TUCoPS :: Linux :: Gentoo :: tb13130.htm

HPLIP: Privilege escalation
HPLIP: Privilege escalation
HPLIP: Privilege escalation




--aT9PWwzfKXlsBJM1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200710-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: HPLIP: Privilege escalation
      Date: October 24, 2007
      Bugs: #195565
        ID: 200710-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The hpssd daemon might allow local attackers to execute arbitrary
commands with root privileges.

Background
=========
The Hewlett-Packard Linux Imaging and Printing system (HPLIP) provides
drivers for HP's inkjet and laser printers, scanners and fax machines.
It integrates with the Common UNIX Printing System (CUPS) and Scanner
Access Now Easy (SANE).

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  net-print/hplip     < 2.7.9-r1                      *>= 1.7.4a-r2
                                                           >= 2.7.9-r1

Description
==========
Kees Cook from the Ubuntu Security team discovered that the hpssd
daemon does not correctly validate user supplied data before passing it
to a "popen3()" call.

Impact
=====
A local attacker may be able to exploit this vulnerability by sending a
specially crafted request to the hpssd daemon to execute arbitrary
commands with the privileges of the user running hpssd, usually root.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All HPLIP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "net-print/hplip"

References
=========
  [ 1 ] CVE-2007-5208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5208 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-26.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--aT9PWwzfKXlsBJM1
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRx/AODvRww8BFPxFAQKxQQf9Hsd6Qe9j6zMImSUBC7bPK30ew0U/mhbH
I4GIx0Go0DrZVJrlxkQ9R/AJuqumz49UgadvCXipPCmJq52Ke1lH7y2czUyTWUx/
RtfD2bsd8n7TfZnXxSVUX4svfsC66LKVR0gkaW+tfuxTCa42SZKxjRY6WQMV8Zah
spkIQQ/zzqN6rnkTHHkbw9O8Y0xEnJdl+8LSRB805sW4ZoKvLN+AvQvG47dQ9zFV
wzopsSLTy3IoVO12Rd+o0URpywM20Fdma+Nv0K2NYysp2ST8sr5ao7yytf3C6H1D
5yRLpQmpq2wt4eCfU1a9qPuLUewibY2MftxznTxmEFnkMHPRWmEg7g==n28Q
-----END PGP SIGNATURE-----

--aT9PWwzfKXlsBJM1--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH