CVE-2012-6108
https://notcve.org/view.php?id=CVE-2012-6108
HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations. HP Linux Imaging and Printing (HPLIP) anterior a 3.13.2 utiliza permisos de escritura para todos para /var/log/hp y /var/log/hp/tmp, lo que permite a usuarios locales eliminar archivos de registro a través de operaciones estándar de sistemas de ficheros. • http://sourceforge.net/projects/hplip/files/hplip/3.13.2/hplip-3.13.2.tar.gz/download https://bugs.launchpad.net/hplip/+bug/1016507/comments/1 https://bugs.launchpad.net/hplip/+bug/1016507/comments/6 https://bugzilla.redhat.com/show_bug.cgi?id=894283 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2013-6402
https://notcve.org/view.php?id=CVE-2013-6402
base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file. base/pkit.py en HP Linux Imaging and Printing (HPLIP) hasta 3.13.11 permite a usuarios locales sobreescribir archivos de forma arbitraria a través de un ataque symlink al archivo temporal /tmp/hp-pkservice.log • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876 http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00098.html http://www.debian.org/security/2013/dsa-2829 http://www.ubuntu.com/usn/USN-2085-1 https://bugzilla.novell.com/show_bug.cgi?id=852368 https://security-tracker.debian.org/tracker/CVE-2013-6402 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2013-6427
https://notcve.org/view.php?id=CVE-2013-6427
upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream. upgrade.py en el servicio de actualización HP en HP Linux Imaging and Printing (HPLIP) 3.x hasta la versión 3.13.11 lanza un programa a partir de una URL http, lo que permite a atacantes man-in-the-middle ejecutar código arbitrario para hacerse con el control sobre el flujo de datos de cliente-servidor. • http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html http://openwall.com/lists/oss-security/2013/12/05/2 http://www.debian.org/security/2013/dsa-2829 http://www.ubuntu.com/usn/USN-2085-1 https://bugzilla.novell.com/show_bug.cgi?id=853405 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2013-4325 – hplip: Insecure calling of polkit
https://notcve.org/view.php?id=CVE-2013-4325
The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process. La función check_permission_v1 en base/pkit.py en HP Linux Imaging and Printing (HPLIP) hasta 3.13.9 no usa correctamente D-Bus para comunicaciones con una autoridad polkit, lo cual permite a usuarios locales evitar restricciones de acceso establecidas aprovechando una condición de carrera PolkitUnixProcess PolkitSubject a través de (1) un proceso setuid o (2) un proceso pkexec. • http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html http://rhn.redhat.com/errata/RHSA-2013-1274.html http://www.debian.org/security/2013/dsa-2829 http://www.ubuntu.com/usn/USN-1956-1 https://bugzilla.redhat.com/show_bug.cgi?id=1002375 https://bugzilla.redhat.com/show_bug.cgi?id=1006674 https://access.redhat.com/security/cve/CVE-2013-4325 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2013-0200 – hplip: insecure temporary file handling flaws
https://notcve.org/view.php?id=CVE-2013-0200
HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722. Linux HP Imagen e Impresión (HPLIP) hasta v3.12.4 permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simbólicos en el (1)/tmp/hpcupsfilterc_#.Bmp, (2)/tmp/hpcupsfilterk_#bmp., (3)/tmp/hpcups_job#.out, (4)/tmp/hpijs_#####.out, o (5) /tmp/hpps_job#.out ficheros temporales, una vulnerabilidad diferente a CVE-2011-2722. • ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4.el6.src.rpm http://hplipopensource.com/hplip-web/release_notes.html http://secunia.com/advisories/55083 http://www.debian.org/security/2013/dsa-2829 http://www.mandriva.com/security/advisories?name=MDVSA-2013:088 http://www.ubuntu.com/usn/USN-1981-1 https://bugzilla.redhat.com/show_bug.cgi?id=902163 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072 https://access.redhat.com/secu • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-377: Insecure Temporary File •