-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: hplip security, bug fix and enhancement update
Advisory ID:       RHSA-2013:0500-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0500.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-2722 CVE-2013-0200 
====================================================================
1. Summary:

Updated hplip packages that fix several security issues, multiple bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing
Project (HPLIP), which provides drivers for Hewlett-Packard printers and
multi-function peripherals.

Several temporary file handling flaws were found in HPLIP. A local attacker
could use these flaws to perform a symbolic link attack, overwriting
arbitrary files accessible to a process using HPLIP. (CVE-2013-0200,
CVE-2011-2722)

The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.

The hplip packages have been upgraded to upstream version 3.12.4, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#731900)

This update also fixes the following bugs:

* Previously, the hpijs package required the obsolete cupsddk-driverspackage, which was provided by the cups package. Under certain
circumstances, this dependency caused hpijs installation to fail. This
bug has been fixed and hpijs no longer requires cupsddk-drivers.
(BZ#829453)

* The configuration of the Scanner Access Now Easy (SANE) back end is
located in the /etc/sane.d/dll.d/ directory, however, the hp-check
utility checked only the /etc/sane.d/dll.conf file. Consequently,
hp-check checked for correct installation, but incorrectly reported a
problem with the way the SANE back end was installed. With this update,
hp-check properly checks for installation problems in both locations as
expected. (BZ#683007)

All users of hplip are advised to upgrade to these updated packages, which
fix these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

683007 - hpaio is in /etc/sane.d/dll.d/hpaio
725830 - CVE-2011-2722 hplip: insecure temporary file handling
731900 - Update hplip to newer version for increased hardware support.
902163 - CVE-2013-0200 hplip: insecure temporary file handling flaws

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

ppc64:
hpijs-3.12.4-4.el6.ppc64.rpm
hplip-3.12.4-4.el6.ppc64.rpm
hplip-common-3.12.4-4.el6.ppc64.rpm
hplip-debuginfo-3.12.4-4.el6.ppc.rpm
hplip-debuginfo-3.12.4-4.el6.ppc64.rpm
hplip-gui-3.12.4-4.el6.ppc64.rpm
hplip-libs-3.12.4-4.el6.ppc.rpm
hplip-libs-3.12.4-4.el6.ppc64.rpm
libsane-hpaio-3.12.4-4.el6.ppc64.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6.i686.rpm
hplip-3.12.4-4.el6.i686.rpm
hplip-common-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-gui-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
libsane-hpaio-3.12.4-4.el6.i686.rpm

x86_64:
hpijs-3.12.4-4.el6.x86_64.rpm
hplip-3.12.4-4.el6.x86_64.rpm
hplip-common-3.12.4-4.el6.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6.i686.rpm
hplip-debuginfo-3.12.4-4.el6.x86_64.rpm
hplip-gui-3.12.4-4.el6.x86_64.rpm
hplip-libs-3.12.4-4.el6.i686.rpm
hplip-libs-3.12.4-4.el6.x86_64.rpm
libsane-hpaio-3.12.4-4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-2722.html
https://www.redhat.com/security/data/cve/CVE-2013-0200.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRJb0GXlSAg2UNWIIRApI7AJ9FjpCk0L+F/O0YI7SMS0K1Ai6vbgCfXspf
7RLotHwnbXRbL3YqNKh70jo=13XJ
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2013-0500:02 Low: hplip security,

Updated hplip packages that fix several security issues, multiple bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6

Summary

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals.
Several temporary file handling flaws were found in HPLIP. A local attacker could use these flaws to perform a symbolic link attack, overwriting arbitrary files accessible to a process using HPLIP. (CVE-2013-0200, CVE-2011-2722)
The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.
The hplip packages have been upgraded to upstream version 3.12.4, which provides a number of bug fixes and enhancements over the previous version. (BZ#731900)
This update also fixes the following bugs:
* Previously, the hpijs package required the obsolete cupsddk-driverspackage, which was provided by the cups package. Under certain circumstances, this dependency caused hpijs installation to fail. This bug has been fixed and hpijs no longer requires cupsddk-drivers. (BZ#829453)
* The configuration of the Scanner Access Now Easy (SANE) back end is located in the /etc/sane.d/dll.d/ directory, however, the hp-check utility checked only the /etc/sane.d/dll.conf file. Consequently, hp-check checked for correct installation, but incorrectly reported a problem with the way the SANE back end was installed. With this update, hp-check properly checks for installation problems in both locations as expected. (BZ#683007)
All users of hplip are advised to upgrade to these updated packages, which fix these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2011-2722.html https://www.redhat.com/security/data/cve/CVE-2013-0200.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: hpijs-3.12.4-4.el6.i686.rpm hplip-3.12.4-4.el6.i686.rpm hplip-common-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-gui-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.i686.rpm libsane-hpaio-3.12.4-4.el6.i686.rpm
x86_64: hpijs-3.12.4-4.el6.x86_64.rpm hplip-3.12.4-4.el6.x86_64.rpm hplip-common-3.12.4-4.el6.x86_64.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.x86_64.rpm hplip-gui-3.12.4-4.el6.x86_64.rpm hplip-libs-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.x86_64.rpm libsane-hpaio-3.12.4-4.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: hpijs-3.12.4-4.el6.i686.rpm hplip-3.12.4-4.el6.i686.rpm hplip-common-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-gui-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.i686.rpm libsane-hpaio-3.12.4-4.el6.i686.rpm
ppc64: hpijs-3.12.4-4.el6.ppc64.rpm hplip-3.12.4-4.el6.ppc64.rpm hplip-common-3.12.4-4.el6.ppc64.rpm hplip-debuginfo-3.12.4-4.el6.ppc.rpm hplip-debuginfo-3.12.4-4.el6.ppc64.rpm hplip-gui-3.12.4-4.el6.ppc64.rpm hplip-libs-3.12.4-4.el6.ppc.rpm hplip-libs-3.12.4-4.el6.ppc64.rpm libsane-hpaio-3.12.4-4.el6.ppc64.rpm
x86_64: hpijs-3.12.4-4.el6.x86_64.rpm hplip-3.12.4-4.el6.x86_64.rpm hplip-common-3.12.4-4.el6.x86_64.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.x86_64.rpm hplip-gui-3.12.4-4.el6.x86_64.rpm hplip-libs-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.x86_64.rpm libsane-hpaio-3.12.4-4.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: hpijs-3.12.4-4.el6.i686.rpm hplip-3.12.4-4.el6.i686.rpm hplip-common-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-gui-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.i686.rpm libsane-hpaio-3.12.4-4.el6.i686.rpm
x86_64: hpijs-3.12.4-4.el6.x86_64.rpm hplip-3.12.4-4.el6.x86_64.rpm hplip-common-3.12.4-4.el6.x86_64.rpm hplip-debuginfo-3.12.4-4.el6.i686.rpm hplip-debuginfo-3.12.4-4.el6.x86_64.rpm hplip-gui-3.12.4-4.el6.x86_64.rpm hplip-libs-3.12.4-4.el6.i686.rpm hplip-libs-3.12.4-4.el6.x86_64.rpm libsane-hpaio-3.12.4-4.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0500-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0500.html
Issued Date: : 2013-02-21
CVE Names: CVE-2011-2722 CVE-2013-0200

Topic

Updated hplip packages that fix several security issues, multiple bugs, andadd various enhancements are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

683007 - hpaio is in /etc/sane.d/dll.d/hpaio

725830 - CVE-2011-2722 hplip: insecure temporary file handling

731900 - Update hplip to newer version for increased hardware support.

902163 - CVE-2013-0200 hplip: insecure temporary file handling flaws


Related News