Upstream information

CVE-2013-4325 at MITRE

Description

The check_permission_v1 function in base/pkit.py in HP Linux Imaging and Printing (HPLIP) through 3.13.9 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.9
Vector AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 808355 [RESOLVED / FIXED], 836931 [RESOLVED / FIXED], 836932 [RESOLVED / FIXED], 836937 [RESOLVED / FIXED], 852368 [RESOLVED / FIXED], 864716 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP2
  • hplip >= 3.11.10-0.6.11.1
  • hplip-hpijs >= 3.11.10-0.6.11.1
Patchnames:
sledsp2-hplip
SUSE Linux Enterprise Desktop 11 SP3
  • hplip >= 3.11.10-0.6.11.1
  • hplip-hpijs >= 3.11.10-0.6.11.1
Patchnames:
sledsp3-hplip
SUSE Linux Enterprise Desktop 12 SP1
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 12 SP2
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 12 SP3
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Desktop 12 SP4
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Desktop 12
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • hplip >= 3.17.9-3.38
  • hplip-devel >= 3.17.9-3.38
  • hplip-hpijs >= 3.17.9-3.38
  • hplip-sane >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA hplip-devel-3.17.9-3.38
SUSE Linux Enterprise Module for Desktop Applications 15 GA hplip-3.17.9-3.38
SUSE Linux Enterprise High Performance Computing 12 SP5
  • hplip >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Module for Basesystem 15
  • hplip-devel >= 3.17.9-3.38
  • hplip-hpijs >= 3.17.9-3.38
  • hplip-sane >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA hplip-devel-3.17.9-3.38
SUSE Linux Enterprise Module for Desktop Applications 15
  • hplip >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA hplip-3.17.9-3.38
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • hplip >= 3.11.10-0.6.11.1
  • hplip-hpijs >= 3.11.10-0.6.11.1
Patchnames:
slessp2-hplip
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • hplip >= 3.11.10-0.6.11.1
  • hplip-hpijs >= 3.11.10-0.6.11.1
Patchnames:
slessp3-hplip
SUSE Linux Enterprise Server 11 SP4
  • hplip >= 3.11.10-0.6.11.1
  • hplip-hpijs >= 3.11.10-0.6.11.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA hplip-3.11.10-0.6.11.1
SUSE Linux Enterprise Server 12 SP1
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server 12 SP2
  • hplip >= 3.14.6-3.5
  • hplip-devel >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server 12 SP3
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12 SP4
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12 SP5
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP5 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12
  • hplip >= 3.14.6-3.5
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server 12 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • hplip >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA hplip-3.14.6-3.5
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • hplip-devel >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • hplip-devel >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • hplip-devel >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
openSUSE Leap 15.0
  • hplip-hpijs >= 3.17.9-lp150.3.2
Patchnames:
openSUSE Leap 15.0 GA hplip-hpijs-3.17.9-lp150.3.2
openSUSE Tumbleweed
  • hplip >= 3.16.10-1.1
  • hplip-devel >= 3.16.10-1.1
  • hplip-hpijs >= 3.16.10-1.1
  • hplip-sane >= 3.16.10-1.1
Patchnames:
openSUSE Tumbleweed GA hplip-3.16.10-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS hplip Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL hplip Already fixed
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 hplip Released
SLES for SAP Applications 11 SP3 hplip Released
SUSE Linux Enterprise Desktop 11 SP1 hplip Released
SUSE Linux Enterprise Desktop 11 SP2 hplip Released
SUSE Linux Enterprise Desktop 11 SP3 hplip Released
SUSE Linux Enterprise Desktop 11 SP4 hplip Released
SUSE Linux Enterprise Desktop 12 hplip Already fixed
SUSE Linux Enterprise Desktop 12 rpmlint Already fixed
SUSE Linux Enterprise Desktop 12 SP1 hplip Already fixed
SUSE Linux Enterprise Desktop 12 SP2 hplip Already fixed
SUSE Linux Enterprise Enterprise Server 11 SP1 for SAP Enterprise Search hplip Released
SUSE Linux Enterprise Server 11 SP1 hplip Released
SUSE Linux Enterprise Server 11 SP1 LTSS hplip Released
SUSE Linux Enterprise Server 11 SP2 hplip Released
SUSE Linux Enterprise Server 11 SP2 LTSS hplip Released
SUSE Linux Enterprise Server 11 SP3 hplip Released
SUSE Linux Enterprise Server 11 SP3 LTSS hplip Released
SUSE Linux Enterprise Server 11 SP3-LTSS hplip Affected
SUSE Linux Enterprise Server 11 SP4 hplip Affected
SUSE Linux Enterprise Server 11 SP4 LTSS hplip Released
SUSE Linux Enterprise Server 11 SP4-LTSS hplip Released
SUSE Linux Enterprise Server 12 hplip Already fixed
SUSE Linux Enterprise Server 12 rpmlint Already fixed
SUSE Linux Enterprise Server 12 SP1 hplip Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS hplip Already fixed
SUSE Linux Enterprise Server 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS hplip Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS hplip Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 rpmlint Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 hplip Released
SUSE Linux Enterprise Software Development Kit 12 hplip Already fixed
SUSE Linux Enterprise Software Development Kit 12 rpmlint Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 hplip Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 hplip Already fixed
SUSE OpenStack Cloud 7 hplip Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Aug 27 11:27:30 2013
CVE page last modified: Thu Dec 7 13:06:30 2023