Vulnerabilities > CVE-2011-2964 - Code Injection vulnerability in Linuxfoundation Foomatic 4.0.6

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
linuxfoundation
CWE-94
nessus

Summary

foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697.

Vulnerable Configurations

Part Description Count
Application
Linuxfoundation
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1110.NASL
    descriptionAn updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in C. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id55756
    published2011-08-02
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55756
    titleRHEL 6 : foomatic (RHSA-2011:1110)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2011:1110. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55756);
      script_version ("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:16");
    
      script_cve_id("CVE-2011-2964");
      script_xref(name:"RHSA", value:"2011:1110");
    
      script_name(english:"RHEL 6 : foomatic (RHSA-2011:1110)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated foomatic package that fixes one security issue is now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Foomatic is a comprehensive, spooler-independent database of printers,
    printer drivers, and driver descriptions. The package also includes
    spooler-independent command line interfaces to manipulate queues and
    to print files and manipulate print jobs. foomatic-rip is a print
    filter written in C.
    
    An input sanitization flaw was found in the foomatic-rip print filter.
    An attacker could submit a print job with the username, title, or job
    options set to appear as a command line option that caused the filter
    to use a specified PostScript printer description (PPD) file, rather
    than the administrator-set one. This could lead to arbitrary code
    execution with the privileges of the 'lp' user. (CVE-2011-2964)
    
    All foomatic users should upgrade to this updated package, which
    contains a backported patch to resolve this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-2964"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2011:1110"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected foomatic and / or foomatic-debuginfo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foomatic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foomatic-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2011:1110";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"foomatic-4.0.4-1.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"foomatic-4.0.4-1.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"foomatic-4.0.4-1.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"foomatic-debuginfo-4.0.4-1.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"foomatic-debuginfo-4.0.4-1.el6_1.1")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"foomatic-debuginfo-4.0.4-1.el6_1.1")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic / foomatic-debuginfo");
      }
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201203-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201203-07 (foomatic-filters: User-assisted execution of arbitrary code) The foomatic-rip filter improperly handles command-line arguments, including those issued by FoomaticRIPCommandLine fields in PPD files. Impact : A remote attacker could entice a user to open a specially crafted PPD file, possibly resulting in execution of arbitrary code with the privileges of the system user
    last seen2020-06-01
    modified2020-06-02
    plugin id58217
    published2012-03-06
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58217
    titleGLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201203-07.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58217);
      script_version("1.6");
      script_cvs_date("Date: 2018/12/05 20:31:22");
    
      script_cve_id("CVE-2011-2697", "CVE-2011-2964");
      script_bugtraq_id(48674);
      script_xref(name:"GLSA", value:"201203-07");
    
      script_name(english:"GLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201203-07
    (foomatic-filters: User-assisted execution of arbitrary code)
    
        The foomatic-rip filter improperly handles command-line arguments,
          including those issued by FoomaticRIPCommandLine fields in PPD files.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted PPD
          file, possibly resulting in execution of arbitrary code with the
          privileges of the system user 'lp'.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201203-07"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All foomatic-filters users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=net-print/foomatic-filters-4.0.9'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:foomatic-filters");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-print/foomatic-filters", unaffected:make_list("ge 4.0.9"), vulnerable:make_list("lt 4.0.9"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic-filters");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1110.NASL
    descriptionFrom Red Hat Security Advisory 2011:1110 : An updated foomatic package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in C. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id68320
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68320
    titleOracle Linux 6 : foomatic (ELSA-2011-1110)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2011:1110 and 
    # Oracle Linux Security Advisory ELSA-2011-1110 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68320);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2011-2964");
      script_xref(name:"RHSA", value:"2011:1110");
    
      script_name(english:"Oracle Linux 6 : foomatic (ELSA-2011-1110)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2011:1110 :
    
    An updated foomatic package that fixes one security issue is now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    Foomatic is a comprehensive, spooler-independent database of printers,
    printer drivers, and driver descriptions. The package also includes
    spooler-independent command line interfaces to manipulate queues and
    to print files and manipulate print jobs. foomatic-rip is a print
    filter written in C.
    
