Vulnerabilities > CVE-2013-6427 - Code Injection vulnerability in HP Linux Imaging and Printing Project

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
hp
CWE-94
nessus

Summary

upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.

Vulnerable Configurations

Part Description Count
Application
Hp
36

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-023.NASL
    descriptionUpdated hplip packages fix security vulnerabilities : It was discovered that the HPLIP Polkit daemon incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files (CVE-2013-6402). It was discovered that HPLIP contained an upgrade tool that would download code in an unsafe fashion. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to execute arbitrary code (CVE-2013-6427).
    last seen2020-06-01
    modified2020-06-02
    plugin id72135
    published2014-01-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72135
    titleMandriva Linux Security Advisory : hplip (MDVSA-2014:023)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2014:023. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72135);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/02 13:32:55");
    
      script_cve_id("CVE-2013-6402", "CVE-2013-6427");
      script_bugtraq_id(63959, 64131);
      script_xref(name:"MDVSA", value:"2014:023");
    
      script_name(english:"Mandriva Linux Security Advisory : hplip (MDVSA-2014:023)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated hplip packages fix security vulnerabilities :
    
    It was discovered that the HPLIP Polkit daemon incorrectly handled
    temporary files. A local attacker could possibly use this issue to
    overwrite arbitrary files (CVE-2013-6402).
    
    It was discovered that HPLIP contained an upgrade tool that would
    download code in an unsafe fashion. If a remote attacker were able to
    perform a man-in-the-middle attack, this flaw could be exploited to
    execute arbitrary code (CVE-2013-6427)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-hpijs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-hpijs-ppds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hplip-model-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64hpip0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64hpip0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64sane-hpaio1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-doc-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-hpijs-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-hpijs-ppds-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"hplip-model-data-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64hpip0-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64hpip0-devel-3.12.4-1.3.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64sane-hpaio1-3.12.4-1.3.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2085-1.NASL
    descriptionIt was discovered that the HPLIP Polkit daemon incorrectly handled temporary files. A local attacker could possibly use this issue to overwrite arbitrary files. In the default installation of Ubuntu 12.04 LTS and higher, this should be prevented by the Yama link restrictions. (CVE-2013-6402) It was discovered that HPLIP contained an upgrade tool that would download code in an unsafe fashion. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to execute arbitrary code. (CVE-2013-6427). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2014-01-22
    plugin id72088
    published2014-01-22
    reporterUbuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72088
    titleUbuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : hplip vulnerabilities (USN-2085-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-2085-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72088);
      script_version("1.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-6402", "CVE-2013-6427");
      script_bugtraq_id(63959, 64131);
      script_xref(name:"USN", value:"2085-1");
    
      script_name(english:"Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.10 : hplip vulnerabilities (USN-2085-1)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the HPLIP Polkit daemon incorrectly handled
    temporary files. A local attacker could possibly use this issue to
    overwrite arbitrary files. In the default installation of Ubuntu 12.04
    LTS and higher, this should be prevented by the Yama link
    restrictions. (CVE-2013-6402)
    
    It was discovered that HPLIP contained an upgrade tool that would
    download code in an unsafe fashion. If a remote attacker were able to
    perform a man-in-the-middle attack, this flaw could be exploited to
    execute arbitrary code. (CVE-2013-6427).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/2085-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected hplip package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hplip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:12.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:13.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(10\.04|12\.04|12\.10|13\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 10.04 / 12.04 / 12.10 / 13.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"10.04", pkgname:"hplip", pkgver:"3.10.2-2ubuntu2.5")) flag++;
    if (ubuntu_check(osver:"12.04", pkgname:"hplip", pkgver:"3.12.2-1ubuntu3.4")) flag++;
    if (ubuntu_check(osver:"12.10", pkgname:"hplip", pkgver:"3.12.6-3ubuntu4.3")) flag++;
    if (ubuntu_check(osver:"13.10", pkgname:"hplip", pkgver:"3.13.9-1ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hplip");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-339-04.NASL
    descriptionNew hplip packages are available for Slackware 14.0 to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id71235
    published2013-12-06
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71235
    titleSlackware 14.0 : hplip (SSA:2013-339-04)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2013-339-04. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71235);
      script_version("1.5");
      script_cvs_date("Date: 2019/01/02 16:37:55");
    
      script_cve_id("CVE-2013-6427");
      script_bugtraq_id(64131);
      script_xref(name:"SSA", value:"2013-339-04");
    
