SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)
2011-08-12T00:00:00
ID SUSE_FOOMATIC-FILTERS-7676.NASL Type nessus Reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2021-01-02T00:00:00
Description
The foomatic print filters of the hplip package contained a remote
code execution vulnerability. Remote users, if allowed to access a
print server such as CUPS, could execute arbitrary commands as lp
system user.
CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):
Input Validation (CWE-20)
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The text description of this plugin is (C) Novell, Inc.
#
include("compat.inc");
if (description)
{
script_id(55830);
script_version ("1.8");
script_cvs_date("Date: 2019/10/25 13:36:43");
script_cve_id("CVE-2011-2697", "CVE-2011-2964");
script_name(english:"SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)");
script_summary(english:"Checks rpm output for the updated package");
script_set_attribute(
attribute:"synopsis",
value:"The remote SuSE 10 host is missing a security-related patch."
);
script_set_attribute(
attribute:"description",
value:
"The foomatic print filters of the hplip package contained a remote
code execution vulnerability. Remote users, if allowed to access a
print server such as CUPS, could execute arbitrary commands as lp
system user.
CVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):
Input Validation (CWE-20)"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2011-2697.html"
);
script_set_attribute(
attribute:"see_also",
value:"http://support.novell.com/security/cve/CVE-2011-2964.html"
);
script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 7676.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
script_cwe_id(20);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
script_set_attribute(attribute:"vuln_publication_date", value:"2011/07/29");
script_set_attribute(attribute:"patch_publication_date", value:"2011/08/08");
script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/12");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
exit(0);
}
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
flag = 0;
if (rpm_check(release:"SLES10", sp:3, reference:"foomatic-filters-3.0.2-20.11.1")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else exit(0, "The host is not affected.");
{"id": "SUSE_FOOMATIC-FILTERS-7676.NASL", "bulletinFamily": "scanner", "title": "SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\nCVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\nInput Validation (CWE-20)", "published": "2011-08-12T00:00:00", "modified": "2021-01-02T00:00:00", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/55830", "reporter": "This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["http://support.novell.com/security/cve/CVE-2011-2964.html", "http://support.novell.com/security/cve/CVE-2011-2697.html"], "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "type": "nessus", "lastseen": "2021-01-01T06:30:22", "edition": 23, "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-2697", "CVE-2011-2964"]}, {"type": "openvas", "idList": ["OPENVAS:70699", "OPENVAS:1361412562310863442", "OPENVAS:831440", "OPENVAS:863435", "OPENVAS:840728", "OPENVAS:1361412562310863435", "OPENVAS:1361412562310831440", "OPENVAS:136141256231071191", "OPENVAS:1361412562310840728", "OPENVAS:71191"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2380-1:D4F90"]}, {"type": "ubuntu", "idList": ["USN-1194-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:26844", "SECURITYVULNS:VULN:11861"]}, {"type": "gentoo", "idList": ["GLSA-201203-07"]}, {"type": "oraclelinux", "idList": ["ELSA-2011-1110", "ELSA-2011-1109"]}, {"type": "fedora", "idList": ["FEDORA:948CA20831", "FEDORA:64882110B4E", "FEDORA:4D31C2088A", "FEDORA:A19181105CA"]}, {"type": "nessus", "idList": ["MANDRIVA_MDVSA-2011-125.NASL", "SUSE9_12818.NASL", "SUSE_11_4_FOOMATIC-FILTERS-110811.NASL", "SUSE_FOOMATIC-FILTERS-7677.NASL", "UBUNTU_USN-1194-1.NASL", "GENTOO_GLSA-201203-07.NASL", "DEBIAN_DSA-2380.NASL", "SOLARIS11_FOOMATIC_20121120.NASL", "SUSE_11_3_FOOMATIC-FILTERS-110810.NASL", "SUSE_11_FOOMATIC-FILTERS-110808.NASL"]}, {"type": "centos", "idList": ["CESA-2011:1109"]}, {"type": "redhat", "idList": ["RHSA-2011:1110", "RHSA-2011:1109"]}], "modified": "2021-01-01T06:30:22", "rev": 2}, "score": {"value": 7.4, "vector": "NONE", "modified": "2021-01-01T06:30:22", "rev": 2}, "vulnersScore": 7.4}, "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55830);\n script_version (\"1.8\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7676)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\nCVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\nInput Validation (CWE-20)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2697.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2964.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7676.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/07/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:3, reference:\"foomatic-filters-3.0.2-20.11.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "55830", "cpe": ["cpe:/o:suse:suse_linux"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:39:29", "description": "foomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.", "edition": 3, "cvss3": {}, "published": "2011-07-29T20:55:00", "title": "CVE-2011-2697", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-2697"], "modified": "2017-08-29T01:29:00", "cpe": ["cpe:/a:hp:linux_imaging_and_printing_project:3.11.5"], "id": "CVE-2011-2697", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2697", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.5:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:39:30", "description": "foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697.", "edition": 3, "cvss3": {}, "published": "2011-07-29T20:55:00", "title": "CVE-2011-2964", "type": "cve", "cwe": ["CWE-94"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-2964"], "modified": "2017-08-29T01:29:00", "cpe": ["cpe:/a:linuxfoundation:foomatic:4.0.6"], "id": "CVE-2011-2964", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2964", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:linuxfoundation:foomatic:4.0.6:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T00:21:01", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "It was discovered that the foomatic-rip Foomatic filter incorrectly \nhandled command-line options. An attacker could use this flaw to cause \nFoomatic to execute arbitrary code as the \"lp\" user.