Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-2722
Vulnerability from cvelistv5
Published
2012-05-25 20:00
Modified
2024-08-06 23:08
Severity ?
EPSS score ?
Summary
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:08:23.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608" }, { "name": "55083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55083" }, { "name": "USN-1981-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1981-1" }, { "name": "RHSA-2013:0133", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/hplip/+bug/809904" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://hplipopensource.com/hplip-web/release_notes.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "name": "GLSA-201203-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml" }, { "name": "[oss-security] 20110726 Re: CVE request: hplip: insecure tmp file handling", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, { "name": "48441", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-06-09T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608" }, { "name": "55083", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55083" }, { "name": "USN-1981-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1981-1" }, { "name": "RHSA-2013:0133", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/hplip/+bug/809904" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://hplipopensource.com/hplip-web/release_notes.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "name": "GLSA-201203-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml" }, { "name": "[oss-security] 20110726 Re: CVE request: hplip: insecure tmp file handling", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, { "name": "48441", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48441" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-2722", "datePublished": "2012-05-25T20:00:00", "dateReserved": "2011-07-11T00:00:00", "dateUpdated": "2024-08-06T23:08:23.810Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-2722\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-05-25T20:55:01.477\",\"lastModified\":\"2024-11-21T01:28:50.070\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n send_data_to_stdout en prnt/hpijs/hpcupsfax.cpp en HP Linux Imaging y Printing (HPLIP) v3.x anterior a v3.11.10 permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos sobre el fichero temporal /tmp/hpcupsfax.out\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":1.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":1.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.11.5\",\"matchCriteriaId\":\"74EC25B6-1296-4541-BBAF-5FA6DFBD44AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0F0C34-1C19-4487-8A36-23DD04E8DFED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E7E4C2F-71D7-4953-BF24-BDD3430D08B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D4F5DF5-171D-4843-BF89-67C462342657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6008F293-264E-4148-92C7-5A8243673A7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1DCD43B-6103-4C0C-8EFB-ADA8A3E8FEFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"151627C7-DCCD-424D-ABC8-4BE9DB7E748E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEFACF4-127C-42E4-8EDF-DDD0EC415622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1A84A4A-6DD8-41E4-B6D8-A18DC67883B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C27C896-AC89-4BFC-938A-4A3BE23B4487\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDFE0033-5404-4E74-A7C8-FFB576BFA9AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"525CAF0A-0B21-47CA-A674-7DF64207E4C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF339BD9-AA5E-48CD-BF2C-0E8469DDFC3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB1B7A9-AEA3-4A96-AC94-9F3350664B47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E27837F2-C9D5-45CF-8869-C83172C3371C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5029D05B-0DCF-41FD-AF3C-B7312E220D97\"}]}]}],\"references\":[{\"url\":\"http://hplipopensource.com/hplip-web/release_notes.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0133.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48441\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/55083\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201203-17.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/07/26/14\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1981-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugs.launchpad.net/hplip/+bug/809904\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.novell.com/show_bug.cgi?id=704608\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=725830\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://hplipopensource.com/hplip-web/release_notes.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0133.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48441\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/55083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201203-17.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/07/26/14\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1981-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/hplip/+bug/809904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.novell.com/show_bug.cgi?id=704608\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=725830\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-mqf8-fvgr-vqf4
Vulnerability from github
Published
2022-05-17 05:02
Modified
2022-05-17 05:02
Details
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
