Vulnerabilites related to hp - linux_imaging_and_printing_project
Vulnerability from fkie_nvd
Published
2011-01-20 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.
References
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html
secalert@redhat.comhttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
secalert@redhat.comhttp://osvdb.org/70498
secalert@redhat.comhttp://secunia.com/advisories/42939Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42956Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/43022
secalert@redhat.comhttp://secunia.com/advisories/43068
secalert@redhat.comhttp://secunia.com/advisories/43083
secalert@redhat.comhttp://secunia.com/advisories/43102
secalert@redhat.comhttp://secunia.com/advisories/48441
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201203-17.xml
secalert@redhat.comhttp://www.debian.org/security/2011/dsa-2152
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:013
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0154.html
secalert@redhat.comhttp://www.securityfocus.com/bid/45833
secalert@redhat.comhttp://www.securitytracker.com/id?1024967
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1051-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0136Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0160Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0211
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0212
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0228
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0243
secalert@redhat.comhttps://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=662740
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/64738
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/70498
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42939Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42956Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43022
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43068
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43083
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43102
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48441
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201203-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2152
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:013
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0154.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45833
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024967
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1051-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0136Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0160Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0211
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0212
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0228
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0243
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=662740
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/64738



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9637F51-3C9F-41B2-843D-5CD75D93A0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n hpmud_get_pml de io/hpmud/pml.c de Hewlett-Packard Linux Imaging and Printing (HPLIP) v1.6.7, v3.9.8, v3.10.9 y puede que otras versiones, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y probablemente ejecutar c\u00f3digo de su elecci\u00f3n mediante una respuesta SNMP manipulada con un valor de longitud largo."
    }
  ],
  "id": "CVE-2010-4267",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-20T19:00:05.770",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/70498"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42939"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42956"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43022"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/43102"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/48441"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2011/dsa-2152"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:013"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0154.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/45833"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1024967"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1051-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0136"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0160"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0211"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0228"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0243"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/attachment.cgi?id=468455\u0026action=diff"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/70498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42956"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0154.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1051-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0211"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0228"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/attachment.cgi?id=468455\u0026action=diff"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-08-14 20:41
Modified
2025-04-09 00:30
Severity ?
Summary
The hpssd message parser in hpssd.py in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to cause a denial of service (process stop) via a crafted packet, as demonstrated by sending "msg=0" to TCP port 2207.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
secalert@redhat.comhttp://secunia.com/advisories/31470
secalert@redhat.comhttp://secunia.com/advisories/31499
secalert@redhat.comhttp://secunia.com/advisories/32316
secalert@redhat.comhttp://secunia.com/advisories/32792
secalert@redhat.comhttp://securitytracker.com/id?1020683
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:169
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0818.html
secalert@redhat.comhttp://www.securityfocus.com/bid/30683
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-674-1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-674-2
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=457052Patch
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/44440
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31470
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31499
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32792
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1020683
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:169
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0818.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30683
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-674-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-674-2
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=457052Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44440
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project 1.6.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9637F51-3C9F-41B2-843D-5CD75D93A0B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The hpssd message parser in hpssd.py in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to cause a denial of service (process stop) via a crafted packet, as demonstrated by sending \"msg=0\" to TCP port 2207."
    },
    {
      "lang": "es",
      "value": "El analizador de mensajes hpssd en hpssd.py HP Linux Imaging and Printing (HPLIP) 1.6.7 permite a los usuarios locales provocar una denegaci\u00f3n de servicio (con parada de proceso) a trav\u00e9s de un paquete modificado, como se ha demostrado mediante el env\u00edo de \"msg = 0\" al puerto TCP 2207."
    }
  ],
  "id": "CVE-2008-2941",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-14T20:41:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31470"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31499"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32792"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1020683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/30683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-674-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-674-2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457052"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44440"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-674-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-674-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-06 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5CDAE4-7AAC-422F-8EB3-79C102269E66",
              "versionEndIncluding": "3.12.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "192016D2-A147-4E0D-9484-3A85AAC57B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3F33C0-42A3-4836-B3F7-BD6DC90D581B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D83AD2-75FF-4217-8B1F-3436EABD9C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEBB287-9DC1-455A-B73E-1838E6F840FE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722."
    },
    {
      "lang": "es",
      "value": "Linux HP Imagen e Impresi\u00f3n (HPLIP) hasta v3.12.4 permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos en el (1)/tmp/hpcupsfilterc_#.Bmp, (2)/tmp/hpcupsfilterk_#bmp., (3)/tmp/hpcups_job#.out, (4)/tmp/hpijs_#####.out, o (5) /tmp/hpps_job#.out ficheros temporales, una vulnerabilidad diferente a CVE-2011-2722."
    }
  ],
  "evaluatorImpact": "Per https://access.redhat.com/security/cve/CVE-2013-0200\r\n\"This issue has been addressed in Red Hat Enterprise Linux 6 via RHSA-2013:0500.\"",
  "id": "CVE-2013-0200",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-06T20:55:01.293",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4.el6.src.rpm"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://hplipopensource.com/hplip-web/release_notes.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/55083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:088"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1981-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4.el6.src.rpm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://hplipopensource.com/hplip-web/release_notes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/55083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1981-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-09-23 10:18
Modified
2025-04-11 00:51
Severity ?