\n\nIn the default installation, attackers would be isolated by the CUPS \nAppArmor profile.", "edition": 5, "modified": "2011-08-22T00:00:00", "published": "2011-08-22T00:00:00", "id": "USN-1194-1", "href": "https://ubuntu.com/security/notices/USN-1194-1", "title": "Foomatic filters vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-08-12T00:47:24", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2380-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nJanuary 04, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : foomatic-filters\nVulnerability : shell command injection\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2011-2697 CVE-2011-2964 \nDebian Bug : 635549\n\nIt was discovered that the foomatic-filters, a support package for\nsetting up printers, allowed authenticated users to submit crafted\nprint jobs which would execute shell commands on the print servers.\n\nCVE-2011-2697 was assigned to the vulnerability in the Perl\nimplementation included in lenny, and CVE-2011-2964 to the\nvulnerability affecting the C reimplementation part of squeeze.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 3.0.2-20080211-3.2+lenny1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.0.5-6+squeeze1.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem has been fixed in version 4.0.9-1.\n\nWe recommend that you upgrade your foomatic-filters packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 6, "modified": "2012-01-04T20:38:25", "published": "2012-01-04T20:38:25", "id": "DEBIAN:DSA-2380-1:D4F90", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2012/msg00003.html", "title": "[SECURITY] [DSA 2380-1] foomatic-filters security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:51:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201203-07.", "modified": "2017-07-07T00:00:00", "published": "2012-03-12T00:00:00", "id": "OPENVAS:71191", "href": "http://plugins.openvas.org/nasl.php?oid=71191", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability in foomatic-filters could result in the execution\n of arbitrary code.\";\ntag_solution = \"All foomatic-filters users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-print/foomatic-filters-4.0.9'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201203-07\nhttp://bugs.gentoo.org/show_bug.cgi?id=379559\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201203-07.\";\n\n \n \nif(description)\n{\n script_id(71191);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_version(\"$Revision: 6589 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 10:27:50 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-12 11:35:35 -0400 (Mon, 12 Mar 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"net-print/foomatic-filters\", unaffected: make_list(\"ge 4.0.9\"), vulnerable: make_list(\"lt 4.0.9\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2011-08-18T00:00:00", "id": "OPENVAS:1361412562310831440", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831440", "type": "openvas", "title": "Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.mandriva.com/security-announce/2011-08/msg00007.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831440\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-18 14:57:45 +0200 (Thu, 18 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"MDVSA\", value:\"2011:125\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_name(\"Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'foomatic-filters'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\", re:\"ssh/login/release=MNDK_(mes5|2010\\.1|2009\\.0)\");\n script_tag(name:\"affected\", value:\"foomatic-filters on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\");\n script_tag(name:\"insight\", value:\"A vulnerability has been discovered and corrected in foomatic-filters:\n\n foomatic-rip allows remote attackers to execute arbitrary code via a\n crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697,\n CVE-2011-2964).\n\n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. The updated packages have been patched to correct this issue.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.1~1.2mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.3~2.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.1~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-12-04T11:27:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1194-1", "modified": "2017-12-01T00:00:00", "published": "2011-08-27T00:00:00", "id": "OPENVAS:840728", "href": "http://plugins.openvas.org/nasl.php?oid=840728", "type": "openvas", "title": "Ubuntu Update for foomatic-filters USN-1194-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1194_1.nasl 7964 2017-12-01 07:32:11Z santu $\n#\n# Ubuntu Update for foomatic-filters USN-1194-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the foomatic-rip Foomatic filter incorrectly\n handled command-line options. An attacker could use this flaw to cause\n Foomatic to execute arbitrary code as the "lp" user.\n\n In the default installation, attackers would be isolated by the CUPS\n AppArmor profile.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-1194-1\";\ntag_affected = \"foomatic-filters on Ubuntu 11.04 ,\n Ubuntu 10.10 ,\n Ubuntu 10.04 LTS ,\n Ubuntu 8.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-1194-1/\");\n script_id(840728);\n script_version(\"$Revision: 7964 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 08:32:11 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-27 16:37:49 +0200 (Sat, 27 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"USN\", value: \"1194-1\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_name(\"Ubuntu Update for foomatic-filters USN-1194-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.5-0ubuntu3.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.4-0ubuntu1.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.7-0ubuntu1.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"3.0.2-20071204-0ubuntu2.3\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-19T00:00:00", "id": "OPENVAS:1361412562310863435", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863435", "type": "openvas", "title": "Fedora Update for foomatic FEDORA-2011-9554", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for foomatic FEDORA-2011-9554\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063824.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863435\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-19 15:17:22 +0200 (Fri, 19 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-9554\");\n script_cve_id(\"CVE-2011-2964\", \"CVE-2011-2697\");\n script_name(\"Fedora Update for foomatic FEDORA-2011-9554\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'foomatic'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC15\");\n script_tag(name:\"affected\", value:\"foomatic on Fedora 15\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC15\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic\", rpm:\"foomatic~4.0.7~3.fc15\", rls:\"FC15\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:39:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-19T00:00:00", "id": "OPENVAS:1361412562310863442", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310863442", "type": "openvas", "title": "Fedora Update for foomatic FEDORA-2011-9575", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for foomatic FEDORA-2011-9575\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063874.