{ "affected": [], "aliases": [ "CVE-2011-2722" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-05-25T20:55:00Z", "severity": "LOW" }, "details": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.", "id": "GHSA-mqf8-fvgr-vqf4", "modified": "2022-05-17T05:02:42Z", "published": "2022-05-17T05:02:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2722" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2013:0133" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2013:0500" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2011-2722" }, { "type": "WEB", "url": "https://bugs.launchpad.net/hplip/+bug/809904" }, { "type": "WEB", "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "type": "WEB", "url": "http://hplipopensource.com/hplip-web/release_notes.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48441" }, { "type": "WEB", "url": "http://secunia.com/advisories/55083" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1981-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-2722
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-2722", "description": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.", "id": "GSD-2011-2722", "references": [ "https://www.suse.com/security/cve/CVE-2011-2722.html", "https://access.redhat.com/errata/RHSA-2013:0500", "https://access.redhat.com/errata/RHSA-2013:0133", "https://linux.oracle.com/cve/CVE-2011-2722.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2722" ], "details": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.", "id": "GSD-2011-2722", "modified": "2023-12-13T01:19:06.549800Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/48441", "refsource": "MISC", "url": "http://secunia.com/advisories/48441" }, { "name": "http://security.gentoo.org/glsa/glsa-201203-17.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml" }, { "name": "http://hplipopensource.com/hplip-web/release_notes.html", "refsource": "MISC", "url": "http://hplipopensource.com/hplip-web/release_notes.html" }, { "name": "http://secunia.com/advisories/55083", "refsource": "MISC", "url": "http://secunia.com/advisories/55083" }, { "name": "http://www.ubuntu.com/usn/USN-1981-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1981-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0133.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html" }, { "name": "http://www.openwall.com/lists/oss-security/2011/07/26/14", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, { "name": "https://bugs.launchpad.net/hplip/+bug/809904", "refsource": "MISC", "url": "https://bugs.launchpad.net/hplip/+bug/809904" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=704608", "refsource": "MISC", "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608" }, { "name": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff", "refsource": "MISC", "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725830", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.11.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:linux_imaging_and_printing_project:3.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-2722" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/attachment.cgi?id=515866\u0026action=diff" }, { "name": "[oss-security] 20110726 Re: CVE request: hplip: insecure tmp file handling", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2011/07/26/14" }, { "name": "https://bugs.launchpad.net/hplip/+bug/809904", "refsource": "CONFIRM", "tags": [], "url": "https://bugs.launchpad.net/hplip/+bug/809904" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=704608", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.novell.com/show_bug.cgi?id=704608" }, { "name": "http://hplipopensource.com/hplip-web/release_notes.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://hplipopensource.com/hplip-web/release_notes.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725830", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "name": "GLSA-201203-17", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201203-17.xml" }, { "name": "48441", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48441" }, { "name": "RHSA-2013:0133", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0133.html" }, { "name": "55083", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55083" }, { "name": "USN-1981-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1981-1" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T01:20Z", "publishedDate": "2012-05-25T20:55Z" } } }
rhsa-2013_0500
Vulnerability from csaf_redhat
Published
2013-02-20 16:17
Modified
2024-11-22 05:37
Summary
Red Hat Security Advisory: hplip security, bug fix and enhancement update
Notes
Topic
Updated hplip packages that fix several security issues, multiple bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The hplip packages contain the Hewlett-Packard Linux Imaging and Printing
Project (HPLIP), which provides drivers for Hewlett-Packard printers and
multi-function peripherals.
Several temporary file handling flaws were found in HPLIP. A local attacker
could use these flaws to perform a symbolic link attack, overwriting
arbitrary files accessible to a process using HPLIP. (CVE-2013-0200,
CVE-2011-2722)
The CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.
The hplip packages have been upgraded to upstream version 3.12.4, which
provides a number of bug fixes and enhancements over the previous version.
(BZ#731900)
This update also fixes the following bugs:
* Previously, the hpijs package required the obsolete cupsddk-drivers
package, which was provided by the cups package. Under certain
circumstances, this dependency caused hpijs installation to fail. This
bug has been fixed and hpijs no longer requires cupsddk-drivers.
(BZ#829453)
* The configuration of the Scanner Access Now Easy (SANE) back end is
located in the /etc/sane.d/dll.d/ directory, however, the hp-check
utility checked only the /etc/sane.d/dll.conf file. Consequently,
hp-check checked for correct installation, but incorrectly reported a
problem with the way the SANE back end was installed. With this update,
hp-check properly checks for installation problems in both locations as
expected. (BZ#683007)
All users of hplip are advised to upgrade to these updated packages, which
fix these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated hplip packages that fix several security issues, multiple bugs, and\nadd various enhancements are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The hplip packages contain the Hewlett-Packard Linux Imaging and Printing\nProject (HPLIP), which provides drivers for Hewlett-Packard printers and\nmulti-function peripherals.\n\nSeveral temporary file handling flaws were found in HPLIP. A local attacker\ncould use these flaws to perform a symbolic link attack, overwriting\narbitrary files accessible to a process using HPLIP. (CVE-2013-0200,\nCVE-2011-2722)\n\nThe CVE-2013-0200 issues were discovered by Tim Waugh of Red Hat.\n\nThe hplip packages have been upgraded to upstream version 3.12.4, which\nprovides a number of bug fixes and enhancements over the previous version.\n(BZ#731900)\n\nThis update also fixes the following bugs:\n\n* Previously, the hpijs package required the obsolete cupsddk-drivers\npackage, which was provided by the cups package. Under certain\ncircumstances, this dependency caused hpijs installation to fail. This\nbug has been fixed and hpijs no longer requires cupsddk-drivers.\n(BZ#829453)\n\n* The configuration of the Scanner Access Now Easy (SANE) back end is\nlocated in the /etc/sane.d/dll.d/ directory, however, the hp-check\nutility checked only the /etc/sane.d/dll.conf file. Consequently,\nhp-check checked for correct installation, but incorrectly reported a\nproblem with the way the SANE back end was installed. With this update,\nhp-check properly checks for installation problems in both locations as\nexpected. (BZ#683007)\n\nAll users of hplip are advised to upgrade to these updated packages, which\nfix these issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0500", "url": "https://access.redhat.com/errata/RHSA-2013:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "683007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=683007" }, { "category": "external", "summary": "725830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "category": "external", "summary": "731900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731900" }, { "category": "external", "summary": "902163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0500.json" } ], "title": "Red Hat Security Advisory: hplip security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T05:37:38+00:00", "generator": { "date": "2024-11-22T05:37:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0500", "initial_release_date": "2013-02-20T16:17:00+00:00", "revision_history": [ { "date": "2013-02-20T16:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-20T16:18:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:37:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "product": { "name": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "product_id": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-debuginfo@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hplip-gui-0:3.12.4-4.el6.x86_64", "product": { "name": "hplip-gui-0:3.12.4-4.el6.x86_64", "product_id": "hplip-gui-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-gui@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hplip-libs-0:3.12.4-4.el6.x86_64", "product": { "name": "hplip-libs-0:3.12.4-4.el6.x86_64", "product_id": "hplip-libs-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-libs@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hplip-common-0:3.12.4-4.el6.x86_64", "product": { "name": "hplip-common-0:3.12.4-4.el6.x86_64", "product_id": "hplip-common-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-common@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hplip-0:3.12.4-4.el6.x86_64", "product": { "name": "hplip-0:3.12.4-4.el6.x86_64", "product_id": "hplip-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "product": { "name": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "product_id": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio@3.12.4-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "hpijs-1:3.12.4-4.el6.x86_64", "product": { "name": "hpijs-1:3.12.4-4.el6.x86_64", "product_id": "hpijs-1:3.12.4-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs@3.12.4-4.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hplip-debuginfo-0:3.12.4-4.el6.i686", "product": { "name": "hplip-debuginfo-0:3.12.4-4.el6.i686", "product_id": "hplip-debuginfo-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-debuginfo@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "hplip-libs-0:3.12.4-4.el6.i686", "product": { "name": "hplip-libs-0:3.12.4-4.el6.i686", "product_id": "hplip-libs-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-libs@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "hplip-gui-0:3.12.4-4.el6.i686", "product": { "name": "hplip-gui-0:3.12.4-4.el6.i686", "product_id": "hplip-gui-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-gui@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "hplip-common-0:3.12.4-4.el6.i686", "product": { "name": "hplip-common-0:3.12.4-4.el6.i686", "product_id": "hplip-common-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-common@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "hplip-0:3.12.4-4.el6.i686", "product": { "name": "hplip-0:3.12.4-4.el6.i686", "product_id": "hplip-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "libsane-hpaio-0:3.12.4-4.el6.i686", "product": { "name": "libsane-hpaio-0:3.12.4-4.el6.i686", "product_id": "libsane-hpaio-0:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio@3.12.4-4.el6?arch=i686" } } }, { "category": "product_version", "name": "hpijs-1:3.12.4-4.el6.i686", "product": { "name": "hpijs-1:3.12.4-4.el6.i686", "product_id": "hpijs-1:3.12.4-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs@3.12.4-4.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "hplip-0:3.12.4-4.el6.src", "product": { "name": "hplip-0:3.12.4-4.el6.src", "product_id": "hplip-0:3.12.4-4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip@3.12.4-4.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "product": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "product_id": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-debuginfo@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hplip-gui-0:3.12.4-4.el6.ppc64", "product": { "name": "hplip-gui-0:3.12.4-4.el6.ppc64", "product_id": "hplip-gui-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-gui@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hplip-libs-0:3.12.4-4.el6.ppc64", "product": { "name": "hplip-libs-0:3.12.4-4.el6.ppc64", "product_id": "hplip-libs-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-libs@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hplip-common-0:3.12.4-4.el6.ppc64", "product": { "name": "hplip-common-0:3.12.4-4.el6.ppc64", "product_id": "hplip-common-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-common@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hplip-0:3.12.4-4.el6.ppc64", "product": { "name": "hplip-0:3.12.4-4.el6.ppc64", "product_id": "hplip-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "product": { "name": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "product_id": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio@3.12.4-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "hpijs-1:3.12.4-4.el6.ppc64", "product": { "name": "hpijs-1:3.12.4-4.el6.ppc64", "product_id": "hpijs-1:3.12.4-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs@3.12.4-4.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "product": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "product_id": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-debuginfo@3.12.4-4.el6?arch=ppc" } } }, { "category": "product_version", "name": "hplip-libs-0:3.12.4-4.el6.ppc", "product": { "name": "hplip-libs-0:3.12.4-4.el6.ppc", "product_id": "hplip-libs-0:3.12.4-4.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip-libs@3.12.4-4.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hpijs-1:3.12.4-4.el6.i686" }, "product_reference": "hpijs-1:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hpijs-1:3.12.4-4.el6.ppc64" }, "product_reference": "hpijs-1:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hpijs-1:3.12.4-4.el6.x86_64" }, "product_reference": "hpijs-1:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-0:3.12.4-4.el6.src" }, "product_reference": "hplip-0:3.12.4-4.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-common-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-common-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-common-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-common-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-gui-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-gui-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-gui-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-libs-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-libs-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-libs-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:hplip-libs-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libsane-hpaio-0:3.12.4-4.el6.i686" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hpijs-1:3.12.4-4.el6.i686" }, "product_reference": "hpijs-1:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hpijs-1:3.12.4-4.el6.ppc64" }, "product_reference": "hpijs-1:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hpijs-1:3.12.4-4.el6.x86_64" }, "product_reference": "hpijs-1:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-0:3.12.4-4.el6.src" }, "product_reference": "hplip-0:3.12.4-4.