Summary
The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project 1.0
hp linux_imaging_and_printing_project 2.0
hp linux_imaging_and_printing_project 2.7.10
hp linux_imaging_and_printing_project 3.9.2
hp linux_imaging_and_printing_project 3.9.4
hp linux_imaging_and_printing_project 3.9.4b
hp linux_imaging_and_printing_project 3.9.6
hp linux_imaging_and_printing_project 3.9.8
hp linux_imaging_and_printing_project 3.9.10
hp linux_imaging_and_printing_project 3.9.12
hp linux_imaging_and_printing_project 3.10.2
hp linux_imaging_and_printing_project 3.10.5
hp linux_imaging_and_printing_project 3.10.6
hp linux_imaging_and_printing_project 3.10.9
hp linux_imaging_and_printing_project 3.11.1
hp linux_imaging_and_printing_project 3.11.3
hp linux_imaging_and_printing_project 3.11.3a
hp linux_imaging_and_printing_project 3.11.5
hp linux_imaging_and_printing_project 3.11.7
hp linux_imaging_and_printing_project 3.11.10
hp linux_imaging_and_printing_project 3.12.2
hp linux_imaging_and_printing_project 3.12.4
hp linux_imaging_and_printing_project 3.12.6
hp linux_imaging_and_printing_project 3.12.9
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.11
hp linux_imaging_and_printing_project 3.13.2
hp linux_imaging_and_printing_project 3.13.3
hp linux_imaging_and_printing_project 3.13.4
hp linux_imaging_and_printing_project 3.13.5
hp linux_imaging_and_printing_project 3.13.6
hp linux_imaging_and_printing_project 3.13.7
hp linux_imaging_and_printing_project 3.13.8
hp linux_imaging_and_printing_project 3.13.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "192016D2-A147-4E0D-9484-3A85AAC57B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3F33C0-42A3-4836-B3F7-BD6DC90D581B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D83AD2-75FF-4217-8B1F-3436EABD9C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEBB287-9DC1-455A-B73E-1838E6F840FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47057FC-96B9-456F-844F-C915C84E2AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E6D63C-D3CA-4A01-AFA6-6E2129983EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3540FCB-9CDD-4362-9B3C-41E8210A9200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43AA8A1-0281-4505-BC35-A13799FFEDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACFDDBB-4A4D-4C06-9A29-D2D29007DA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:a:*:*:*:*:*:*",
              "matchCriteriaId": "2E037A4C-017A-47AC-94CD-26789565824A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE5AEB9-67EB-446A-ADEF-AAAE22126440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8296FFAB-93AD-4BD0-9C81-59CA1E5E3F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AECE11A-1551-45EF-87BB-CA2B43C3157E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71545825-5223-4474-A853-A4AD7C6B1978",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4734A2C-F6C2-4F45-886B-9D864540F4F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "691FC45F-92D0-4CC1-9810-4B45C57ED458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "62BAD743-7E11-4C54-8E00-884812860D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E686647F-D0D5-4AF7-82AF-3D79F8CF6760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DF3966-14B0-49C3-A570-28C9580470FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n check_permission_v1 en base/pkit.py en HP Linux Imaging and Printing (HPLIP) hasta 3.13.9 no usa correctamente D-Bus para comunicaciones con una autoridad polkit, lo cual permite a usuarios locales evitar restricciones de acceso establecidas aprovechando una condici\u00f3n de carrera PolkitUnixProcess PolkitSubject a trav\u00e9s de (1) un proceso setuid o (2) un proceso pkexec."
    }
  ],
  "id": "CVE-2013-4325",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-09-23T10:18:58.797",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1274.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1956-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-1274.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1956-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006674"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-07-29 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
References
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201203-07.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:125
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/07/13/3Exploit, Patch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/07/18/3Exploit, Patch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/07/28/1Exploit, Patch
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1194-1
secalert@redhat.comhttp://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
secalert@redhat.comhttps://bugzilla.novell.com/show_bug.cgi?id=698451Exploit, Patch
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=721001Exploit, Patch
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/68993
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201203-07.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:125
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/07/13/3Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/07/18/3Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/07/28/1Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1194-1
af854a3a-2127-422b-91ae-364da2661108http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.novell.com/show_bug.cgi?id=698451Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=721001Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/68993
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project 3.11.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file."
    },
    {
      "lang": "es",
      "value": "foomatic-rip-hplip en HP Linux Imaging and Printing (HPLIP) v3.11.5 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un campo *FoomaticRIPCommandLine debidamente modificado en un archivo .ppd."
    }
  ],
  "id": "CVE-2011-2697",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-07-29T20:55:02.627",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201203-07.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:125"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/13/3"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/18/3"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/28/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1194-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=698451"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721001"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201203-07.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/13/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/18/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2011/07/28/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1194-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=698451"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68993"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-08-14 20:41
Modified
2025-04-09 00:30
Severity ?
Summary
The alert-mailing implementation in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to gain privileges and send e-mail messages from the root account via vectors related to the setalerts message, and lack of validation of the device URI associated with an event message.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
secalert@redhat.comhttp://secunia.com/advisories/31470
secalert@redhat.comhttp://secunia.com/advisories/31499
secalert@redhat.comhttp://secunia.com/advisories/32316
secalert@redhat.comhttp://secunia.com/advisories/32792
secalert@redhat.comhttp://securitytracker.com/id?1020684
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:169
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0818.html
secalert@redhat.comhttp://www.securityfocus.com/bid/30683
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-674-1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-674-2
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=455235
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/44441
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31470
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31499
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32792
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1020684
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:169
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0818.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/30683
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-674-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-674-2
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=455235
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/44441
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project 1.6.7



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9637F51-3C9F-41B2-843D-5CD75D93A0B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The alert-mailing implementation in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to gain privileges and send e-mail messages from the root account via vectors related to the setalerts message, and lack of validation of the device URI associated with an event message."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n del env\u00edo de alertas por correo del HP Linux Imaging and Printing (HPLIP)1.6.7 permite a usuarios locales obtener privilegios y enviar mensajes de correo electr\u00f3nico desde la cuenta de root a trav\u00e9s de vectores relacionados con el mensaje \"setalerts\", y una falta de validaci\u00f3n del URI del dispositivo asociado con mensaje de evento."
    }
  ],
  "evaluatorImpact": "http://securitytracker.com/alerts/2008/Aug/1020684.html\r\n\r\n\"A local user can send specially crafted packets to cause the alert mailing function to execute arbitrary commands on the target system with root privileges. \r\n \r\nImpact:  A local user can obtain root privileges on the target system.\"",
  "id": "CVE-2008-2940",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-08-14T20:41:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31470"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31499"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32792"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1020684"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/30683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-674-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-674-2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455235"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44441"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020684"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-674-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-674-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-12-09 18:55
Modified
2025-04-11 00:51
Severity ?
