Vulnerabilities > CVE-2013-4325 - Permissions, Privileges, and Access Controls vulnerability in HP Linux Imaging and Printing Project

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
hp
CWE-264
nessus

Summary

The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.

Vulnerable Configurations

Part Description Count
Application
Hp
35

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-243.NASL
    descriptionUpdated polkit packages fix security vulnerability : A race condition was found in the way the PolicyKit pkcheck utility checked process authorization when the process was specified by its process ID via the --process option. A local user could use this flaw to bypass intended PolicyKit authorizations and escalate their privileges (CVE-2013-4288). Note: Applications that invoke pkcheck with the --process option need to be modified to use the pid,pid-start-time,uid argument for that option, to allow pkcheck to check process authorization correctly. Because of the change in the PolicyKit API, hplip (CVE-2013-4325), rtkit (CVE-2013-4326), and systemd (CVE-2013-4327) packages have been updated to use a different API that is not affected by this PolicyKit vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id70185
    published2013-09-28
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70185
    titleMandriva Linux Security Advisory : polkit (MDVSA-2013:243)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2013:243. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70185);
      script_version("1.7");
      script_cvs_date("Date: 2019/08/02 13:32:55");
    
      script_cve_id("CVE-2013-4288", "CVE-2013-4325", "CVE-2013-4326", "CVE-2013-4327");
      script_bugtraq_id(62499, 62503, 62505, 62511);
      script_xref(name:"MDVSA", value:"2013:243");
    
      script_name(english:"Mandriva Linux Security Advisory : polkit (MDVSA-2013:243)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated polkit packages fix security vulnerability :
    
    A race condition was found in the way the PolicyKit pkcheck utility
    checked process authorization when the process was specified by its
    process ID via the --process option. A local user could use this flaw
    to bypass intended PolicyKit authorizations and escalate their
    privileges (CVE-2013-4288).
    
    Note: Applications that invoke pkcheck with the --process option need
    to be modified to use the pid,pid-start-time,uid argument for that
    option, to allow pkcheck to check process authorization correctly.
    
    Because of the change in the PolicyKit API, hplip (CVE-2013-4325),
    rtkit (CVE-2013-4326), and systemd (CVE-2013-4327) packages have been
    updated to use a different API that is not affected by this PolicyKit
    vulnerability."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.mageia.org/show_bug.cgi?id=11260"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-hpijs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-hpijs-ppds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-model-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64hpip0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64hpip0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64polkit-gir1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64polkit1-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64polkit1_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64sane-hpaio1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-daemon0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-daemon0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-id1280");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-id1280-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-journal0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-journal0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-login0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64systemd-login0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:polkit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:polkit-desktop-policy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:rtkit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:systemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:systemd-sysvinit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:systemd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:systemd-units");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-doc-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-hpijs-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-hpijs-ppds-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-model-data-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64hpip0-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64hpip0-devel-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64polkit-gir1.0-0.104-6.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64polkit1-devel-0.104-6.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64polkit1_0-0.104-6.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64sane-hpaio1-3.12.4-1.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-daemon0-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-daemon0-devel-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-id1280-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-id1280-devel-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-journal0-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-journal0-devel-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-login0-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64systemd-login0-devel-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"polkit-0.104-6.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", reference:"polkit-desktop-policy-0.104-6.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"rtkit-0.10-3.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"systemd-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"systemd-sysvinit-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"systemd-tools-44-16.1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"systemd-units-44-16.1.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-27.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-27 (polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation) polkit has a race condition which potentially allows a process to change its UID/EUID via suid or pkexec before authentication is completed. Impact : A local attacker could start a suid or pkexec process through a polkit-enabled application, which could result in privilege escalation or bypass of polkit restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76271
    published2014-06-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76271
    titleGLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201406-27.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76271);
      script_version("1.5");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2013-4288", "CVE-2013-4311", "CVE-2013-4324", "CVE-2013-4325", "CVE-2013-4327");
      script_bugtraq_id(62499, 62503, 62508, 62511, 62538);
      script_xref(name:"GLSA", value:"201406-27");
    
      script_name(english:"GLSA-201406-27 : polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201406-27
    (polkit, Spice-Gtk, systemd, HPLIP, libvirt: Privilege escalation)
    
        polkit has a race condition which potentially allows a process to change
          its UID/EUID via suid or pkexec before authentication is completed.
      
