Upstream information

CVE-2013-6427 at MITRE

Description

upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 852368 [RESOLVED / FIXED], 853405 [RESOLVED / FIXED], 900460 [RESOLVED / FIXED], 933191 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2014:0127-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 12 SP2
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 12 SP3
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Desktop 12 SP4
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Desktop 12
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Desktop 12 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • hplip >= 3.17.9-3.38
  • hplip-devel >= 3.17.9-3.38
  • hplip-hpijs >= 3.17.9-3.38
  • hplip-sane >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA hplip-devel-3.17.9-3.38
SUSE Linux Enterprise Module for Desktop Applications 15 GA hplip-3.17.9-3.38
SUSE Linux Enterprise High Performance Computing 12 SP5
  • hplip >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Module for Basesystem 15
  • hplip-devel >= 3.17.9-3.38
  • hplip-hpijs >= 3.17.9-3.38
  • hplip-sane >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA hplip-devel-3.17.9-3.38
SUSE Linux Enterprise Module for Desktop Applications 15
  • hplip >= 3.17.9-3.38
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA hplip-3.17.9-3.38
SUSE Linux Enterprise Server 12 SP1
  • hplip >= 3.14.6-3.14
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.14
  • hplip-sane >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server 12 SP2
  • hplip >= 3.14.6-3.5
  • hplip-devel >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server 12 SP3
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12 SP4
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12 SP5
  • hplip >= 3.16.11-1.33
  • hplip-devel >= 3.16.11-1.33
  • hplip-hpijs >= 3.16.11-1.33
  • hplip-sane >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA hplip-3.16.11-1.33
SUSE Linux Enterprise Software Development Kit 12 SP5 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server 12
  • hplip >= 3.14.6-3.5
  • hplip-devel >= 3.14.6-3.14
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server 12 GA hplip-3.14.6-3.14
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • hplip >= 3.14.6-3.5
  • hplip-hpijs >= 3.14.6-3.5
  • hplip-sane >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA hplip-3.14.6-3.5
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • hplip-devel >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • hplip-devel >= 3.14.6-3.5
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA hplip-devel-3.14.6-3.14
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • hplip-devel >= 3.16.11-1.33
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA hplip-devel-3.16.11-1.33
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • hplip-devel >= 3.14.6-3.14
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA hplip-devel-3.14.6-3.14
openSUSE Leap 15.0
  • hplip-hpijs >= 3.17.9-lp150.3.2
Patchnames:
openSUSE Leap 15.0 GA hplip-hpijs-3.17.9-lp150.3.2
openSUSE Tumbleweed
  • hplip >= 3.16.10-1.1
  • hplip-devel >= 3.16.10-1.1
  • hplip-hpijs >= 3.16.10-1.1
  • hplip-sane >= 3.16.10-1.1
Patchnames:
openSUSE Tumbleweed GA hplip-3.16.10-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 hplip Unsupported
SUSE Linux Enterprise High Performance Computing 12 SP5 hplip Analysis
SUSE Linux Enterprise Real Time 15 SP3 hplip Analysis
SUSE Linux Enterprise Server 12 SP5 hplip Analysis
SUSE Linux Enterprise Server 12-LTSS hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 hplip Analysis
SUSE Linux Enterprise Software Development Kit 12 SP5 hplip Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS hplip Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2 hplip Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 hplip Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15-ESPOS hplip Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS hplip Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 hplip Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP3 hplip Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 hplip Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 hplip Unsupported