Summary
upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project 3.9.2
hp linux_imaging_and_printing_project 3.9.4
hp linux_imaging_and_printing_project 3.9.4
hp linux_imaging_and_printing_project 3.9.4b
hp linux_imaging_and_printing_project 3.9.6
hp linux_imaging_and_printing_project 3.9.8
hp linux_imaging_and_printing_project 3.9.10
hp linux_imaging_and_printing_project 3.9.12
hp linux_imaging_and_printing_project 3.10.2
hp linux_imaging_and_printing_project 3.10.5
hp linux_imaging_and_printing_project 3.10.6
hp linux_imaging_and_printing_project 3.10.9
hp linux_imaging_and_printing_project 3.11.1
hp linux_imaging_and_printing_project 3.11.3
hp linux_imaging_and_printing_project 3.11.3
hp linux_imaging_and_printing_project 3.11.3a
hp linux_imaging_and_printing_project 3.11.5
hp linux_imaging_and_printing_project 3.11.7
hp linux_imaging_and_printing_project 3.11.10
hp linux_imaging_and_printing_project 3.11.12
hp linux_imaging_and_printing_project 3.12.2
hp linux_imaging_and_printing_project 3.12.4
hp linux_imaging_and_printing_project 3.12.6
hp linux_imaging_and_printing_project 3.12.9
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.11
hp linux_imaging_and_printing_project 3.13.2
hp linux_imaging_and_printing_project 3.13.3
hp linux_imaging_and_printing_project 3.13.4
hp linux_imaging_and_printing_project 3.13.5
hp linux_imaging_and_printing_project 3.13.6
hp linux_imaging_and_printing_project 3.13.7
hp linux_imaging_and_printing_project 3.13.8
hp linux_imaging_and_printing_project 3.13.9
hp linux_imaging_and_printing_project 3.13.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:b:*:*:*:*:*:*",
              "matchCriteriaId": "B1441D27-B51F-44C0-93A6-810C13E1582D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:a:*:*:*:*:*:*",
              "matchCriteriaId": "C688D11B-567C-47F6-85EF-E31D26EC95AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEBB287-9DC1-455A-B73E-1838E6F840FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA073F9-4FCD-4AF5-96A8-481D95220DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47057FC-96B9-456F-844F-C915C84E2AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E6D63C-D3CA-4A01-AFA6-6E2129983EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3540FCB-9CDD-4362-9B3C-41E8210A9200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43AA8A1-0281-4505-BC35-A13799FFEDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACFDDBB-4A4D-4C06-9A29-D2D29007DA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:a:*:*:*:*:*:*",
              "matchCriteriaId": "2E037A4C-017A-47AC-94CD-26789565824A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE5AEB9-67EB-446A-ADEF-AAAE22126440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8296FFAB-93AD-4BD0-9C81-59CA1E5E3F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AECE11A-1551-45EF-87BB-CA2B43C3157E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71545825-5223-4474-A853-A4AD7C6B1978",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4734A2C-F6C2-4F45-886B-9D864540F4F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "691FC45F-92D0-4CC1-9810-4B45C57ED458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "62BAD743-7E11-4C54-8E00-884812860D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E686647F-D0D5-4AF7-82AF-3D79F8CF6760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DF3966-14B0-49C3-A570-28C9580470FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32B846E9-3BA1-439F-A74C-A257241F6642",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream."
    },
    {
      "lang": "es",
      "value": "upgrade.py en el servicio de actualizaci\u00f3n HP en HP Linux Imaging and Printing  (HPLIP) 3.x hasta la versi\u00f3n 3.13.11 lanza un programa a partir de una URL http, lo que permite a atacantes man-in-the-middle ejecutar c\u00f3digo arbitrario para hacerse con el control sobre el flujo de datos de cliente-servidor."
    }
  ],
  "id": "CVE-2013-6427",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-12-09T18:55:10.327",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://openwall.com/lists/oss-security/2013/12/05/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2085-1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=853405"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2013/12/05/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2085-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=853405"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-05 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file.
Impacted products
Vendor Product Version
hp linux_imaging_and_printing_project *
hp linux_imaging_and_printing_project 3.9.2
hp linux_imaging_and_printing_project 3.9.4
hp linux_imaging_and_printing_project 3.9.4
hp linux_imaging_and_printing_project 3.9.4b
hp linux_imaging_and_printing_project 3.9.6
hp linux_imaging_and_printing_project 3.9.8
hp linux_imaging_and_printing_project 3.9.10
hp linux_imaging_and_printing_project 3.9.12
hp linux_imaging_and_printing_project 3.10.2
hp linux_imaging_and_printing_project 3.10.5
hp linux_imaging_and_printing_project 3.10.6
hp linux_imaging_and_printing_project 3.10.9
hp linux_imaging_and_printing_project 3.11.1
hp linux_imaging_and_printing_project 3.11.3
hp linux_imaging_and_printing_project 3.11.3
hp linux_imaging_and_printing_project 3.11.3a
hp linux_imaging_and_printing_project 3.11.5
hp linux_imaging_and_printing_project 3.11.7
hp linux_imaging_and_printing_project 3.11.10
hp linux_imaging_and_printing_project 3.11.12
hp linux_imaging_and_printing_project 3.12.2
hp linux_imaging_and_printing_project 3.12.4
hp linux_imaging_and_printing_project 3.12.6
hp linux_imaging_and_printing_project 3.12.9
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.10
hp linux_imaging_and_printing_project 3.12.11
hp linux_imaging_and_printing_project 3.13.2
hp linux_imaging_and_printing_project 3.13.3
hp linux_imaging_and_printing_project 3.13.4
hp linux_imaging_and_printing_project 3.13.5
hp linux_imaging_and_printing_project 3.13.6
hp linux_imaging_and_printing_project 3.13.7
hp linux_imaging_and_printing_project 3.13.8
hp linux_imaging_and_printing_project 3.13.9
hp linux_imaging_and_printing_project 3.13.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2005A7D-EBA6-4F41-875F-3544429C5D75",
              "versionEndIncluding": "3.13.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:b:*:*:*:*:*:*",
              "matchCriteriaId": "B1441D27-B51F-44C0-93A6-810C13E1582D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:a:*:*:*:*:*:*",
              "matchCriteriaId": "C688D11B-567C-47F6-85EF-E31D26EC95AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEBB287-9DC1-455A-B73E-1838E6F840FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA073F9-4FCD-4AF5-96A8-481D95220DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47057FC-96B9-456F-844F-C915C84E2AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E6D63C-D3CA-4A01-AFA6-6E2129983EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3540FCB-9CDD-4362-9B3C-41E8210A9200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43AA8A1-0281-4505-BC35-A13799FFEDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACFDDBB-4A4D-4C06-9A29-D2D29007DA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:a:*:*:*:*:*:*",
              "matchCriteriaId": "2E037A4C-017A-47AC-94CD-26789565824A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE5AEB9-67EB-446A-ADEF-AAAE22126440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8296FFAB-93AD-4BD0-9C81-59CA1E5E3F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AECE11A-1551-45EF-87BB-CA2B43C3157E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71545825-5223-4474-A853-A4AD7C6B1978",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4734A2C-F6C2-4F45-886B-9D864540F4F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "691FC45F-92D0-4CC1-9810-4B45C57ED458",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "62BAD743-7E11-4C54-8E00-884812860D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E686647F-D0D5-4AF7-82AF-3D79F8CF6760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DF3966-14B0-49C3-A570-28C9580470FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.13.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "32B846E9-3BA1-439F-A74C-A257241F6642",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file."