    Impact :
    
        A local attacker could start a suid or pkexec process through a
          polkit-enabled application, which could result in privilege escalation or
          bypass of polkit restrictions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201406-27"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All polkit users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-auth/polkit-0.112'
        All HPLIP users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-print/hplip-3.14.1'
        All Spice-Gtk users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/spice-gtk-0.21'
        All systemd users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-apps/systemd-204-r1'
        All libvirt users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulation/libvirt-1.1.2-r3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libvirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:polkit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:spice-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:systemd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/06/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/spice-gtk", unaffected:make_list("ge 0.21"), vulnerable:make_list("lt 0.21"))) flag++;
    if (qpkg_check(package:"sys-apps/systemd", unaffected:make_list("ge 204-r1"), vulnerable:make_list("lt 204-r1"))) flag++;
    if (qpkg_check(package:"net-print/hplip", unaffected:make_list("ge 3.14.1"), vulnerable:make_list("lt 3.14.1"))) flag++;
    if (qpkg_check(package:"sys-auth/polkit", unaffected:make_list("ge 0.112"), vulnerable:make_list("lt 0.112"))) flag++;
    if (qpkg_check(package:"app-emulation/libvirt", unaffected:make_list("ge 1.1.2-r3"), vulnerable:make_list("lt 1.1.2-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "polkit / Spice-Gtk / systemd / HPLIP / libvirt");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1274.NASL
    descriptionFrom Red Hat Security Advisory 2013:1274 : Updated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. HPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325) All users of hplip are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id70009
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70009
    titleOracle Linux 6 : hplip (ELSA-2013-1274)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:1274 and 
    # Oracle Linux Security Advisory ELSA-2013-1274 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70009);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2013-4325");
      script_bugtraq_id(62499);
      script_xref(name:"RHSA", value:"2013:1274");
    
      script_name(english:"Oracle Linux 6 : hplip (ELSA-2013-1274)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:1274 :
    
    Updated hplip packages that fix one security issue are now available
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. A Common Vulnerability Scoring System
    (CVSS) base score, which gives a detailed severity rating, is
    available from the CVE link in the References section.
    
    The hplip packages contain the Hewlett-Packard Linux Imaging and
    Printing Project (HPLIP), which provides drivers for Hewlett-Packard
    printers and multi-function peripherals.
    
    HPLIP communicated with PolicyKit for authorization via a D-Bus API
    that is vulnerable to a race condition. This could lead to intended
    PolicyKit authorizations being bypassed. This update modifies HPLIP to
    communicate with PolicyKit via a different API that is not vulnerable
    to the race condition. (CVE-2013-4325)
    
    All users of hplip are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-September/003679.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hplip packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hpijs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hplip-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hplip-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:hplip-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:libsane-hpaio");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/20");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"hpijs-3.12.4-4.el6_4.1")) flag++;
    if (rpm_check(release:"EL6", reference:"hplip-3.12.4-4.el6_4.1")) flag++;
    if (rpm_check(release:"EL6", reference:"hplip-common-3.12.4-4.el6_4.1")) flag++;
    if (rpm_check(release:"EL6", reference:"hplip-gui-3.12.4-4.el6_4.1")) flag++;
    if (rpm_check(release:"EL6", reference:"hplip-libs-3.12.4-4.el6_4.1")) flag++;
    if (rpm_check(release:"EL6", reference:"libsane-hpaio-3.12.4-4.el6_4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hpijs / hplip / hplip-common / hplip-gui / hplip-libs / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1274.NASL
    descriptionUpdated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. HPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325) All users of hplip are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id70001
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70001
    titleCentOS 6 : hplip (CESA-2013:1274)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130919_HPLIP_ON_SL6_X.NASL
    descriptionHPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325)
    last seen2020-03-18
    modified2013-09-20
    plugin id70014
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70014
    titleScientific Linux Security Update : hplip on SL6.x i386/x86_64 (20130919)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-291-01.NASL
    descriptionNew hplip packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70500
    published2013-10-20
    reporterThis script is Copyright (C) 2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70500
    titleSlackware 13.1 / 13.37 / 14.0 / current : hplip (SSA:2013-291-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17171.NASL
    descriptionThis update brings in the latest upstream release and fixes a security issue with the way polkit is used for authentication. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-10
    plugin id70356
    published2013-10-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70356
    titleFedora 20 : hplip-3.13.9-2.fc20 (2013-17171)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1956-1.NASL
    descriptionIt was discovered that HPLIP was using polkit in an unsafe manner. A local attacker could possibly use this issue to bypass intended polkit authorizations. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id69974
    published2013-09-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69974
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 : hplip vulnerability (USN-1956-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17127.NASL
    descriptionThis update brings in the latest upstream release and fixes a security issue with the way polkit is used for authentication. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-09-20
    plugin id70003
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70003
    titleFedora 19 : hplip-3.13.9-2.fc19 (2013-17127)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-17112.NASL
    descriptionThis update brings in the latest upstream release and fixes a security issue with the way polkit is used for authentication. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-20
    plugin id70504
    published2013-10-20
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70504
    titleFedora 18 : hplip-3.13.9-2.fc18 (2013-17112)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_HPLIP-140116.NASL
    descriptionhplip was updated to fix three security issues : - Some local file overwrite problems via predictable /tmp filenames were fixed. (CVE-2013-0200) - hplip used an insecure polkit DBUS API (polkit-process subject race condition) which could lead to local privilege escalation. (CVE-2013-4325) - hplip uses arbitrary file creation/overwrite (via hard-coded file name /tmp/hp-pkservice.log). (CVE-2013-6402)
    last seen2020-06-05
    modified2014-02-04
    plugin id72277
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72277
    titleSuSE 11.2 / 11.3 Security Update : hplip (SAT Patch Numbers 8775 / 8777)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-812.NASL
    descriptionthe following security issue was fixed for HPLIP 3.13.10: usage of an insecure polkit DBUS API (fix for bnc#836937 and CVE-2013-4325 that are related to CVE-2013-4288 and bnc#835827).
    last seen2020-06-05
    modified2014-06-13
    plugin id75183
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75183
    titleopenSUSE Security Update : hplip (openSUSE-SU-2013:1617-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1274.NASL
    descriptionUpdated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals. HPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325) All users of hplip are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id70013
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70013
    titleRHEL 6 : hplip (RHSA-2013:1274)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2829.NASL
    descriptionMultiple vulnerabilities have been found in the HP Linux Printing and Imaging System: Insecure temporary files, insufficient permission checks in PackageKit and the insecure hp-upgrade service has been disabled.
    last seen2020-03-17
    modified2013-12-31
    plugin id71769
    published2013-12-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71769
    titleDebian DSA-2829-1 : hplip - several vulnerabilities

Redhat

advisories
bugzilla
id1006674
titleCVE-2013-4325 hplip: Insecure calling of polkit
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commenthpijs is earlier than 1:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274001
        • commenthpijs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154006
      • AND
        • commentlibsane-hpaio is earlier than 0:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274003
        • commentlibsane-hpaio is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154012
      • AND
        • commenthplip is earlier than 0:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274005
        • commenthplip is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154008
      • AND
        • commenthplip-common is earlier than 0:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274007
        • commenthplip-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154002
      • AND
        • commenthplip-libs is earlier than 0:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274009
        • commenthplip-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154010
      • AND
        • commenthplip-gui is earlier than 0:3.12.4-4.el6_4.1
          ovaloval:com.redhat.rhsa:tst:20131274011
        • commenthplip-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110154004
rhsa
idRHSA-2013:1274
released2013-09-19
severityImportant
titleRHSA-2013:1274: hplip security update (Important)
rpms
  • hpijs-1:3.12.4-4.el6_4.1
  • hplip-0:3.12.4-4.el6_4.1
  • hplip-common-0:3.12.4-4.el6_4.1
  • hplip-debuginfo-0:3.12.4-4.el6_4.1
  • hplip-gui-0:3.12.4-4.el6_4.1
  • hplip-libs-0:3.12.4-4.el6_4.1
  • libsane-hpaio-0:3.12.4-4.el6_4.1