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-common-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-common-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-common-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-common-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-gui-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-gui-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-gui-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-libs-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-libs-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-libs-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:hplip-libs-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libsane-hpaio-0:3.12.4-4.el6.i686" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hpijs-1:3.12.4-4.el6.i686" }, "product_reference": "hpijs-1:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hpijs-1:3.12.4-4.el6.ppc64" }, "product_reference": "hpijs-1:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs-1:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hpijs-1:3.12.4-4.el6.x86_64" }, "product_reference": "hpijs-1:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-0:3.12.4-4.el6.src" }, "product_reference": "hplip-0:3.12.4-4.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-common-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-common-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-common-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-common-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-debuginfo-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-debuginfo-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-gui-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-gui-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-gui-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-libs-0:3.12.4-4.el6.i686" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "hplip-libs-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64" }, "product_reference": "hplip-libs-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio-0:3.12.4-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" }, "product_reference": "libsane-hpaio-0:3.12.4-4.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2722", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2011-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "725830" } ], "notes": [ { "category": "description", "text": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "hplip: insecure temporary file handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2722" }, { "category": "external", "summary": "RHBZ#725830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2722", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2722" } ], "release_date": "2011-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hplip: insecure temporary file handling" }, { "acknowledgments": [ { "names": [ "Tim Waugh" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-0200", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2012-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "902163" } ], "notes": [ { "category": "description", "text": "HP Linux Imaging and Printing (HPLIP) through 3.12.4 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/hpcupsfilterc_#.bmp, (2) /tmp/hpcupsfilterk_#.bmp, (3) /tmp/hpcups_job#.out, (4) /tmp/hpijs_#####.out, or (5) /tmp/hpps_job#.out temporary file, a different vulnerability than CVE-2011-2722.", "title": "Vulnerability description" }, { "category": "summary", "text": "hplip: insecure temporary file handling flaws", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of hplip and hplip3 as shipped with Red Hat Enterprise Linux 5. This issue has been addressed in Red Hat Enterprise Linux 6 via RHSA-2013:0500.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0200" }, { "category": "external", "summary": "RHBZ#902163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=902163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0200", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0200" } ], "release_date": "2013-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-20T16:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client:hpijs-1:3.12.4-4.el6.i686", "6Client:hpijs-1:3.12.4-4.el6.ppc64", "6Client:hpijs-1:3.12.4-4.el6.x86_64", "6Client:hplip-0:3.12.4-4.el6.i686", "6Client:hplip-0:3.12.4-4.el6.ppc64", "6Client:hplip-0:3.12.4-4.el6.src", "6Client:hplip-0:3.12.4-4.el6.x86_64", "6Client:hplip-common-0:3.12.4-4.el6.i686", "6Client:hplip-common-0:3.12.4-4.el6.ppc64", "6Client:hplip-common-0:3.12.4-4.el6.x86_64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Client:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Client:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Client:hplip-gui-0:3.12.4-4.el6.i686", "6Client:hplip-gui-0:3.12.4-4.el6.ppc64", "6Client:hplip-gui-0:3.12.4-4.el6.x86_64", "6Client:hplip-libs-0:3.12.4-4.el6.i686", "6Client:hplip-libs-0:3.12.4-4.el6.ppc", "6Client:hplip-libs-0:3.12.4-4.el6.ppc64", "6Client:hplip-libs-0:3.12.4-4.el6.x86_64", "6Client:libsane-hpaio-0:3.12.4-4.el6.i686", "6Client:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Client:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Server:hpijs-1:3.12.4-4.el6.i686", "6Server:hpijs-1:3.12.4-4.el6.ppc64", "6Server:hpijs-1:3.12.4-4.el6.x86_64", "6Server:hplip-0:3.12.4-4.el6.i686", "6Server:hplip-0:3.12.4-4.el6.ppc64", "6Server