SUSE Linux Enterprise Server 12 SP2-BCL hplip Already fixed
SUSE Linux Enterprise Server 15 SP2 hplip Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS hplip Analysis
SUSE Linux Enterprise Server 15 SP3 hplip Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS hplip Analysis
SUSE Linux Enterprise Server 15-ESPOS hplip Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 hplip Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 hplip Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 hplip Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP2 hplip Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 hplip Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 hplip Analysis
SUSE CaaS Platform 4.0 hplip Analysis
SUSE Enterprise Storage 6 hplip Analysis
SUSE Enterprise Storage 7 hplip Unsupported
SUSE Linux Enterprise Desktop 12 hplip Already fixed
SUSE Linux Enterprise Desktop 12 SP1 hplip Already fixed
SUSE Linux Enterprise Desktop 12 SP2 hplip Already fixed
SUSE Linux Enterprise Desktop 12 SP3 hplip Analysis
SUSE Linux Enterprise Desktop 12 SP4 hplip Analysis
SUSE Linux Enterprise Desktop 15 hplip Analysis
SUSE Linux Enterprise Desktop 15 SP1 hplip Analysis
SUSE Linux Enterprise Desktop 15 SP2 hplip Unsupported
SUSE Linux Enterprise Desktop 15 SP3 hplip Unsupported
SUSE Linux Enterprise Module for Basesystem 15 hplip Analysis
SUSE Linux Enterprise Module for Basesystem 15 SP1 hplip Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 hplip Analysis
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 hplip Analysis
SUSE Linux Enterprise Point of Service 11 SP3 hplip Unsupported
SUSE Linux Enterprise Real Time 15 SP2 hplip Analysis
SUSE Linux Enterprise Server 11 SP3 hplip Analysis
SUSE Linux Enterprise Server 11 SP3-LTSS hplip Analysis
SUSE Linux Enterprise Server 11 SP4 hplip Analysis
SUSE Linux Enterprise Server 11 SP4 LTSS hplip Analysis
SUSE Linux Enterprise Server 11 SP4-LTSS hplip Analysis
SUSE Linux Enterprise Server 12 hplip Already fixed
SUSE Linux Enterprise Server 12 SP1 hplip Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS hplip Already fixed
SUSE Linux Enterprise Server 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS hplip Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS hplip Already fixed
SUSE Linux Enterprise Server 12 SP3 hplip Analysis
SUSE Linux Enterprise Server 12 SP3-BCL hplip Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS hplip Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS hplip Unsupported
SUSE Linux Enterprise Server 12 SP4 hplip Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS hplip Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS hplip Analysis
SUSE Linux Enterprise Server 15 hplip Analysis
SUSE Linux Enterprise Server 15 SP1 hplip Analysis
SUSE Linux Enterprise Server 15 SP1-BCL hplip Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS hplip Analysis
SUSE Linux Enterprise Server 15 SP2-BCL hplip Analysis
SUSE Linux Enterprise Server 15 SP3-BCL hplip Analysis
SUSE Linux Enterprise Server 15-LTSS hplip Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 hplip Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 hplip Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 hplip Analysis
SUSE Linux Enterprise Software Development Kit 12 hplip Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 hplip Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 hplip Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 hplip Analysis
SUSE Linux Enterprise Software Development Kit 12 SP4 hplip Analysis
SUSE Manager Proxy 4.0 hplip Unsupported
SUSE Manager Proxy 4.1 hplip Unsupported
SUSE Manager Proxy 4.2 hplip Unsupported
SUSE Manager Retail Branch Server 4.0 hplip Unsupported
SUSE Manager Retail Branch Server 4.1 hplip Unsupported
SUSE Manager Retail Branch Server 4.2 hplip Unsupported
SUSE Manager Server 4.0 hplip Unsupported
SUSE Manager Server 4.1 hplip Unsupported
SUSE Manager Server 4.2 hplip Unsupported
SUSE OpenStack Cloud 7 hplip Already fixed
SUSE OpenStack Cloud 8 hplip Analysis
SUSE OpenStack Cloud 9 hplip Analysis
SUSE OpenStack Cloud Crowbar 8 hplip Analysis
SUSE OpenStack Cloud Crowbar 9 hplip Analysis


SUSE Timeline for this CVE

CVE page created: Thu Dec 5 08:15:29 2013
CVE page last modified: Thu Feb 1 00:34:59 2024