    },
    {
      "lang": "es",
      "value": "base/pkit.py en HP Linux Imaging and Printing (HPLIP) hasta 3.13.11 permite a usuarios locales sobreescribir archivos de forma arbitraria a trav\u00e9s de un ataque symlink al archivo temporal /tmp/hp-pkservice.log"
    }
  ],
  "id": "CVE-2013-6402",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-05T20:55:04.083",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00098.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2085-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=852368"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-6402"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00098.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2013/dsa-2829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2085-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=852368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-6402"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-15 14:57
Modified
2025-04-11 00:51
Severity ?
Summary
HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DADCDDB2-B042-4755-837A-2EB70902BD03",
              "versionEndIncluding": "3.13.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "192016D2-A147-4E0D-9484-3A85AAC57B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3F33C0-42A3-4836-B3F7-BD6DC90D581B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:2.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D83AD2-75FF-4217-8B1F-3436EABD9C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78208489-E8A2-4F7C-9096-BA342139962D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEBB287-9DC1-455A-B73E-1838E6F840FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47057FC-96B9-456F-844F-C915C84E2AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E6D63C-D3CA-4A01-AFA6-6E2129983EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3540FCB-9CDD-4362-9B3C-41E8210A9200",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43AA8A1-0281-4505-BC35-A13799FFEDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACFDDBB-4A4D-4C06-9A29-D2D29007DA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.10:a:*:*:*:*:*:*",
              "matchCriteriaId": "2E037A4C-017A-47AC-94CD-26789565824A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.12.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE5AEB9-67EB-446A-ADEF-AAAE22126440",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations."
    },
    {
      "lang": "es",
      "value": "HP Linux Imaging and Printing (HPLIP) anterior a 3.13.2 utiliza permisos de escritura para todos para /var/log/hp y /var/log/hp/tmp, lo que permite a usuarios locales eliminar archivos de registro a trav\u00e9s de operaciones est\u00e1ndar de sistemas de ficheros."
    }
  ],
  "id": "CVE-2012-6108",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-02-15T14:57:07.550",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://sourceforge.net/projects/hplip/files/hplip/3.13.2/hplip-3.13.2.tar.gz/download"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/6"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/projects/hplip/files/hplip/3.13.2/hplip-3.13.2.tar.gz/download"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894283"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-05-25 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
References
secalert@redhat.comhttp://hplipopensource.com/hplip-web/release_notes.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2013-0133.html
secalert@redhat.comhttp://secunia.com/advisories/48441
secalert@redhat.comhttp://secunia.com/advisories/55083
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201203-17.xml
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2011/07/26/14
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1981-1
secalert@redhat.comhttps://bugs.launchpad.net/hplip/+bug/809904
secalert@redhat.comhttps://bugzilla.novell.com/show_bug.cgi?id=704608
secalert@redhat.comhttps://bugzilla.redhat.com/attachment.cgi?id=515866&action=diff
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=725830
af854a3a-2127-422b-91ae-364da2661108http://hplipopensource.com/hplip-web/release_notes.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0133.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/48441
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55083
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201203-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2011/07/26/14
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1981-1
af854a3a-2127-422b-91ae-364da2661108https://bugs.launchpad.net/hplip/+bug/809904
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.novell.com/show_bug.cgi?id=704608
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/attachment.cgi?id=515866&action=diff
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=725830



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EC25B6-1296-4541-BBAF-5FA6DFBD44AD",
              "versionEndIncluding": "3.11.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0F0C34-1C19-4487-8A36-23DD04E8DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7E4C2F-71D7-4953-BF24-BDD3430D08B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D4F5DF5-171D-4843-BF89-67C462342657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6008F293-264E-4148-92C7-5A8243673A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "151627C7-DCCD-424D-ABC8-4BE9DB7E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFACF4-127C-42E4-8EDF-DDD0EC415622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27C896-AC89-4BFC-938A-4A3BE23B4487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDFE0033-5404-4E74-A7C8-FFB576BFA9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "525CAF0A-0B21-47CA-A674-7DF64207E4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB1B7A9-AEA3-4A96-AC94-9F3350664B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27837F2-C9D5-45CF-8869-C83172C3371C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5029D05B-0DCF-41FD-AF3C-B7312E220D97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n send_data_to_stdout en prnt/hpijs/hpcupsfax.cpp en HP Linux Imaging y Printing (HPLIP) v3.x anterior a v3.11.10 permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos sobre el fichero temporal /tmp/hpcupsfax.out"
    }
  ],
  "id": "CVE-2011-2722",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.2,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-05-25T20:55:01.477",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://hplipopensource.com/hplip-web/release_notes.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/48441"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/55083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-1981-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugs.launchpad.net/hplip/+bug/809904"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://hplipopensource.com/hplip-web/release_notes.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/48441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/55083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1981-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.launchpad.net/hplip/+bug/809904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2025-04-09 00:30
Severity ?
Summary
hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail.
References
security@ubuntu.comhttp://bugs.gentoo.org/show_bug.cgi?id=195565
security@ubuntu.comhttp://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
security@ubuntu.comhttp://qa.mandriva.com/show_bug.cgi?id=30719
security@ubuntu.comhttp://secunia.com/advisories/27202
security@ubuntu.comhttp://secunia.com/advisories/27221
security@ubuntu.comhttp://secunia.com/advisories/27224
security@ubuntu.comhttp://secunia.com/advisories/27232
security@ubuntu.comhttp://secunia.com/advisories/27271
security@ubuntu.comhttp://secunia.com/advisories/27332
security@ubuntu.comhttp://secunia.com/advisories/27397
security@ubuntu.comhttp://secunia.com/advisories/28453
security@ubuntu.comhttp://security.gentoo.org/glsa/glsa-200710-26.xml
security@ubuntu.comhttp://www.debian.org/security/2008/dsa-1462
security@ubuntu.comhttp://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201
security@ubuntu.comhttp://www.redhat.com/support/errata/RHSA-2007-0960.htmlPatch, Vendor Advisory
security@ubuntu.comhttp://www.securityfocus.com/bid/26054
security@ubuntu.comhttp://www.securitytracker.com/id?1018806
security@ubuntu.comhttp://www.vupen.com/english/advisories/2007/3479
security@ubuntu.comhttps://bugzilla.redhat.com/show_bug.cgi?id=319921
security@ubuntu.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/37183
security@ubuntu.comhttps://launchpad.net/bugs/149121
security@ubuntu.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692
security@ubuntu.comhttps://usn.ubuntu.com/530-1/
security@ubuntu.comhttps://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=195565
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://qa.mandriva.com/show_bug.cgi?id=30719
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27202
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27221
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27224
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27232
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27271
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27332
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27397
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28453
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200710-26.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1462
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2007-0960.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/26054
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018806
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3479
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=319921
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/37183
af854a3a-2127-422b-91ae-364da2661108https://launchpad.net/bugs/149121
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/530-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A7281F-B610-44D7-9C6C-5285D42B15AD",
              "versionEndIncluding": "2.7.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:linux_imaging_and_printing_project:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "192016D2-A147-4E0D-9484-3A85AAC57B26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail."
