====================================================================                   Red Hat Security Advisory

Synopsis:          Important: hplip security update
Advisory ID:       RHSA-2013:1274-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1274.html
Issue date:        2013-09-19
CVE Names:         CVE-2013-4325 
====================================================================
1. Summary:

Updated hplip packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing
Project (HPLIP), which provides drivers for Hewlett-Packard printers and
multi-function peripherals.

HPLIP communicated with PolicyKit for authorization via a D-Bus API that is
vulnerable to a race condition. This could lead to intended PolicyKit
authorizations being bypassed. This update modifies HPLIP to communicate
with PolicyKit via a different API that is not vulnerable to the race
condition. (CVE-2013-4325)

All users of hplip are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1006674 - CVE-2013-4325 hplip: Insecure calling of polkit

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6_4.1.i686.rpm
hplip-3.12.4-4.el6_4.1.i686.rpm
hplip-common-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-gui-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm

x86_64:
hpijs-3.12.4-4.el6_4.1.x86_64.rpm
hplip-3.12.4-4.el6_4.1.x86_64.rpm
hplip-common-3.12.4-4.el6_4.1.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm
hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm
libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6_4.1.i686.rpm
hplip-3.12.4-4.el6_4.1.i686.rpm
hplip-common-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-gui-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm

ppc64:
hpijs-3.12.4-4.el6_4.1.ppc64.rpm
hplip-3.12.4-4.el6_4.1.ppc64.rpm
hplip-common-3.12.4-4.el6_4.1.ppc64.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.ppc.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.ppc64.rpm
hplip-gui-3.12.4-4.el6_4.1.ppc64.rpm
hplip-libs-3.12.4-4.el6_4.1.ppc.rpm
hplip-libs-3.12.4-4.el6_4.1.ppc64.rpm
libsane-hpaio-3.12.4-4.el6_4.1.ppc64.rpm

x86_64:
hpijs-3.12.4-4.el6_4.1.x86_64.rpm
hplip-3.12.4-4.el6_4.1.x86_64.rpm
hplip-common-3.12.4-4.el6_4.1.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm
hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm
libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
hpijs-3.12.4-4.el6_4.1.i686.rpm
hplip-3.12.4-4.el6_4.1.i686.rpm
hplip-common-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-gui-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm

x86_64:
hpijs-3.12.4-4.el6_4.1.x86_64.rpm
hplip-3.12.4-4.el6_4.1.x86_64.rpm
hplip-common-3.12.4-4.el6_4.1.x86_64.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm
hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm
hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm
hplip-libs-3.12.4-4.el6_4.1.i686.rpm
hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm
libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4325.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1274-01: hplip: Important Advisory

Updated hplip packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The hplip packages contain the Hewlett-Packard Linux Imaging and Printing Project (HPLIP), which provides drivers for Hewlett-Packard printers and multi-function peripherals.
HPLIP communicated with PolicyKit for authorization via a D-Bus API that is vulnerable to a race condition. This could lead to intended PolicyKit authorizations being bypassed. This update modifies HPLIP to communicate with PolicyKit via a different API that is not vulnerable to the race condition. (CVE-2013-4325)
All users of hplip are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4325.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: hpijs-3.12.4-4.el6_4.1.i686.rpm hplip-3.12.4-4.el6_4.1.i686.rpm hplip-common-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-gui-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm
x86_64: hpijs-3.12.4-4.el6_4.1.x86_64.rpm hplip-3.12.4-4.el6_4.1.x86_64.rpm hplip-common-3.12.4-4.el6_4.1.x86_64.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: hpijs-3.12.4-4.el6_4.1.i686.rpm hplip-3.12.4-4.el6_4.1.i686.rpm hplip-common-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-gui-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm
ppc64: hpijs-3.12.4-4.el6_4.1.ppc64.rpm hplip-3.12.4-4.el6_4.1.ppc64.rpm hplip-common-3.12.4-4.el6_4.1.ppc64.rpm hplip-debuginfo-3.12.4-4.el6_4.1.ppc.rpm hplip-debuginfo-3.12.4-4.el6_4.1.ppc64.rpm hplip-gui-3.12.4-4.el6_4.1.ppc64.rpm hplip-libs-3.12.4-4.el6_4.1.ppc.rpm hplip-libs-3.12.4-4.el6_4.1.ppc64.rpm libsane-hpaio-3.12.4-4.el6_4.1.ppc64.rpm
x86_64: hpijs-3.12.4-4.el6_4.1.x86_64.rpm hplip-3.12.4-4.el6_4.1.x86_64.rpm hplip-common-3.12.4-4.el6_4.1.x86_64.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: hpijs-3.12.4-4.el6_4.1.i686.rpm hplip-3.12.4-4.el6_4.1.i686.rpm hplip-common-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-gui-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm libsane-hpaio-3.12.4-4.el6_4.1.i686.rpm
x86_64: hpijs-3.12.4-4.el6_4.1.x86_64.rpm hplip-3.12.4-4.el6_4.1.x86_64.rpm hplip-common-3.12.4-4.el6_4.1.x86_64.rpm hplip-debuginfo-3.12.4-4.el6_4.1.i686.rpm hplip-debuginfo-3.12.4-4.el6_4.1.x86_64.rpm hplip-gui-3.12.4-4.el6_4.1.x86_64.rpm hplip-libs-3.12.4-4.el6_4.1.i686.rpm hplip-libs-3.12.4-4.el6_4.1.x86_64.rpm libsane-hpaio-3.12.4-4.el6_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1274-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1274.html
Issued Date: : 2013-09-19
CVE Names: CVE-2013-4325

Topic

Updated hplip packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1006674 - CVE-2013-4325 hplip: Insecure calling of polkit


Related News