    An input sanitization flaw was found in the foomatic-rip print filter.
    An attacker could submit a print job with the username, title, or job
    options set to appear as a command line option that caused the filter
    to use a specified PostScript printer description (PPD) file, rather
    than the administrator-set one. This could lead to arbitrary code
    execution with the privileges of the 'lp' user. (CVE-2011-2964)
    
    All foomatic users should upgrade to this updated package, which
    contains a backported patch to resolve this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2011-August/002253.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected foomatic package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:foomatic");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"foomatic-4.0.4-1.el6_1.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "foomatic");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2016-0040.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Also consider back tick and semicolon as illegal shell escape characters. - CVE-2015-8327, (CVE-2015-8560) - Prevent foomatic-rip overrun (bug #1214534).
    last seen2020-06-01
    modified2020-06-02
    plugin id90139
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90139
    titleOracleVM 3.3 / 3.4 : foomatic (OVMSA-2016-0040)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_FOOMATIC_20121120.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file. (CVE-2011-2697) - foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697. (CVE-2011-2964)
    last seen2020-06-01
    modified2020-06-02
    plugin id80613
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80613
    titleOracle Solaris Third-Party Patch Update : foomatic (multiple_vulnerabilities_in_foomatic)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110801_FOOMATIC_ON_SL6_X.NASL
    descriptionFoomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. The package also includes spooler-independent command line interfaces to manipulate queues and to print files and manipulate print jobs. foomatic-rip is a print filter written in C. An input sanitization flaw was found in the foomatic-rip print filter. An attacker could submit a print job with the username, title, or job options set to appear as a command line option that caused the filter to use a specified PostScript printer description (PPD) file, rather than the administrator-set one. This could lead to arbitrary code execution with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id61104
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61104
    titleScientific Linux Security Update : foomatic on SL6.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FOOMATIC-FILTERS-7677.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id57196
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57196
    titleSuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7677)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FOOMATIC-FILTERS-110808.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. - CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) : Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id55829
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55829
    titleSuSE 11.1 Security Update : foomatic-filters (SAT Patch Number 4966)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-125.NASL
    descriptionA vulnerability has been discovered and corrected in foomatic-filters : foomatic-rip allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697, CVE-2011-2964). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id55849
    published2011-08-15
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55849
    titleMandriva Linux Security Advisory : foomatic-filters (MDVSA-2011:125)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9575.NASL
    descriptionThis update fixes improper sanitization of command line options. (CVE-2011-2964) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55874
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55874
    titleFedora 14 : foomatic-4.0.7-2.fc14 (2011-9575)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FOOMATIC-FILTERS-7676.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20)
    last seen2020-06-01
    modified2020-06-02
    plugin id55830
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55830
    titleSuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1194-1.NASL
    descriptionIt was discovered that the foomatic-rip Foomatic filter incorrectly handled command-line options. An attacker could use this flaw to cause Foomatic to execute arbitrary code as the
    last seen2020-06-01
    modified2020-06-02
    plugin id55957
    published2011-08-23
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/55957
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : foomatic-filters vulnerabilities (USN-1194-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FOOMATIC-FILTERS-110810.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)
    last seen2020-06-01
    modified2020-06-02
    plugin id75503
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75503
    titleopenSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2380.NASL
    descriptionIt was discovered that the foomatic-filters, a support package for setting up printers, allowed authenticated users to submit crafted print jobs which would execute shell commands on the print servers. CVE-2011-2697 was assigned to the vulnerability in the Perl implementation included in lenny, and CVE-2011-2964 to the vulnerability affecting the C reimplementation part of squeeze.
    last seen2020-03-17
    modified2012-01-12
    plugin id57520
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57520
    titleDebian DSA-2380-1 : foomatic-filters - shell command injection
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-9554.NASL
    descriptionThis update fixes improper sanitization of command line options. (CVE-2011-2964) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id55873
    published2011-08-17
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55873
    titleFedora 15 : foomatic-4.0.7-3.fc15 (2011-9554)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FOOMATIC-FILTERS-110811.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)
    last seen2020-06-01
    modified2020-06-02
    plugin id75843
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75843
    titleopenSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12818.NASL
    descriptionThe foomatic print filters of the hplip package contained a remote code execution vulnerability. Remote users, if allowed to access a print server such as CUPS, could execute arbitrary commands as lp system user. - CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P): Input Validation (CWE-20). (CVE-2011-2697)
    last seen2020-06-01
    modified2020-06-02
    plugin id55826
    published2011-08-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55826
    titleSuSE9 Security Update : foomatic-filters (YOU Patch Number 12818)

Redhat

advisories
bugzilla
id727016
titleCVE-2011-2964 foomatic: Improper sanitization of command line option in foomatic-rip (foomatic.c)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • commentfoomatic is earlier than 0:4.0.4-1.el6_1.1
      ovaloval:com.redhat.rhsa:tst:20111110001
    • commentfoomatic is signed with Red Hat redhatrelease2 key
      ovaloval:com.redhat.rhsa:tst:20111110002
rhsa
idRHSA-2011:1110
released2011-08-01
severityModerate
titleRHSA-2011:1110: foomatic security update (Moderate)
rpms
  • foomatic-0:4.0.4-1.el6_1.1
  • foomatic-debuginfo-0:4.0.4-1.el6_1.1