    },
    {
      "lang": "es",
      "value": "hpssd en Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x y 2.x anterior a 2.7.10 permite a atacantes remotos dependientes de contexto ejecutar comandos de su elecci\u00f3n mediante metacaracteres de shell en una direcci\u00f3n from, los cuales no son manejados adecuadamente al invocar a sendmail."
    }
  ],
  "id": "CVE-2007-5208",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-10-13T00:17:00.000",
  "references": [
    {
      "source": "security@ubuntu.com",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=195565"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://qa.mandriva.com/show_bug.cgi?id=30719"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27202"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27221"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27224"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27232"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27271"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27332"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/27397"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://secunia.com/advisories/28453"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://security.gentoo.org/glsa/glsa-200710-26.xml"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.debian.org/security/2008/dsa-1462"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201"
    },
    {
      "source": "security@ubuntu.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0960.html"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.securityfocus.com/bid/26054"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.securitytracker.com/id?1018806"
    },
    {
      "source": "security@ubuntu.com",
      "url": "http://www.vupen.com/english/advisories/2007/3479"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=319921"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37183"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://launchpad.net/bugs/149121"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://usn.ubuntu.com/530-1/"
    },
    {
      "source": "security@ubuntu.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=195565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://qa.mandriva.com/show_bug.cgi?id=30719"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200710-26.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2007-0960.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/26054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018806"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/3479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=319921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://launchpad.net/bugs/149121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/530-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html"
    }
  ],
  "sourceIdentifier": "security@ubuntu.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2011-2697 (GCVE-0-2011-2697)
Vulnerability from cvelistv5
Published
2011-07-29 20:00
Modified
2024-08-06 23:08
Severity ?
CWE
  • n/a
Summary
foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:08:23.767Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:125",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:125"
          },
          {
            "name": "[oss-security] 20110718 Re: CVE Request: hplip/foomatic-filters",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/07/18/3"
          },
          {
            "name": "hplinuxprinting-foomaticriphplip-code-exec(68993)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68993"
          },
          {
            "name": "[oss-security] 20110713 CVE Request: hplip/foomatic-filters",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/07/13/3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721001"
          },
          {
            "name": "[oss-security] 20110728 Re: CVE Request: hplip/foomatic-filters",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/07/28/1"
          },
          {
            "name": "USN-1194-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1194-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=698451"
          },
          {
            "name": "GLSA-201203-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201203-07.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-07-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "MDVSA-2011:125",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:125"
        },
        {
          "name": "[oss-security] 20110718 Re: CVE Request: hplip/foomatic-filters",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/07/18/3"
        },
        {
          "name": "hplinuxprinting-foomaticriphplip-code-exec(68993)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68993"
        },
        {
          "name": "[oss-security] 20110713 CVE Request: hplip/foomatic-filters",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/07/13/3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721001"
        },
        {
          "name": "[oss-security] 20110728 Re: CVE Request: hplip/foomatic-filters",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/07/28/1"
        },
        {
          "name": "USN-1194-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1194-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=698451"
        },
        {
          "name": "GLSA-201203-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201203-07.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-2697",
    "datePublished": "2011-07-29T20:00:00",
    "dateReserved": "2011-07-11T00:00:00",
    "dateUpdated": "2024-08-06T23:08:23.767Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-2722 (GCVE-0-2011-2722)
Vulnerability from cvelistv5
Published
2012-05-25 20:00
Modified
2024-08-06 23:08
Severity ?
CWE
  • n/a
Summary
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:08:23.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608"
          },
          {
            "name": "55083",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55083"
          },
          {
            "name": "USN-1981-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1981-1"
          },
          {
            "name": "RHSA-2013:0133",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/hplip/+bug/809904"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://hplipopensource.com/hplip-web/release_notes.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830"
          },
          {
            "name": "GLSA-201203-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
          },
          {
            "name": "[oss-security] 20110726 Re: CVE request: hplip: insecure tmp file handling",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14"
          },
          {
            "name": "48441",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48441"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-07-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-06-09T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608"
        },
        {
          "name": "55083",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55083"
        },
        {
          "name": "USN-1981-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1981-1"
        },
        {
          "name": "RHSA-2013:0133",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/hplip/+bug/809904"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://hplipopensource.com/hplip-web/release_notes.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830"
        },
        {
          "name": "GLSA-201203-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
        },
        {
          "name": "[oss-security] 20110726 Re: CVE request: hplip: insecure tmp file handling",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14"
        },
        {
          "name": "48441",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48441"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-2722",
    "datePublished": "2012-05-25T20:00:00",
    "dateReserved": "2011-07-11T00:00:00",
    "dateUpdated": "2024-08-06T23:08:23.810Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-0200 (GCVE-0-2013-0200)
Vulnerability from cvelistv5
Published
2013-03-06 20:00
Modified
2024-08-06 14:18
Severity ?
CWE
  • n/a
Summary
HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:18:09.510Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55083",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55083"
          },
          {
            "name": "USN-1981-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1981-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4.el6.src.rpm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163"
          },
          {
            "name": "DSA-2829",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2829"
          },
          {
            "name": "MDVSA-2013:088",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:088"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://hplipopensource.com/hplip-web/release_notes.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-05T15:57:02",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "55083",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55083"
        },
        {
          "name": "USN-1981-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1981-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "ftp://ftp.scientificlinux.org/linux/scientific/6x/SRPMS/vendor/hplip-3.12.4-4.el6.src.rpm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163"
        },
        {
          "name": "DSA-2829",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2829"
        },
        {
          "name": "MDVSA-2013:088",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:088"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://hplipopensource.com/hplip-web/release_notes.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0072"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-0200",
    "datePublished": "2013-03-06T20:00:00",
    "dateReserved": "2012-12-06T00:00:00",
    "dateUpdated": "2024-08-06T14:18:09.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-4267 (GCVE-0-2010-4267)
Vulnerability from cvelistv5
Published
2011-01-20 18:00
Modified
2024-08-07 03:43
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.
