Vulnerabilities > HP > Linux Imaging AND Printing Project > 3.11.7

DATE CVE VULNERABILITY TITLE RISK
2014-02-15 CVE-2012-6108 Permissions, Privileges, and Access Controls vulnerability in HP Linux Imaging and Printing Project
HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations.
local
low complexity
hp CWE-264
2.1
2014-01-05 CVE-2013-6402 Link Following vulnerability in HP Linux Imaging and Printing Project
base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file.
local
low complexity
hp CWE-59
2.1
2013-12-09 CVE-2013-6427 Code Injection vulnerability in HP Linux Imaging and Printing Project
upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.
network
hp CWE-94
6.8
2013-09-23 CVE-2013-4325 Permissions, Privileges, and Access Controls vulnerability in HP Linux Imaging and Printing Project
The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
local
hp CWE-264
6.9