:hplip-0:3.12.4-4.el6.src", "6Server:hplip-0:3.12.4-4.el6.x86_64", "6Server:hplip-common-0:3.12.4-4.el6.i686", "6Server:hplip-common-0:3.12.4-4.el6.ppc64", "6Server:hplip-common-0:3.12.4-4.el6.x86_64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Server:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Server:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Server:hplip-gui-0:3.12.4-4.el6.i686", "6Server:hplip-gui-0:3.12.4-4.el6.ppc64", "6Server:hplip-gui-0:3.12.4-4.el6.x86_64", "6Server:hplip-libs-0:3.12.4-4.el6.i686", "6Server:hplip-libs-0:3.12.4-4.el6.ppc", "6Server:hplip-libs-0:3.12.4-4.el6.ppc64", "6Server:hplip-libs-0:3.12.4-4.el6.x86_64", "6Server:libsane-hpaio-0:3.12.4-4.el6.i686", "6Server:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Server:libsane-hpaio-0:3.12.4-4.el6.x86_64", "6Workstation:hpijs-1:3.12.4-4.el6.i686", "6Workstation:hpijs-1:3.12.4-4.el6.ppc64", "6Workstation:hpijs-1:3.12.4-4.el6.x86_64", "6Workstation:hplip-0:3.12.4-4.el6.i686", "6Workstation:hplip-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-0:3.12.4-4.el6.src", "6Workstation:hplip-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-common-0:3.12.4-4.el6.i686", "6Workstation:hplip-common-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-common-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.i686", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-debuginfo-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-gui-0:3.12.4-4.el6.i686", "6Workstation:hplip-gui-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-gui-0:3.12.4-4.el6.x86_64", "6Workstation:hplip-libs-0:3.12.4-4.el6.i686", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc", "6Workstation:hplip-libs-0:3.12.4-4.el6.ppc64", "6Workstation:hplip-libs-0:3.12.4-4.el6.x86_64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.i686", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.ppc64", "6Workstation:libsane-hpaio-0:3.12.4-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hplip: insecure temporary file handling flaws" } ] }
rhsa-2013_0133
Vulnerability from csaf_redhat
Published
2013-01-08 04:36
Modified
2024-11-22 05:37
Summary
Red Hat Security Advisory: hplip3 security and bug fix update
Notes
Topic
Updated hplip3 packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for
Hewlett-Packard (HP) printers and multifunction peripherals.
It was found that the HP CUPS (Common UNIX Printing System) fax filter in
HPLIP created a temporary file in an insecure way. A local attacker could
use this flaw to perform a symbolic link attack, overwriting arbitrary
files accessible to a process using the fax filter (such as the
hp3-sendfax tool). (CVE-2011-2722)
This update also fixes the following bug:
* Previous modifications of the hplip3 package to allow it to be installed
alongside the original hplip package introduced several problems to fax
support; for example, the hp-sendfax utility could become unresponsive.
These problems have been fixed with this update. (BZ#501834)
All users of hplip3 are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated hplip3 packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for\nHewlett-Packard (HP) printers and multifunction peripherals.\n\nIt was found that the HP CUPS (Common UNIX Printing System) fax filter in\nHPLIP created a temporary file in an insecure way. A local attacker could\nuse this flaw to perform a symbolic link attack, overwriting arbitrary\nfiles accessible to a process using the fax filter (such as the\nhp3-sendfax tool). (CVE-2011-2722)\n\nThis update also fixes the following bug:\n\n* Previous modifications of the hplip3 package to allow it to be installed\nalongside the original hplip package introduced several problems to fax\nsupport; for example, the hp-sendfax utility could become unresponsive.\nThese problems have been fixed with this update. (BZ#501834)\n\nAll users of hplip3 are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0133", "url": "https://access.redhat.com/errata/RHSA-2013:0133" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "501834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501834" }, { "category": "external", "summary": "725830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0133.json" } ], "title": "Red Hat Security Advisory: hplip3 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:37:29+00:00", "generator": { "date": "2024-11-22T05:37:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0133", "initial_release_date": "2013-01-08T04:36:00+00:00", "revision_history": [ { "date": "2013-01-08T04:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-08T04:44:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:37:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "hplip3-common-0:3.9.8-15.el5.i386", "product": { "name": "hplip3-common-0:3.9.8-15.el5.i386", "product_id": "hplip3-common-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-common@3.9.8-15.el5?arch=i386" } } }, { "category": "product_version", "name": "hplip3-0:3.9.8-15.el5.i386", "product": { "name": "hplip3-0:3.9.8-15.el5.i386", "product_id": "hplip3-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3@3.9.8-15.el5?arch=i386" } } }, { "category": "product_version", "name": "hplip3-gui-0:3.9.8-15.el5.i386", "product": { "name": "hplip3-gui-0:3.9.8-15.el5.i386", "product_id": "hplip3-gui-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-gui@3.9.8-15.el5?arch=i386" } } }, { "category": "product_version", "name": "libsane-hpaio3-0:3.9.8-15.el5.i386", "product": { "name": "libsane-hpaio3-0:3.9.8-15.el5.i386", "product_id": "libsane-hpaio3-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio3@3.9.8-15.el5?arch=i386" } } }, { "category": "product_version", "name": "hpijs3-1:3.9.8-15.el5.i386", "product": { "name": "hpijs3-1:3.9.8-15.el5.i386", "product_id": "hpijs3-1:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs3@3.9.8-15.