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.863442\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-19 15:17:22 +0200 (Fri, 19 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"FEDORA\", value:\"2011-9575\");\n script_cve_id(\"CVE-2011-2964\", \"CVE-2011-2697\");\n script_name(\"Fedora Update for foomatic FEDORA-2011-9575\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'foomatic'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"foomatic on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic\", rpm:\"foomatic~4.0.7~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201203-07.", "modified": "2018-10-12T00:00:00", "published": "2012-03-12T00:00:00", "id": "OPENVAS:136141256231071191", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071191", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201203_07.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71191\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-03-12 11:35:35 -0400 (Mon, 12 Mar 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201203-07 (foomatic-filters)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"A vulnerability in foomatic-filters could result in the execution\n of arbitrary code.\");\n script_tag(name:\"solution\", value:\"All foomatic-filters users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=net-print/foomatic-filters-4.0.9'\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201203-07\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=379559\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201203-07.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"net-print/foomatic-filters\", unaffected: make_list(\"ge 4.0.9\"), vulnerable: make_list(\"lt 4.0.9\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-24T12:51:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "The remote host is missing an update to foomatic-filters\nannounced via advisory DSA 2380-1.", "modified": "2017-07-07T00:00:00", "published": "2012-02-11T00:00:00", "id": "OPENVAS:70699", "href": "http://plugins.openvas.org/nasl.php?oid=70699", "type": "openvas", "title": "Debian Security Advisory DSA 2380-1 (foomatic-filters)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2380_1.nasl 6612 2017-07-07 12:08:03Z cfischer $\n# Description: Auto-generated from advisory DSA 2380-1 (foomatic-filters)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the foomatic-filters, a support package for\nsetting up printers, allowed authenticated users to submit crafted\nprint jobs which would execute shell commands on the print servers.\n\nCVE-2011-2697 was assigned to the vulnerability in the Perl\nimplementation included in lenny, and CVE-2011-2964 to the\nvulnerability affecting the C reimplementation part of squeeze.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 3.0.2-20080211-3.2+lenny1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.0.5-6+squeeze1.\n\nFor the testing distribution (wheezy) and the unstable distribution\n(sid), this problem has been fixed in version 4.0.9-1.\n\nWe recommend that you upgrade your foomatic-filters packages.\";\ntag_summary = \"The remote host is missing an update to foomatic-filters\nannounced via advisory DSA 2380-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202380-1\";\n\nif(description)\n{\n script_id(70699);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_version(\"$Revision: 6612 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-02-11 03:26:17 -0500 (Sat, 11 Feb 2012)\");\n script_name(\"Debian Security Advisory DSA 2380-1 (foomatic-filters)\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"3.0.2-20080211-3.2+lenny1\", rls:\"DEB5.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.5-6+squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.9-1\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:55:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Check for the Version of foomatic-filters", "modified": "2017-07-06T00:00:00", "published": "2011-08-18T00:00:00", "id": "OPENVAS:831440", "href": "http://plugins.openvas.org/nasl.php?oid=831440", "type": "openvas", "title": "Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been discovered and corrected in foomatic-filters:\n\n foomatic-rip allows remote attackers to execute arbitrary code via a\n crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697,\n CVE-2011-2964).\n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\n \n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"foomatic-filters on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2011-08/msg00007.php\");\n script_id(831440);\n script_version(\"$Revision: 6570 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:06:35 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-18 14:57:45 +0200 (Thu, 18 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2011:125\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_name(\"Mandriva Update for foomatic-filters MDVSA-2011:125 (foomatic-filters)\");\n\n script_summary(\"Check for the Version of foomatic-filters\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.1~1.2mdvmes5.2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.3~2.1mdv2010.2\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic-filters\", rpm:\"foomatic-filters~4.0.1~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-1194-1", "modified": "2019-03-13T00:00:00", "published": "2011-08-27T00:00:00", "id": "OPENVAS:1361412562310840728", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310840728", "type": "openvas", "title": "Ubuntu Update for foomatic-filters USN-1194-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_1194_1.nasl 14132 2019-03-13 09:25:59Z cfischer $\n#\n# Ubuntu Update for foomatic-filters USN-1194-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-1194-1/\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.840728\");\n script_version(\"$Revision: 14132 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 10:25:59 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-27 16:37:49 +0200 (Sat, 27 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name:\"USN\", value:\"1194-1\");\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_name(\"Ubuntu Update for foomatic-filters USN-1194-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(10\\.10|10\\.04 LTS|11\\.04|8\\.04 LTS)\");\n script_tag(name:\"summary\", value:\"Ubuntu Update for Linux kernel vulnerabilities USN-1194-1\");\n script_tag(name:\"affected\", value:\"foomatic-filters on Ubuntu 11.04,\n Ubuntu 10.10,\n Ubuntu 10.04 LTS,\n Ubuntu 8.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"It was discovered that the foomatic-rip Foomatic filter incorrectly\n handled command-line options. An attacker could use this flaw to cause\n Foomatic to execute arbitrary code as the 'lp' user.\n\n In the default installation, attackers would be isolated by the CUPS\n AppArmor profile.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU10.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.5-0ubuntu3.1\", rls:\"UBUNTU10.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.4-0ubuntu1.1\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU11.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"4.0.7-0ubuntu1.1\", rls:\"UBUNTU11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"foomatic-filters\", ver:\"3.0.2-20071204-0ubuntu2.3\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:55:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Check for the Version of foomatic", "modified": "2017-07-10T00:00:00", "published": "2011-08-19T00:00:00", "id": "OPENVAS:863442", "href": "http://plugins.openvas.org/nasl.php?oid=863442", "type": "openvas", "title": "Fedora Update for foomatic FEDORA-2011-9575", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for foomatic FEDORA-2011-9575\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Foomatic is a comprehensive, spooler-independent database of printers,\n printer drivers, and driver descriptions. This package contains\n utilities to generate driver description files and printer queues for\n CUPS, LPD, LPRng, and PDQ using the database (packaged separately).\n There is also the possibility to read the PJL options out of PJL-capable\n laser printers and take them into account at the driver description\n file generation.\n\n There are spooler-independent command line interfaces to manipulate\n queues (foomatic-configure) and to print files/manipulate jobs\n (foomatic printjob).\n \n The site <A HREF= &qt http://www.linuxprinting.org/ &qt >http://www.linuxprinting.org/</A> is based on this database.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"foomatic on Fedora 14\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063874.html\");\n script_id(863442);\n script_version(\"$Revision: 6626 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:30:10 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-19 15:17:22 +0200 (Fri, 19 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2011-9575\");\n script_cve_id(\"CVE-2011-2964\", \"CVE-2011-2697\");\n script_name(\"Fedora Update for foomatic FEDORA-2011-9575\");\n\n script_summary(\"Check for the Version of foomatic\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"foomatic\", rpm:\"foomatic~4.0.7~2.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:41", "bulletinFamily": "software", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2011:125\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : foomatic-filters\r\n Date : August 14, 2011\r\n Affected: 2009.0, 2010.1, Corporate 4.0, Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n A vulnerability has been discovered and corrected in foomatic-filters:\r\n \r\n foomatic-rip allows remote attackers to execute arbitrary code via a\r\n crafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697,\r\n CVE-2011-2964).\r\n \r\n Packages for 2009.0 are provided as of the Extended Maintenance\r\n Program. Please visit this link to learn more:\r\n http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=490\r\n \r\n The updated packages have been patched to correct this issue.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2697\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2964\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.0:\r\n fe4885e2ea5ca45b8251103ebe72eafd 2009.0/i586/foomatic-filters-4.0.1-1.2mdv2009.0.i586.rpm \r\n d3295862efec50e4c50c9596f745d2b8 2009.0/SRPMS/foomatic-filters-4.0.1-1.2mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2009.0/X86_64:\r\n e038aa0c974df30b1b2cd0df15719b55 2009.0/x86_64/foomatic-filters-4.0.1-1.2mdv2009.0.x86_64.rpm \r\n d3295862efec50e4c50c9596f745d2b8 2009.0/SRPMS/foomatic-filters-4.0.1-1.2mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2010.1:\r\n f11818ecdf8c376ebbc4261b826c9893 2010.1/i586/foomatic-filters-4.0.3-2.1mdv2010.2.i586.rpm \r\n 601423e430f5dc5c772156d5ff814bd7 2010.1/SRPMS/foomatic-filters-4.0.3-2.1mdv2010.2.src.rpm\r\n\r\n Mandriva Linux 2010.1/X86_64:\r\n 59a1f3a9154ae51bbefcbfe3dd99f036 2010.1/x86_64/foomatic-filters-4.0.3-2.1mdv2010.2.x86_64.rpm \r\n 601423e430f5dc5c772156d5ff814bd7 2010.1/SRPMS/foomatic-filters-4.0.3-2.1mdv2010.2.src.rpm\r\n\r\n Corporate 4.0:\r\n aabdfeaa56a19ca845588cc4ef9d0ae7 corporate/4.0/i586/foomatic-filters-3.0.2-1.20060827.1.1.20060mlcs4.noarch.rpm \r\n d43ff980b8b727e7271011a27e1410bf corporate/4.0/SRPMS/foomatic-filters-3.0.2-1.20060827.1.1.20060mlcs4.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n 02b186aaffcd5a73ddff3abb60b9121c corporate/4.0/x86_64/foomatic-filters-3.0.2-1.20060827.1.1.20060mlcs4.noarch.rpm \r\n d43ff980b8b727e7271011a27e1410bf corporate/4.0/SRPMS/foomatic-filters-3.0.2-1.20060827.1.1.20060mlcs4.src.rpm\r\n\r\n Mandriva Enterprise Server 5:\r\n 953bed9bb961d72b77e30bede8f05efb mes5/i586/foomatic-filters-4.0.1-1.2mdvmes5.2.i586.rpm \r\n 941b393678aec200a7065fbaea2abb07 mes5/SRPMS/foomatic-filters-4.0.1-1.2mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n bc95a829801092ed51ec37e0c9076ee0 mes5/x86_64/foomatic-filters-4.0.1-1.2mdvmes5.2.x86_64.rpm \r\n 941b393678aec200a7065fbaea2abb07 mes5/SRPMS/foomatic-filters-4.0.1-1.2mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFOR7wpmqjQ0CJFipgRAj0PAKDbfLF6dq4hXTNM7jNVfebjW6ii5ACfUoww\r\nVwE4lZNr/CRqfPGUSgF99bg=\r\n=Vaxt\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2011-08-17T00:00:00", "published": "2011-08-17T00:00:00", "id": "SECURITYVULNS:DOC:26844", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:26844", "title": "[ MDVSA-2011:125 ] foomatic-filters", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:43", "bulletinFamily": "software", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "It's possible to execute code via .ppd files.", "edition": 1, "modified": "2011-08-17T00:00:00", "published": "2011-08-17T00:00:00", "id": "SECURITYVULNS:VULN:11861", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11861", "title": "foomatic code execution", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:15", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "### Background\n\nThe foomatic-filters package contains wrapper scripts which are designed to be used with Foomatic. \n\n### Description\n\nThe foomatic-rip filter improperly handles command-line arguments, including those issued by FoomaticRIPCommandLine fields in PPD files. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted PPD file, possibly resulting in execution of arbitrary code with the privileges of the system user \"lp\". \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll foomatic-filters users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=net-print/foomatic-filters-4.0.9\"", "edition": 1, "modified": "2012-03-06T00:00:00", "published": "2012-03-06T00:00:00", "id": "GLSA-201203-07", "href": "https://security.gentoo.org/glsa/201203-07", "type": "gentoo", "title": "foomatic-filters: User-assisted execution of arbitrary code", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:41", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "[4.0.4-1:.1]\n- Applied patch to fix improper sanitization of command line options\n (CVE-2011-2697, bug #721001).", "edition": 4, "modified": "2011-08-01T00:00:00", "published": "2011-08-01T00:00:00", "id": "ELSA-2011-1110", "href": "http://linux.oracle.com/errata/ELSA-2011-1110.html", "title": "foomatic security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:27", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697"], "description": "[3.0.2-38.3:.1]\r\n- Applied patch to fix improper sanitization of command line options\r\n (CVE-2011-2697, bug #721001).", "edition": 4, "modified": "2011-08-01T00:00:00", "published": "2011-08-01T00:00:00", "id": "ELSA-2011-1109", "href": "http://linux.oracle.com/errata/ELSA-2011-1109.html", "title": "foomatic security update", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. This package contains utilities to generate driver description files and printer queues for CUPS, LPD, LPRng, and PDQ using the database (packaged separately). There is also the possibility to read the PJL options out of PJL-capable laser printers and take them into account at the driver description file generation. There are spooler-independent command line interfaces to manipulate queues (foomatic-configure) and to print files/manipulate jobs (foomatic printjob). The site http://www.linuxprinting.org/ is based on this database. ", "modified": "2011-08-17T01:20:56", "published": "2011-08-17T01:20:56", "id": "FEDORA:A19181105CA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: foomatic-4.0.7-2.fc14", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "description": "Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. This package contains utilities to generate driver description files and printer queues for CUPS, LPD, LPRng, and PDQ using the database (packaged separately). There is also the possibility to read the PJL options out of PJL-capable laser printers and take them into account at the driver description file generation. There are spooler-independent command line interfaces to manipulate queues (foomatic-configure) and to print files/manipulate jobs (foomatic printjob). The site http://www.linuxprinting.org/ is based on this database. ", "modified": "2011-08-17T01:06:21", "published": "2011-08-17T01:06:21", "id": "FEDORA:64882110B4E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: foomatic-4.0.7-3.fc15", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2923", "CVE-2011-2924"], "description": "Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. This package contains utilities to generate driver description files and printer queues for CUPS, LPD, LPRng, and PDQ using the database (packaged separately). There is also the possibility to read the PJL options out of PJL-capable laser printers and take them into account at the driver description file generation. There are spooler-independent command line interfaces to manipulate queues (foomatic-configure) and to print files/manipulate jobs (foomatic printjob). The site http://www.linuxprinting.org/ is based on this database. ", "modified": "2011-09-25T03:37:00", "published": "2011-09-25T03:37:00", "id": "FEDORA:948CA20831", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: foomatic-4.0.8-3.fc14", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697", "CVE-2011-2923", "CVE-2011-2924"], "description": "Foomatic is a comprehensive, spooler-independent database of printers, printer drivers, and driver descriptions. This package contains utilities to generate driver description files and printer queues for CUPS, LPD, LPRng, and PDQ using the database (packaged separately). There is also the possibility to read the PJL options out of PJL-capable laser printers and take them into account at the driver description file generation. There are spooler-independent command line interfaces to manipulate queues (foomatic-configure) and to print files/manipulate jobs (foomatic printjob). The site http://www.linuxprinting.org/ is based on this database. ", "modified": "2011-09-25T03:31:55", "published": "2011-09-25T03:31:55", "id": "FEDORA:4D31C2088A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: foomatic-4.0.8-3.fc15", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T14:08:38", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate)\n(AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)", "edition": 24, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2014-06-13T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:foomatic-filters-debugsource", "cpe:/o:novell:opensuse:11.4", "p-cpe:/a:novell:opensuse:foomatic-filters-debuginfo", "p-cpe:/a:novell:opensuse:foomatic-filters"], "id": "SUSE_11_4_FOOMATIC-FILTERS-110811.NASL", "href": "https://www.tenable.com/plugins/nessus/75843", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update foomatic-filters-4979.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75843);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"openSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)\");\n script_summary(english:\"Check for the foomatic-filters-4979 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate)\n(AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=698451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-08/msg00017.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected foomatic-filters packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:foomatic-filters-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:foomatic-filters-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.4)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.4\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.4\", reference:\"foomatic-filters-4.0.6-7.