      script_name(english:"Slackware 14.0 : hplip (SSA:2013-339-04)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New hplip packages are available for Slackware 14.0 to fix a security
    issue."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.316749
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9be2a36d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected hplip package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:hplip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"14.0", pkgname:"hplip", pkgver:"3.12.9", pkgarch:"i486", pkgnum:"4_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"hplip", pkgver:"3.12.9", pkgarch:"x86_64", pkgnum:"4_slack14.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-80.NASL
    description - fix-CVE-2013-6402.dif fixes hardcoded file name /tmp/hp-pkservice.log in pkit.py (bnc#852368). - disable_hp-upgrade.patch disables hp-upgrade/upgrade.py for security reasons (bnc#853405). To upgrade HPLIP an openSUSE software package manager like YaST or zypper should be used. (CVE-2013-6427)
    last seen2020-06-05
    modified2014-06-13
    plugin id75407
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75407
    titleopenSUSE Security Update : hplip (openSUSE-SU-2014:0127-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-80.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75407);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-6402", "CVE-2013-6427");
      script_bugtraq_id(63959, 64131);
    
      script_name(english:"openSUSE Security Update : hplip (openSUSE-SU-2014:0127-1)");
      script_summary(english:"Check for the openSUSE-2014-80 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - fix-CVE-2013-6402.dif fixes hardcoded file name
        /tmp/hp-pkservice.log in pkit.py (bnc#852368).
    
      - disable_hp-upgrade.patch disables hp-upgrade/upgrade.py
        for security reasons (bnc#853405). To upgrade HPLIP an
        openSUSE software package manager like YaST or zypper
        should be used. (CVE-2013-6427)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=852368"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=853405"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected hplip packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-hpijs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-hpijs-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-sane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:hplip-sane-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2|SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2 / 12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-debuginfo-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-debugsource-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-hpijs-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-hpijs-debuginfo-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-sane-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"hplip-sane-debuginfo-3.12.4-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-debuginfo-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-debugsource-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-hpijs-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-hpijs-debuginfo-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-sane-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"hplip-sane-debuginfo-3.12.11-2.9.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-debuginfo-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-debugsource-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-hpijs-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-hpijs-debuginfo-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-sane-3.13.10-4.2") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"hplip-sane-debuginfo-3.13.10-4.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hplip / hplip-debuginfo / hplip-debugsource / hplip-hpijs / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2829.NASL
    descriptionMultiple vulnerabilities have been found in the HP Linux Printing and Imaging System: Insecure temporary files, insufficient permission checks in PackageKit and the insecure hp-upgrade service has been disabled.
    last seen2020-03-17
    modified2013-12-31
    plugin id71769
    published2013-12-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71769
    titleDebian DSA-2829-1 : hplip - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2829. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(71769);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-0200", "CVE-2013-4325", "CVE-2013-6402", "CVE-2013-6427");
      script_bugtraq_id(58079, 62499, 63959, 64131);
      script_xref(name:"DSA", value:"2829");
    
      script_name(english:"Debian DSA-2829-1 : hplip - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities have been found in the HP Linux Printing and
    Imaging System: Insecure temporary files, insufficient permission
    checks in PackageKit and the insecure hp-upgrade service has been
    disabled."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/hplip"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/hplip"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2013/dsa-2829"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the hplip packages.
    
    For the oldstable distribution (squeeze), these problems have been
    fixed in version 3.10.6-2+squeeze2.
    
    For the stable distribution (wheezy), these problems have been fixed
    in version 3.12.6-3.1+deb7u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:hplip");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/12/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"hpijs", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hpijs-ppds", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip-cups", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip-data", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip-dbg", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip-doc", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"hplip-gui", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libhpmud-dev", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libhpmud0", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"6.0", prefix:"libsane-hpaio", reference:"3.10.6-2+squeeze2")) flag++;
    if (deb_check(release:"7.0", prefix:"hpijs", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hpijs-ppds", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip-cups", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip-data", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip-dbg", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip-doc", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"hplip-gui", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libhpmud-dev", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libhpmud0", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"libsane-hpaio", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"printer-driver-hpcups", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"printer-driver-hpijs", reference:"3.12.6-3.1+deb7u1")) flag++;
    if (deb_check(release:"7.0", prefix:"printer-driver-postscript-hp", reference:"3.12.6-3.1+deb7u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");