Common UNIX Printing System) fax filter
    in HPLIP created a temporary file in an insecure way. A local attacker
    could use this flaw to perform a symbolic link attack, overwriting
    arbitrary files accessible to a process using the fax filter (such as
    the hp3-sendfax tool). (CVE-2011-2722)
    
    This update also fixes the following bug :
    
    * Previous modifications of the hplip3 package to allow it to be
    installed alongside the original hplip package introduced several
    problems to fax support; for example, the hp-sendfax utility could
    become unresponsive. These problems have been fixed with this update.
    (BZ#501834)
    
    All users of hplip3 are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2013-January/019115.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8464808a"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2013-January/000350.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?25960a8f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hplip3 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2011-2722");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hpijs3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hplip3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hplip3-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hplip3-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:hplip3-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libsane-hpaio3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"hpijs3-3.9.8-15.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"hplip3-3.9.8-15.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"hplip3-common-3.9.8-15.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"hplip3-gui-3.9.8-15.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"hplip3-libs-3.9.8-15.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libsane-hpaio3-3.9.8-15.el5")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hpijs3 / hplip3 / hplip3-common / hplip3-gui / hplip3-libs / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11189.NASL
    descriptionThis update fixes a temporary file vulnerability in the fax support of HPLIP when debugging is enabled. This update adds support for some new printers and fixes several issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56180
    published2011-09-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56180
    titleFedora 15 : hplip-3.11.7-2.fc15 (2011-11189)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11199.NASL
    descriptionThis update fixes a temporary file vulnerability in the fax support of HPLIP when debugging is enabled. This update adds support for some new printers and fixes several issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56147
    published2011-09-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56147
    titleFedora 14 : hplip-3.11.7-2.fc14 (2011-11199)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0133.NASL
    descriptionUpdated hplip3 packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard (HP) printers and multifunction peripherals. It was found that the HP CUPS (Common UNIX Printing System) fax filter in HPLIP created a temporary file in an insecure way. A local attacker could use this flaw to perform a symbolic link attack, overwriting arbitrary files accessible to a process using the fax filter (such as the hp3-sendfax tool). (CVE-2011-2722) This update also fixes the following bug : * Previous modifications of the hplip3 package to allow it to be installed alongside the original hplip package introduced several problems to fax support; for example, the hp-sendfax utility could become unresponsive. These problems have been fixed with this update. (BZ#501834) All users of hplip3 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63414
    published2013-01-08
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63414
    titleRHEL 5 : hplip3 (RHSA-2013:0133)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0500.NASL
    descriptionFrom Red Hat Security Advisory 2013:0500 : Updated hplip packages that fix several security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. (CVE-2013-0200, CVE-2011-2722) The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat. The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#731900) This update also fixes the following bugs : * Previously, the hpijs package required the obsolete cupsddk-drivers package, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers. (BZ#829453) * The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected. (BZ#683007) All users of hplip are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id68741
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68741
    titleOracle Linux 6 : hplip (ELSA-2013-0500)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0500.NASL
    descriptionUpdated hplip packages that fix several security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. (CVE-2013-0200, CVE-2011-2722) The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat. The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#731900) This update also fixes the following bugs : * Previously, the hpijs package required the obsolete cupsddk-drivers package, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers. (BZ#829453) * The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected. (BZ#683007) All users of hplip are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id65136
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65136
    titleCentOS 6 : hplip (CESA-2013:0500)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-17 (HPLIP: Multiple vulnerabilities) Two vulnerabilities have been found in HPLIP: The
    last seen2020-06-01
    modified2020-06-02
    plugin id58382
    published2012-03-19
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58382
    titleGLSA-201203-17 : HPLIP: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1981-1.NASL
    descriptionIt was discovered that HPLIP incorrectly handled temporary files when using the fax capabilities. A local attacker could possibly use this issue to overwrite arbitrary files. This issue only applied to Ubuntu 10.04 LTS. (CVE-2011-2722) Tim Waugh discovered that HPLIP incorrectly handled temporary files when printing. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu 12.04 LTS and Ubuntu 12.10, this should be prevented by the Yama link restrictions. (CVE-2013-0200). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70256
    published2013-10-01
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70256
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 : hplip vulnerabilities (USN-1981-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0133.NASL
    descriptionFrom Red Hat Security Advisory 2013:0133 : Updated hplip3 packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for Hewlett-Packard (HP) printers and multifunction peripherals. It was found that the HP CUPS (Common UNIX Printing System) fax filter in HPLIP created a temporary file in an insecure way. A local attacker could use this flaw to perform a symbolic link attack, overwriting arbitrary files accessible to a process using the fax filter (such as the hp3-sendfax tool). (CVE-2011-2722) This update also fixes the following bug : * Previous modifications of the hplip3 package to allow it to be installed alongside the original hplip package introduced several problems to fax support; for example, the hp-sendfax utility could become unresponsive. These problems have been fixed with this update. (BZ#501834) All users of hplip3 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id68704
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68704
    titleOracle Linux 5 : hplip3 (ELSA-2013-0133)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130108_HPLIP3_ON_SL5_X.NASL
    descriptionIt was found that the HP CUPS (Common UNIX Printing System) fax filter in HPLIP created a temporary file in an insecure way. A local attacker could use this flaw to perform a symbolic link attack, overwriting arbitrary files accessible to a process using the fax filter (such as the hp3-sendfax tool). (CVE-2011-2722) This update also fixes the following bug : - Previous modifications of the hplip3 package to allow it to be installed alongside the original hplip package introduced several problems to fax support; for example, the hp-sendfax utility could become unresponsive. These problems have been fixed with this update.
    last seen2020-03-18
    modified2013-01-17
    plugin id63596
    published2013-01-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63596
    titleScientific Linux Security Update : hplip3 on SL5.x i386/x86_64 (20130108)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0500.NASL
    descriptionUpdated hplip packages that fix several security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. (CVE-2013-0200, CVE-2011-2722) The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat. The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#731900) This update also fixes the following bugs : * Previously, the hpijs package required the obsolete cupsddk-drivers package, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers. (BZ#829453) * The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected. (BZ#683007) All users of hplip are advised to upgrade to these updated packages, which fix these issues and add these enhancements.
    last seen2020-06-01
    modified2020-06-02
    plugin id64752
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64752
    titleRHEL 6 : hplip (RHSA-2013:0500)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_HPLIP_20140522.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_ #.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_# ####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722. (CVE-2013-0200)
    last seen2020-06-01
    modified2020-06-02
    plugin id80639
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80639
    titleOracle Solaris Third-Party Patch Update : hplip (cve_2013_0200_link_following)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_HPLIP-111019.NASL
    descriptionThis update provides an update of hplip to version 3.11.10 : - Fixed insecure tmp file handling in hpcupsfax.cpp CVE-2011-2722 see https://bugs.launchpad.net/hplip/+bug/809904. (bnc#704608) - New tech classes for HP OfficeJet Pro 8100, HP Deskjet 3070 B611 series and HP Photosmart 7510 e-All-in-One. - Added new subtech class for HP Photosmart 6510 e-All-in-one. - Modified the error message which was displayed in case of missing .asc file for manual plug-in install. - Several more supported printers and all-in-one devices. - Several bug fixies. For details see http://hplipopensource.com/hplip-web/release_notes.html
    last seen2020-06-01
    modified2020-06-02
    plugin id57107
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57107
    titleSuSE 11.1 Security Update : hplip (SAT Patch Number 5307)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-11116.NASL
    descriptionThis update fixes a temporary file vulnerability in the fax support of HPLIP when debugging is enabled. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56012
    published2011-08-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56012
    titleFedora 16 : hplip-3.11.7-2.fc16 (2011-11116)