References
http://secunia.com/advisories/42956 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/43068 third-party-advisory, x_refsource_SECUNIA
http://osvdb.org/70498 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/43102 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0136 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0212 vdb-entry, x_refsource_VUPEN
http://www.securityfocus.com/bid/45833 vdb-entry, x_refsource_BID
http://secunia.com/advisories/43022 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0228 vdb-entry, x_refsource_VUPEN
https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff x_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html vendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2011/0211 vdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html vendor-advisory, x_refsource_SUSE
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html vendor-advisory, x_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=MDVSA-2011:013 vendor-advisory, x_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2011-0154.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2011/0243 vdb-entry, x_refsource_VUPEN
http://www.ubuntu.com/usn/USN-1051-1 vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/43083 third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/64738 vdb-entry, x_refsource_XF
http://www.vupen.com/english/advisories/2011/0160 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2152 vendor-advisory, x_refsource_DEBIAN
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html vendor-advisory, x_refsource_FEDORA
http://security.gentoo.org/glsa/glsa-201203-17.xml vendor-advisory, x_refsource_GENTOO
http://www.securitytracker.com/id?1024967 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/42939 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/48441 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=662740 x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:43:13.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "42956",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42956"
          },
          {
            "name": "43068",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43068"
          },
          {
            "name": "70498",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/70498"
          },
          {
            "name": "43102",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43102"
          },
          {
            "name": "ADV-2011-0136",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0136"
          },
          {
            "name": "ADV-2011-0212",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0212"
          },
          {
            "name": "45833",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45833"
          },
          {
            "name": "43022",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43022"
          },
          {
            "name": "ADV-2011-0228",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0228"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/attachment.cgi?id=468455\u0026action=diff"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "ADV-2011-0211",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0211"
          },
          {
            "name": "SUSE-SR:2011:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
          },
          {
            "name": "FEDORA-2011-0524",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html"
          },
          {
            "name": "MDVSA-2011:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:013"
          },
          {
            "name": "RHSA-2011:0154",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0154.html"
          },
          {
            "name": "ADV-2011-0243",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0243"
          },
          {
            "name": "USN-1051-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1051-1"
          },
          {
            "name": "43083",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43083"
          },
          {
            "name": "hplip-hpmudgetpml-bo(64738)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
          },
          {
            "name": "ADV-2011-0160",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0160"
          },
          {
            "name": "DSA-2152",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2152"
          },
          {
            "name": "FEDORA-2011-0525",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
          },
          {
            "name": "GLSA-201203-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
          },
          {
            "name": "1024967",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024967"
          },
          {
            "name": "42939",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42939"
          },
          {
            "name": "48441",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48441"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "42956",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42956"
        },
        {
          "name": "43068",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43068"
        },
        {
          "name": "70498",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/70498"
        },
        {
          "name": "43102",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43102"
        },
        {
          "name": "ADV-2011-0136",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0136"
        },
        {
          "name": "ADV-2011-0212",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0212"
        },
        {
          "name": "45833",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45833"
        },
        {
          "name": "43022",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43022"
        },
        {
          "name": "ADV-2011-0228",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0228"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/attachment.cgi?id=468455\u0026action=diff"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "ADV-2011-0211",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0211"
        },
        {
          "name": "SUSE-SR:2011:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
        },
        {
          "name": "FEDORA-2011-0524",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html"
        },
        {
          "name": "MDVSA-2011:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:013"
        },
        {
          "name": "RHSA-2011:0154",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0154.html"
        },
        {
          "name": "ADV-2011-0243",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0243"
        },
        {
          "name": "USN-1051-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1051-1"
        },
        {
          "name": "43083",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43083"
        },
        {
          "name": "hplip-hpmudgetpml-bo(64738)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64738"
        },
        {
          "name": "ADV-2011-0160",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0160"
        },
        {
          "name": "DSA-2152",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2152"
        },
        {
          "name": "FEDORA-2011-0525",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html"
        },
        {
          "name": "GLSA-201203-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml"
        },
        {
          "name": "1024967",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024967"
        },
        {
          "name": "42939",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42939"
        },
        {
          "name": "48441",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48441"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662740"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-4267",
    "datePublished": "2011-01-20T18:00:00",
    "dateReserved": "2010-11-16T00:00:00",
    "dateUpdated": "2024-08-07T03:43:13.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-6427 (GCVE-0-2013-6427)
Vulnerability from cvelistv5
Published
2013-12-09 18:00
Modified
2024-08-06 17:39
Severity ?
CWE
  • n/a
Summary
upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:39:01.183Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2085-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2085-1"
          },
          {
            "name": "openSUSE-SU-2014:0127",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
          },
          {
            "name": "[oss-security] 20131204 Re: CVE needed for hplip insecure auto update feature?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2013/12/05/2"
          },
          {
            "name": "DSA-2829",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2829"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=853405"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-24T15:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-2085-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2085-1"
        },
        {
          "name": "openSUSE-SU-2014:0127",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
        },
        {
          "name": "[oss-security] 20131204 Re: CVE needed for hplip insecure auto update feature?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2013/12/05/2"
        },
        {
          "name": "DSA-2829",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2829"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=853405"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-6427",
    "datePublished": "2013-12-09T18:00:00",
    "dateReserved": "2013-11-04T00:00:00",
    "dateUpdated": "2024-08-06T17:39:01.183Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-4325 (GCVE-0-2013-4325)
Vulnerability from cvelistv5
Published
2013-09-23 10:00
Modified
2024-08-06 16:38
Severity ?