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "hplip3-debuginfo-0:3.9.8-15.el5.i386", "product": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.i386", "product_id": "hplip3-debuginfo-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-debuginfo@3.9.8-15.el5?arch=i386" } } }, { "category": "product_version", "name": "hplip3-libs-0:3.9.8-15.el5.i386", "product": { "name": "hplip3-libs-0:3.9.8-15.el5.i386", "product_id": "hplip3-libs-0:3.9.8-15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-libs@3.9.8-15.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "hplip3-common-0:3.9.8-15.el5.x86_64", "product": { "name": "hplip3-common-0:3.9.8-15.el5.x86_64", "product_id": "hplip3-common-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-common@3.9.8-15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "hplip3-0:3.9.8-15.el5.x86_64", "product": { "name": "hplip3-0:3.9.8-15.el5.x86_64", "product_id": "hplip3-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3@3.9.8-15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "hplip3-gui-0:3.9.8-15.el5.x86_64", "product": { "name": "hplip3-gui-0:3.9.8-15.el5.x86_64", "product_id": "hplip3-gui-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-gui@3.9.8-15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "libsane-hpaio3-0:3.9.8-15.el5.x86_64", "product": { "name": "libsane-hpaio3-0:3.9.8-15.el5.x86_64", "product_id": "libsane-hpaio3-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio3@3.9.8-15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "hpijs3-1:3.9.8-15.el5.x86_64", "product": { "name": "hpijs3-1:3.9.8-15.el5.x86_64", "product_id": "hpijs3-1:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs3@3.9.8-15.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "product": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "product_id": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-debuginfo@3.9.8-15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "hplip3-libs-0:3.9.8-15.el5.x86_64", "product": { "name": "hplip3-libs-0:3.9.8-15.el5.x86_64", "product_id": "hplip3-libs-0:3.9.8-15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-libs@3.9.8-15.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hplip3-0:3.9.8-15.el5.src", "product": { "name": "hplip3-0:3.9.8-15.el5.src", "product_id": "hplip3-0:3.9.8-15.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3@3.9.8-15.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "hplip3-common-0:3.9.8-15.el5.ia64", "product": { "name": "hplip3-common-0:3.9.8-15.el5.ia64", "product_id": "hplip3-common-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-common@3.9.8-15.el5?arch=ia64" } } }, { "category": "product_version", "name": "hplip3-0:3.9.8-15.el5.ia64", "product": { "name": "hplip3-0:3.9.8-15.el5.ia64", "product_id": "hplip3-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3@3.9.8-15.el5?arch=ia64" } } }, { "category": "product_version", "name": "hplip3-gui-0:3.9.8-15.el5.ia64", "product": { "name": "hplip3-gui-0:3.9.8-15.el5.ia64", "product_id": "hplip3-gui-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-gui@3.9.8-15.el5?arch=ia64" } } }, { "category": "product_version", "name": "libsane-hpaio3-0:3.9.8-15.el5.ia64", "product": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ia64", "product_id": "libsane-hpaio3-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio3@3.9.8-15.el5?arch=ia64" } } }, { "category": "product_version", "name": "hpijs3-1:3.9.8-15.el5.ia64", "product": { "name": "hpijs3-1:3.9.8-15.el5.ia64", "product_id": "hpijs3-1:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs3@3.9.8-15.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "hplip3-debuginfo-0:3.9.8-15.el5.ia64", "product": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ia64", "product_id": "hplip3-debuginfo-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-debuginfo@3.9.8-15.el5?arch=ia64" } } }, { "category": "product_version", "name": "hplip3-libs-0:3.9.8-15.el5.ia64", "product": { "name": "hplip3-libs-0:3.9.8-15.el5.ia64", "product_id": "hplip3-libs-0:3.9.8-15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-libs@3.9.8-15.