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"foomatic-filters-debuginfo-4.0.6-7.8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.4\", reference:\"foomatic-filters-debugsource-4.0.6-7.8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"foomatic-filters\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:00:53", "description": "The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - foomatic-rip-hplip in HP Linux Imaging and Printing\n (HPLIP) 3.11.5 allows remote attackers to execute\n arbitrary code via a crafted *FoomaticRIPCommandLine\n field in a .ppd file. (CVE-2011-2697)\n\n - foomaticrip.c in foomatic-rip in foomatic-filters in\n Foomatic 4.0.6 allows remote attackers to execute\n arbitrary code via a crafted *FoomaticRIPCommandLine\n field in a .ppd file, a different vulnerability than\n CVE-2011-2697. (CVE-2011-2964)", "edition": 24, "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : foomatic (multiple_vulnerabilities_in_foomatic)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2015-01-19T00:00:00", "cpe": ["p-cpe:/a:oracle:solaris:foomatic", "cpe:/o:oracle:solaris:11.0"], "id": "SOLARIS11_FOOMATIC_20121120.NASL", "href": "https://www.tenable.com/plugins/nessus/80613", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(80613);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : foomatic (multiple_vulnerabilities_in_foomatic)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - foomatic-rip-hplip in HP Linux Imaging and Printing\n (HPLIP) 3.11.5 allows remote attackers to execute\n arbitrary code via a crafted *FoomaticRIPCommandLine\n field in a .ppd file. (CVE-2011-2697)\n\n - foomaticrip.c in foomatic-rip in foomatic-filters in\n Foomatic 4.0.6 allows remote attackers to execute\n arbitrary code via a crafted *FoomaticRIPCommandLine\n field in a .ppd file, a different vulnerability than\n CVE-2011-2697. (CVE-2011-2964)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-foomatic\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7f81a755\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11/11 SRU 8.5.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:foomatic\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/11/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^foomatic$\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"foomatic\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.0.8.0.5.0\", sru:\"SRU 8.5\") > 0) flag++;\n\nif (flag)\n{\n error_extra = 'Affected package : foomatic\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_warning(port:0, extra:error_extra);\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"foomatic\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:07:13", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate)\n(AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)", "edition": 24, "published": "2014-06-13T00:00:00", "title": "openSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2014-06-13T00:00:00", "cpe": ["cpe:/o:novell:opensuse:11.3", "p-cpe:/a:novell:opensuse:foomatic-filters"], "id": "SUSE_11_3_FOOMATIC-FILTERS-110810.NASL", "href": "https://www.tenable.com/plugins/nessus/75503", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update foomatic-filters-4979.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75503);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"openSUSE Security Update : foomatic-filters (openSUSE-SU-2011:0892-1)\");\n script_summary(english:\"Check for the foomatic-filters-4979 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user. CVE-2011-2964: CVSS v2 Base Score: 6.8 (moderate)\n(AV:N/AC:M/Au:N/C:P/I:P/A:P): Code Injection (CWE-94)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=698451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-08/msg00017.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected foomatic-filters package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"foomatic-filters-4.0.1-7.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"foomatic-filters\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:53:30", "description": "The remote host is affected by the vulnerability described in GLSA-201203-07\n(foomatic-filters: User-assisted execution of arbitrary code)\n\n The foomatic-rip filter improperly handles command-line arguments,\n including those issued by FoomaticRIPCommandLine fields in PPD files.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted PPD\n file, possibly resulting in execution of arbitrary code with the\n privileges of the system user 'lp'.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 22, "published": "2012-03-06T00:00:00", "title": "GLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2012-03-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:foomatic-filters", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201203-07.NASL", "href": "https://www.tenable.com/plugins/nessus/58217", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201203-07.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58217);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_bugtraq_id(48674);\n script_xref(name:\"GLSA\", value:\"201203-07\");\n\n script_name(english:\"GLSA-201203-07 : foomatic-filters: User-assisted execution of arbitrary code\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201203-07\n(foomatic-filters: User-assisted execution of arbitrary code)\n\n The foomatic-rip filter improperly handles command-line arguments,\n including those issued by FoomaticRIPCommandLine fields in PPD files.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted PPD\n file, possibly resulting in execution of arbitrary code with the\n privileges of the system user 'lp'.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201203-07\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All foomatic-filters users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose\n '>=net-print/foomatic-filters-4.0.9'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"net-print/foomatic-filters\", unaffected:make_list(\"ge 4.0.9\"), vulnerable:make_list(\"lt 4.0.9\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"foomatic-filters\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:47:11", "description": "It was discovered that the foomatic-filters, a support package for\nsetting up printers, allowed authenticated users to submit crafted\nprint jobs which would execute shell commands on the print servers.\n\n CVE-2011-2697 was assigned to the vulnerability in the Perl\n implementation included in lenny, and CVE-2011-2964 to the\n vulnerability affecting the C reimplementation part of squeeze.", "edition": 16, "published": "2012-01-12T00:00:00", "title": "Debian DSA-2380-1 : foomatic-filters - shell command injection", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2012-01-12T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "cpe:/o:debian:debian_linux:5.0", "p-cpe:/a:debian:debian_linux:foomatic-filters"], "id": "DEBIAN_DSA-2380.NASL", "href": "https://www.tenable.com/plugins/nessus/57520", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2380. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57520);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_bugtraq_id(48674);\n script_xref(name:\"DSA\", value:\"2380\");\n\n script_name(english:\"Debian DSA-2380-1 : foomatic-filters - shell command injection\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the foomatic-filters, a support package for\nsetting up printers, allowed authenticated users to submit crafted\nprint jobs which would execute shell commands on the print servers.\n\n CVE-2011-2697 was assigned to the vulnerability in the Perl\n implementation included in lenny, and CVE-2011-2964 to the\n vulnerability affecting the C reimplementation part of squeeze.