Redhat

advisories
bugzilla
id725830
titleCVE-2011-2722 hplip: insecure temporary file handling
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commenthplip3-libs is earlier than 0:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133001
        • commenthplip3-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154023
      • AND
        • commenthpijs3 is earlier than 1:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133003
        • commenthpijs3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154029
      • AND
        • commentlibsane-hpaio3 is earlier than 0:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133005
        • commentlibsane-hpaio3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154031
      • AND
        • commenthplip3-gui is earlier than 0:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133007
        • commenthplip3-gui is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154027
      • AND
        • commenthplip3 is earlier than 0:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133009
        • commenthplip3 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154021
      • AND
        • commenthplip3-common is earlier than 0:3.9.8-15.el5
          ovaloval:com.redhat.rhsa:tst:20130133011
        • commenthplip3-common is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20110154025
rhsa
idRHSA-2013:0133
released2013-01-08
severityLow
titleRHSA-2013:0133: hplip3 security and bug fix update (Low)
rpms
  • hpijs3-1:3.9.8-15.el5
  • hplip3-0:3.9.8-15.el5
  • hplip3-common-0:3.9.8-15.el5
  • hplip3-debuginfo-0:3.9.8-15.el5
  • hplip3-gui-0:3.9.8-15.el5
  • hplip3-libs-0:3.9.8-15.el5
  • libsane-hpaio3-0:3.9.8-15.el5
  • hpijs-1:3.12.4-4.el6
  • hplip-0:3.12.4-4.el6
  • hplip-common-0:3.12.4-4.el6
  • hplip-debuginfo-0:3.12.4-4.el6
  • hplip-gui-0:3.12.4-4.el6
  • hplip-libs-0:3.12.4-4.el6
  • libsane-hpaio-0:3.12.4-4.el6