CWE
  • n/a
Summary
The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:38:01.937Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2013:1274",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1274.html"
          },
          {
            "name": "USN-1956-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1956-1"
          },
          {
            "name": "openSUSE-SU-2013:1617",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002375"
          },
          {
            "name": "DSA-2829",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2829"
          },
          {
            "name": "openSUSE-SU-2013:1620",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006674"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-01-07T13:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2013:1274",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1274.html"
        },
        {
          "name": "USN-1956-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1956-1"
        },
        {
          "name": "openSUSE-SU-2013:1617",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1002375"
        },
        {
          "name": "DSA-2829",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2829"
        },
        {
          "name": "openSUSE-SU-2013:1620",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006674"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4325",
    "datePublished": "2013-09-23T10:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:38:01.937Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2940 (GCVE-0-2008-2940)
Vulnerability from cvelistv5
Published
2008-08-14 20:00
Modified
2024-08-07 09:21
Severity ?
CWE
  • n/a
Summary
The alert-mailing implementation in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to gain privileges and send e-mail messages from the root account via vectors related to the setalerts message, and lack of validation of the device URI associated with an event message.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/44441 vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/30683 vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136 vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/31470 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:169 vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html vendor-advisory, x_refsource_SUSE
http://www.ubuntu.com/usn/USN-674-1 vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-674-2 vendor-advisory, x_refsource_UBUNTU
http://securitytracker.com/id?1020684 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32792 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31499 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=455235 x_refsource_CONFIRM
http://secunia.com/advisories/32316 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0818.html vendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:21:34.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "hplip-alertmailing-privilege-escalation(44441)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44441"
          },
          {
            "name": "30683",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30683"
          },
          {
            "name": "oval:org.mitre.oval:def:10136",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136"
          },
          {
            "name": "31470",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31470"
          },
          {
            "name": "MDVSA-2008:169",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
          },
          {
            "name": "SUSE-SR:2008:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
          },
          {
            "name": "USN-674-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-674-1"
          },
          {
            "name": "USN-674-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-674-2"
          },
          {
            "name": "1020684",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020684"
          },
          {
            "name": "32792",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32792"
          },
          {
            "name": "31499",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31499"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455235"
          },
          {
            "name": "32316",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32316"
          },
          {
            "name": "RHSA-2008:0818",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The alert-mailing implementation in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to gain privileges and send e-mail messages from the root account via vectors related to the setalerts message, and lack of validation of the device URI associated with an event message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "hplip-alertmailing-privilege-escalation(44441)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44441"
        },
        {
          "name": "30683",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30683"
        },
        {
          "name": "oval:org.mitre.oval:def:10136",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10136"
        },
        {
          "name": "31470",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31470"
        },
        {
          "name": "MDVSA-2008:169",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
        },
        {
          "name": "SUSE-SR:2008:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
        },
        {
          "name": "USN-674-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-674-1"
        },
        {
          "name": "USN-674-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-674-2"
        },
        {
          "name": "1020684",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020684"
        },
        {
          "name": "32792",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32792"
        },
        {
          "name": "31499",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31499"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455235"
        },
        {
          "name": "32316",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32316"
        },
        {
          "name": "RHSA-2008:0818",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2940",
    "datePublished": "2008-08-14T20:00:00",
    "dateReserved": "2008-06-30T00:00:00",
    "dateUpdated": "2024-08-07T09:21:34.402Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5208 (GCVE-0-2007-5208)
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
CWE
  • n/a
Summary
hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail.
References
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html vendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2007/3479 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27271 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27202 third-party-advisory, x_refsource_SECUNIA
http://bugs.gentoo.org/show_bug.cgi?id=195565 x_refsource_CONFIRM
https://launchpad.net/bugs/149121 x_refsource_MISC
http://secunia.com/advisories/27224 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27221 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200710-26.xml vendor-advisory, x_refsource_GENTOO
https://usn.ubuntu.com/530-1/ vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2008/dsa-1462 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/28453 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/27397 third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1018806 vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/26054 vdb-entry, x_refsource_BID
http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/27332 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=319921 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html vendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/27232 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-0960.html vendor-advisory, x_refsource_REDHAT
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692 vdb-entry, signature, x_refsource_OVAL
http://qa.mandriva.com/show_bug.cgi?id=30719 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/37183 vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:24:41.991Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2007-2527",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html"
          },
          {
            "name": "ADV-2007-3479",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3479"
          },
          {
            "name": "27271",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27271"
          },
          {
            "name": "27202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27202"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=195565"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://launchpad.net/bugs/149121"
          },
          {
            "name": "27224",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27224"
          },
          {
            "name": "27221",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27221"
          },
          {
            "name": "GLSA-200710-26",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200710-26.xml"
          },
          {
            "name": "USN-530-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/530-1/"
          },
          {
            "name": "DSA-1462",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1462"
          },
          {
            "name": "28453",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28453"
          },
          {
            "name": "27397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27397"
          },
          {
            "name": "1018806",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018806"
          },
          {
            "name": "26054",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26054"
          },
          {
            "name": "MDKSA-2007:201",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201"
          },
          {
            "name": "27332",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27332"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=319921"
          },
          {
            "name": "SUSE-SR:2007:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
          },
          {
            "name": "27232",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27232"
          },
          {
            "name": "RHSA-2007:0960",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0960.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10692",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://qa.mandriva.com/show_bug.cgi?id=30719"
          },
          {
            "name": "hplip-hpssd-command-execution(37183)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37183"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "name": "FEDORA-2007-2527",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html"
        },
        {
          "name": "ADV-2007-3479",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3479"
        },
        {
          "name": "27271",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27271"
        },
        {
          "name": "27202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27202"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=195565"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://launchpad.net/bugs/149121"
        },
        {
          "name": "27224",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27224"
        },
        {
          "name": "27221",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27221"
        },
        {
          "name": "GLSA-200710-26",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200710-26.xml"
        },
        {
          "name": "USN-530-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/530-1/"
        },
        {
          "name": "DSA-1462",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1462"
        },
        {
          "name": "28453",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28453"
        },
        {
          "name": "27397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27397"
        },
        {
          "name": "1018806",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018806"
        },
        {
          "name": "26054",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26054"
        },
        {
          "name": "MDKSA-2007:201",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201"
        },
        {
          "name": "27332",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27332"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=319921"
        },
        {
          "name": "SUSE-SR:2007:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
        },
        {
          "name": "27232",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27232"
        },
        {
          "name": "RHSA-2007:0960",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0960.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10692",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://qa.mandriva.com/show_bug.cgi?id=30719"
        },
        {
          "name": "hplip-hpssd-command-execution(37183)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37183"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "ID": "CVE-2007-5208",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "hpssd in Hewlett-Packard Linux Imaging and Printing Project (hplip) 1.x and 2.x before 2.7.10 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a from address, which is not properly handled when invoking sendmail."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2007-2527",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00200.html"
            },
            {
              "name": "ADV-2007-3479",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3479"
            },
            {
              "name": "27271",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27271"
            },
            {
              "name": "27202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27202"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=195565",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=195565"
            },
            {
              "name": "https://launchpad.net/bugs/149121",
              "refsource": "MISC",
              "url": "https://launchpad.net/bugs/149121"
            },
            {
              "name": "27224",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27224"
            },
            {
              "name": "27221",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27221"
            },
            {
              "name": "GLSA-200710-26",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200710-26.xml"
            },
            {
              "name": "USN-530-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/530-1/"
            },
            {
              "name": "DSA-1462",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1462"
            },
            {
              "name": "28453",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28453"
            },
            {
              "name": "27397",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27397"
            },
            {
              "name": "1018806",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018806"
            },
            {
              "name": "26054",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26054"
            },
            {
              "name": "MDKSA-2007:201",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:201"
            },
            {
              "name": "27332",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27332"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=319921",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=319921"
            },
            {
              "name": "SUSE-SR:2007:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html"
            },
            {
              "name": "27232",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27232"
            },
            {
              "name": "RHSA-2007:0960",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0960.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10692",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10692"
            },
            {
              "name": "http://qa.mandriva.com/show_bug.cgi?id=30719",
              "refsource": "CONFIRM",
              "url": "http://qa.mandriva.com/show_bug.cgi?id=30719"
            },
            {
              "name": "hplip-hpssd-command-execution(37183)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37183"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2007-5208",
    "datePublished": "2007-10-13T00:00:00",
    "dateReserved": "2007-10-04T00:00:00",
    "dateUpdated": "2024-08-07T15:24:41.991Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-6402 (GCVE-0-2013-6402)
Vulnerability from cvelistv5
Published
2014-01-05 20:00
Modified
2024-08-06 17:39
Severity ?