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=635549\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-2697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-2964\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/foomatic-filters\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2380\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the foomatic-filters packages.\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 3.0.2-20080211-3.2+lenny1.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 4.0.5-6+squeeze1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/01/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/01/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"foomatic-filters\", reference:\"3.0.2-20080211-3.2+lenny1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"foomatic-filters\", reference:\"4.0.5-6+squeeze1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T14:02:47", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\n - CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\n Input Validation (CWE-20). (CVE-2011-2697)", "edition": 24, "published": "2011-08-12T00:00:00", "title": "SuSE9 Security Update : foomatic-filters (YOU Patch Number 12818)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2011-08-12T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12818.NASL", "href": "https://www.tenable.com/plugins/nessus/55826", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(55826);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"SuSE9 Security Update : foomatic-filters (YOU Patch Number 12818)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\n - CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\n Input Validation (CWE-20). (CVE-2011-2697)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2697.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2964.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12818.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"foomatic-filters-3.0.1-41.13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T05:58:24", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\n - CVE-2011-2697: CVSS v2 Base Score: 6.8\n (AV:N/AC:M/Au:N/C:P/I:P/A:P) : Input Validation (CWE-20)", "edition": 23, "published": "2011-08-12T00:00:00", "title": "SuSE 11.1 Security Update : foomatic-filters (SAT Patch Number 4966)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:11:foomatic-filters", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_11_FOOMATIC-FILTERS-110808.NASL", "href": "https://www.tenable.com/plugins/nessus/55829", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55829);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/10/25 13:36:42\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"SuSE 11.1 Security Update : foomatic-filters (SAT Patch Number 4966)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\n - CVE-2011-2697: CVSS v2 Base Score: 6.8\n (AV:N/AC:M/Au:N/C:P/I:P/A:P) : Input Validation (CWE-20)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=698451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2697.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2964.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 4966.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, \"SuSE 11.1\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"i586\", reference:\"foomatic-filters-3.0.2-269.35.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:1, cpu:\"x86_64\", reference:\"foomatic-filters-3.0.2-269.35.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:1, reference:\"foomatic-filters-3.0.2-269.35.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:36:00", "description": "It was discovered that the foomatic-rip Foomatic filter incorrectly\nhandled command-line options. An attacker could use this flaw to cause\nFoomatic to execute arbitrary code as the 'lp' user.\n\nIn the default installation, attackers would be isolated by the CUPS\nAppArmor profile.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2011-08-23T00:00:00", "title": "Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : foomatic-filters vulnerabilities (USN-1194-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:foomatic-filters", "cpe:/o:canonical:ubuntu_linux:11.04", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:10.10"], "id": "UBUNTU_USN-1194-1.NASL", "href": "https://www.tenable.com/plugins/nessus/55957", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1194-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55957);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/09/19 12:54:27\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_bugtraq_id(48674);\n script_xref(name:\"USN\", value:\"1194-1\");\n\n script_name(english:\"Ubuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 : foomatic-filters vulnerabilities (USN-1194-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the foomatic-rip Foomatic filter incorrectly\nhandled command-line options. An attacker could use this flaw to cause\nFoomatic to execute arbitrary code as the 'lp' user.\n\nIn the default installation, attackers would be isolated by the CUPS\nAppArmor profile.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1194-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected foomatic-filters package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:11.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/07/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(8\\.04|10\\.04|10\\.10|11\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 8.04 / 10.04 / 10.10 / 11.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"8.04\", pkgname:\"foomatic-filters\", pkgver:\"3.0.2-20071204-0ubuntu2.3\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"foomatic-filters\", pkgver:\"4.0.4-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"foomatic-filters\", pkgver:\"4.0.5-0ubuntu3.1\")) flag++;\nif (ubuntu_check(osver:\"11.04\", pkgname:\"foomatic-filters\", pkgver:\"4.0.7-0ubuntu1.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"foomatic-filters\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-01T06:30:22", "description": "The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\nCVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\nInput Validation (CWE-20)", "edition": 23, "published": "2011-12-13T00:00:00", "title": "SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7677)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_FOOMATIC-FILTERS-7677.NASL", "href": "https://www.tenable.com/plugins/nessus/57196", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57196);\n script_version (\"1.6\");\n script_cvs_date(\"Date: 2019/10/25 13:36:43\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n\n script_name(english:\"SuSE 10 Security Update : foomatic-filters (ZYPP Patch Number 7677)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The foomatic print filters of the hplip package contained a remote\ncode execution vulnerability. Remote users, if allowed to access a\nprint server such as CUPS, could execute arbitrary commands as lp\nsystem user.