CentOS 6 : hplip (CESA-2013:0500)

low Nessus Plugin ID 65136

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated hplip packages that fix several security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals.

Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP.
(CVE-2013-0200, CVE-2011-2722)

The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.

The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#731900)

This update also fixes the following bugs :

* Previously, the hpijs package required the obsolete cupsddk-drivers package, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers.
(BZ#829453)

* The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected. (BZ#683007)

All users of hplip are advised to upgrade to these updated packages, which fix these issues and add these enhancements.

Solution

Update the affected hplip packages.

See Also

http://www.nessus.org/u?339dc434

http://www.nessus.org/u?658cf9cf

Plugin Details

Severity: Low

ID: 65136

File Name: centos_RHSA-2013-0500.nasl

Version: 1.10

Type: local

Agent: unix

Published: 3/10/2013

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2013-0200

Vulnerability Information

CPE: p-cpe:/a:centos:centos:hpijs, p-cpe:/a:centos:centos:hplip, p-cpe:/a:centos:centos:hplip-common, p-cpe:/a:centos:centos:hplip-gui, p-cpe:/a:centos:centos:hplip-libs, p-cpe:/a:centos:centos:libsane-hpaio, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2013

Vulnerability Publication Date: 5/25/2012

Reference Information

CVE: CVE-2011-2722, CVE-2013-0200

BID: 48892, 58079

RHSA: 2013:0500