what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0500-02

Red Hat Security Advisory 2013-0500-02
Posted Feb 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0500-02 - The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project, which provides drivers for Hewlett-Packard printers and multi-function peripherals. Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.

tags | advisory, arbitrary, local
systems | linux, redhat
advisories | CVE-2011-2722, CVE-2013-0200
SHA-256 | d0e265e67da2b6518e25c5a95ef17a56c0cd1044ceaa1d1df7600cf3916e91b6

Red Hat Security Advisory 2013-0500-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: hplip security, bug fix and enhancement update
Advisory ID: RHSA-2013:0500-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0500.html
Issue date: 2013-02-21
CVE Names: CVE-2011-2722 CVE-2013-0200
=====================================================================

1. Summary:

Updated hplip packages that fix several security issues, multiple bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing
Project (HPLIP), which provides drivers for Hewlett-Packard printers and
multi-function peripherals.

Several temporary file handling flaws were found in HPLIP. A local attacker
could use these flaws to perform a symbolic link attack, overwriting
arbitrary files accessible to a process using HPLIP. (CVE-2013-0200,
CVE-2011-2722)

The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.

The hplip packages have been upgraded to upstream version 3.12.4, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#731900)

This update also fixes the following bugs:

* Previously, the hpijs package required the obsolete cupsddk-drivers
package, which was provided by the cups package. Under certain
circumstances, this dependency caused hpijs installation to fail. This
bug has been fixed and hpijs no longer requires cupsddk-drivers.
(BZ#829453)

* The configuration of the Scanner Access Now Easy (SANE) back end is
located in the /etc/sane.d/dll.d/ directory, however, the hp-check
utility checked only the /etc/sane.d/dll.conf file. Consequently,
hp-check checked for correct installation, but incorrectly reported a
problem with the way the SANE back end was installed. With this update,
hp-check properly checks for installation problems in both locations as
expected. (BZ#683007)

All users of hplip are advised to upgrade to these updated packages, which
fix these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

683007 - hpaio is in /etc/sane.d/dll.d/hpaio
725830 - CVE-2011-2722 hplip: insecure temporary file handling
731900 - Update hplip to newer version for increased hardware support.
902163 - CVE-2013-0200 hplip: insecure temporary file handling flaws

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/hplip-3.12.4-4.el6.src.rpm

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/hplip-3.12.4-4.el6.src.rpm

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

ppc64:
hpijs-3.12.4-4.el6.ppc64.rpm
hplip-3.12.4-4.el6.ppc64.rpm
hplip-common-3.12.4-4.el6.ppc64.rpm
hplip-debuginfo-3.12.4-4.el6.ppc.rpm
hplip-debuginfo-3.12.4-4.el6.ppc64.rpm
hplip-gui-3.12.4-4.el6.ppc64.rpm
hplip-libs-3.12.4-4.el6.ppc.rpm
hplip-libs-3.12.4-4.el6.ppc64.rpm
libsane-hpaio-3.12.4-4.el6.ppc64.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/hplip-3.12.4-4.el6.src.rpm

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2722.html
https://www.redhat.com/security/data/cve/CVE-2013-0200.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJb0GXlSAg2UNWIIRApI7AJ9FjpCk0L+F/O0YI7SMS0K1Ai6vbgCfXspf
7RLotHwnbXRbL3YqNKh70jo=
=13XJ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close