\n\nCVE-2011-2697: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P):\nInput Validation (CWE-20)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2697.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-2964.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7677.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/07/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"foomatic-filters-3.0.2-20.11.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"foomatic-filters-3.0.2-20.11.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:53:21", "description": "A vulnerability has been discovered and corrected in \nfoomatic-filters :\n\nfoomatic-rip allows remote attackers to execute arbitrary code via a\ncrafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697,\nCVE-2011-2964).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.", "edition": 24, "published": "2011-08-15T00:00:00", "title": "Mandriva Linux Security Advisory : foomatic-filters (MDVSA-2011:125)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2697", "CVE-2011-2964"], "modified": "2011-08-15T00:00:00", "cpe": ["cpe:/o:mandriva:linux:2009.0", "cpe:/o:mandriva:linux:2010.1", "p-cpe:/a:mandriva:linux:foomatic-filters"], "id": "MANDRIVA_MDVSA-2011-125.NASL", "href": "https://www.tenable.com/plugins/nessus/55849", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2011:125. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(55849);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-2697\", \"CVE-2011-2964\");\n script_xref(name:\"MDVSA\", value:\"2011:125\");\n\n script_name(english:\"Mandriva Linux Security Advisory : foomatic-filters (MDVSA-2011:125)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been discovered and corrected in \nfoomatic-filters :\n\nfoomatic-rip allows remote attackers to execute arbitrary code via a\ncrafted *FoomaticRIPCommandLine field in a .ppd file (CVE-2011-2697,\nCVE-2011-2964).\n\nPackages for 2009.0 are provided as of the Extended Maintenance\nProgram. Please visit this link to learn more:\nhttp://store.mandriva.com/product_info.php?cPath=149 products_id=490\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected foomatic-filters package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:foomatic-filters\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"foomatic-filters-4.0.1-1.2mdv2009.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", reference:\"foomatic-filters-4.0.3-2.1mdv2010.2\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-10-30T13:20:21", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697"], "description": "**CentOS Errata and Security Advisory** CESA-2011:1109\n\n\nFoomatic is a comprehensive, spooler-independent database of printers,\nprinter drivers, and driver descriptions. The package also includes\nspooler-independent command line interfaces to manipulate queues and to\nprint files and manipulate print jobs. foomatic-rip is a print filter\nwritten in Perl.\n\nAn input sanitization flaw was found in the foomatic-rip print filter. An\nattacker could submit a print job with the username, title, or job options\nset to appear as a command line option that caused the filter to use a\nspecified PostScript printer description (PPD) file, rather than the\nadministrator-set one. This could lead to arbitrary code execution with the\nprivileges of the \"lp\" user. (CVE-2011-2697)\n\nAll foomatic users should upgrade to this updated package, which contains\na backported patch to resolve this issue.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-August/029703.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-August/029704.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-September/029863.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-September/029864.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2011-September/006442.html\nhttp://lists.centos.org/pipermail/centos-cr-announce/2011-September/006443.html\n\n**Affected packages:**\nfoomatic\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-1109.html", "edition": 9, "modified": "2011-09-22T10:00:34", "published": "2011-08-14T21:01:49", "href": "http://lists.centos.org/pipermail/centos-announce/2011-August/029703.html", "id": "CESA-2011:1109", "title": "foomatic security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:23", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2697"], "description": "Foomatic is a comprehensive, spooler-independent database of printers,\nprinter drivers, and driver descriptions. The package also includes\nspooler-independent command line interfaces to manipulate queues and to\nprint files and manipulate print jobs. foomatic-rip is a print filter\nwritten in Perl.\n\nAn input sanitization flaw was found in the foomatic-rip print filter. An\nattacker could submit a print job with the username, title, or job options\nset to appear as a command line option that caused the filter to use a\nspecified PostScript printer description (PPD) file, rather than the\nadministrator-set one. This could lead to arbitrary code execution with the\nprivileges of the \"lp\" user. (CVE-2011-2697)\n\nAll foomatic users should upgrade to this updated package, which contains\na backported patch to resolve this issue.\n", "modified": "2017-09-08T12:17:42", "published": "2011-08-01T04:00:00", "id": "RHSA-2011:1109", "href": "https://access.redhat.com/errata/RHSA-2011:1109", "type": "redhat", "title": "(RHSA-2011:1109) Moderate: foomatic security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:56", "bulletinFamily": "unix", "cvelist": ["CVE-2011-2964"], "description": "Foomatic is a comprehensive, spooler-independent database of printers,\nprinter drivers, and driver descriptions. The package also includes\nspooler-independent command line interfaces to manipulate queues and to\nprint files and manipulate print jobs. foomatic-rip is a print filter\nwritten in C.\n\nAn input sanitization flaw was found in the foomatic-rip print filter. An\nattacker could submit a print job with the username, title, or job options\nset to appear as a command line option that caused the filter to use a\nspecified PostScript printer description (PPD) file, rather than the\nadministrator-set one. This could lead to arbitrary code execution with the\nprivileges of the \"lp\" user. (CVE-2011-2964)\n\nAll foomatic users should upgrade to this updated package, which contains\na backported patch to resolve this issue.\n", "modified": "2018-06-06T20:24:33", "published": "2011-08-01T04:00:00", "id": "RHSA-2011:1110", "href": "https://access.redhat.com/errata/RHSA-2011:1110", "type": "redhat", "title": "(RHSA-2011:1110) Moderate: foomatic security update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}]}