CWE
  • n/a
Summary
base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:39:01.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2085-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2085-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.novell.com/show_bug.cgi?id=852368"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2013-6402"
          },
          {
            "name": "openSUSE-SU-2014:0127",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876"
          },
          {
            "name": "DSA-2829",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2829"
          },
          {
            "name": "openSUSE-SU-2014:0146",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00098.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.11 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hp-pkservice.log temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-24T15:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "USN-2085-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2085-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.novell.com/show_bug.cgi?id=852368"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2013-6402"
        },
        {
          "name": "openSUSE-SU-2014:0127",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725876"
        },
        {
          "name": "DSA-2829",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2829"
        },
        {
          "name": "openSUSE-SU-2014:0146",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00098.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-6402",
    "datePublished": "2014-01-05T20:00:00",
    "dateReserved": "2013-11-04T00:00:00",
    "dateUpdated": "2024-08-06T17:39:01.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6108 (GCVE-0-2012-6108)
Vulnerability from cvelistv5
Published
2014-02-15 11:00
Modified
2024-08-06 21:28
Severity ?
CWE
  • n/a
Summary
HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.296Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894283"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/6"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/projects/hplip/files/hplip/3.13.2/hplip-3.13.2.tar.gz/download"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HP Linux Imaging and Printing (HPLIP) before 3.13.2 uses world-writable permissions for /var/log/hp and /var/log/hp/tmp, which allows local users to delete log files via standard filesystem operations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-15T06:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894283"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/6"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/projects/hplip/files/hplip/3.13.2/hplip-3.13.2.tar.gz/download"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.launchpad.net/hplip/+bug/1016507/comments/1"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-6108",
    "datePublished": "2014-02-15T11:00:00",
    "dateReserved": "2012-12-06T00:00:00",
    "dateUpdated": "2024-08-06T21:28:39.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2941 (GCVE-0-2008-2941)
Vulnerability from cvelistv5
Published
2008-08-14 20:00
Modified
2024-08-07 09:21
Severity ?
CWE
  • n/a
Summary
The hpssd message parser in hpssd.py in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to cause a denial of service (process stop) via a crafted packet, as demonstrated by sending "msg=0" to TCP port 2207.
References
http://www.securityfocus.com/bid/30683 vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/44440 vdb-entry, x_refsource_XF
http://secunia.com/advisories/31470 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:169 vendor-advisory, x_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html vendor-advisory, x_refsource_SUSE
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636 vdb-entry, signature, x_refsource_OVAL
http://www.ubuntu.com/usn/USN-674-1 vendor-advisory, x_refsource_UBUNTU
http://securitytracker.com/id?1020683 vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/USN-674-2 vendor-advisory, x_refsource_UBUNTU
https://bugzilla.redhat.com/show_bug.cgi?id=457052 x_refsource_CONFIRM
http://secunia.com/advisories/32792 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31499 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32316 third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0818.html vendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:21:34.945Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "30683",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30683"
          },
          {
            "name": "hplip-hpssd-dos(44440)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44440"
          },
          {
            "name": "31470",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31470"
          },
          {
            "name": "MDVSA-2008:169",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
          },
          {
            "name": "SUSE-SR:2008:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10636",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636"
          },
          {
            "name": "USN-674-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-674-1"
          },
          {
            "name": "1020683",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020683"
          },
          {
            "name": "USN-674-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-674-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457052"
          },
          {
            "name": "32792",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32792"
          },
          {
            "name": "31499",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31499"
          },
          {
            "name": "32316",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32316"
          },
          {
            "name": "RHSA-2008:0818",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The hpssd message parser in hpssd.py in HP Linux Imaging and Printing (HPLIP) 1.6.7 allows local users to cause a denial of service (process stop) via a crafted packet, as demonstrated by sending \"msg=0\" to TCP port 2207."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "30683",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30683"
        },
        {
          "name": "hplip-hpssd-dos(44440)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44440"
        },
        {
          "name": "31470",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31470"
        },
        {
          "name": "MDVSA-2008:169",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:169"
        },
        {
          "name": "SUSE-SR:2008:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10636",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10636"
        },
        {
          "name": "USN-674-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-674-1"
        },
        {
          "name": "1020683",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020683"
        },
        {
          "name": "USN-674-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-674-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457052"
        },
        {
          "name": "32792",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32792"
        },
        {
          "name": "31499",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31499"
        },
        {
          "name": "32316",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32316"
        },
        {
          "name": "RHSA-2008:0818",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0818.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2941",
    "datePublished": "2008-08-14T20:00:00",
    "dateReserved": "2008-06-30T00:00:00",
    "dateUpdated": "2024-08-07T09:21:34.945Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}