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "hplip3-common-0:3.9.8-15.el5.ppc", "product": { "name": "hplip3-common-0:3.9.8-15.el5.ppc", "product_id": "hplip3-common-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-common@3.9.8-15.el5?arch=ppc" } } }, { "category": "product_version", "name": "hplip3-0:3.9.8-15.el5.ppc", "product": { "name": "hplip3-0:3.9.8-15.el5.ppc", "product_id": "hplip3-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3@3.9.8-15.el5?arch=ppc" } } }, { "category": "product_version", "name": "hplip3-gui-0:3.9.8-15.el5.ppc", "product": { "name": "hplip3-gui-0:3.9.8-15.el5.ppc", "product_id": "hplip3-gui-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-gui@3.9.8-15.el5?arch=ppc" } } }, { "category": "product_version", "name": "libsane-hpaio3-0:3.9.8-15.el5.ppc", "product": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ppc", "product_id": "libsane-hpaio3-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libsane-hpaio3@3.9.8-15.el5?arch=ppc" } } }, { "category": "product_version", "name": "hpijs3-1:3.9.8-15.el5.ppc", "product": { "name": "hpijs3-1:3.9.8-15.el5.ppc", "product_id": "hpijs3-1:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hpijs3@3.9.8-15.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "hplip3-debuginfo-0:3.9.8-15.el5.ppc", "product": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ppc", "product_id": "hplip3-debuginfo-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-debuginfo@3.9.8-15.el5?arch=ppc" } } }, { "category": "product_version", "name": "hplip3-libs-0:3.9.8-15.el5.ppc", "product": { "name": "hplip3-libs-0:3.9.8-15.el5.ppc", "product_id": "hplip3-libs-0:3.9.8-15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/hplip3-libs@3.9.8-15.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hpijs3-1:3.9.8-15.el5.i386" }, "product_reference": "hpijs3-1:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hpijs3-1:3.9.8-15.el5.ia64" }, "product_reference": "hpijs3-1:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hpijs3-1:3.9.8-15.el5.ppc" }, "product_reference": "hpijs3-1:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hpijs3-1:3.9.8-15.el5.x86_64" }, "product_reference": "hpijs3-1:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-0:3.9.8-15.el5.src" }, "product_reference": "hplip3-0:3.9.8-15.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-common-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-common-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-common-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-common-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-debuginfo-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-debuginfo-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-gui-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-gui-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-gui-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-gui-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-libs-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-libs-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-libs-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:hplip3-libs-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsane-hpaio3-0:3.9.8-15.el5.i386" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsane-hpaio3-0:3.9.8-15.el5.ia64" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsane-hpaio3-0:3.9.8-15.el5.ppc" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libsane-hpaio3-0:3.9.8-15.el5.x86_64" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hpijs3-1:3.9.8-15.el5.i386" }, "product_reference": "hpijs3-1:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hpijs3-1:3.9.8-15.el5.ia64" }, "product_reference": "hpijs3-1:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hpijs3-1:3.9.8-15.el5.ppc" }, "product_reference": "hpijs3-1:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hpijs3-1:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hpijs3-1:3.9.8-15.el5.x86_64" }, "product_reference": "hpijs3-1:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-0:3.9.8-15.el5.src" }, "product_reference": "hplip3-0:3.9.8-15.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-common-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-common-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-common-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-common-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-common-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-common-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-debuginfo-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-debuginfo-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-gui-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-gui-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-gui-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-gui-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-gui-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-gui-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-libs-0:3.9.8-15.el5.i386" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-libs-0:3.9.8-15.el5.ia64" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-libs-0:3.9.8-15.el5.ppc" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "hplip3-libs-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:hplip3-libs-0:3.9.8-15.el5.x86_64" }, "product_reference": "hplip3-libs-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsane-hpaio3-0:3.9.8-15.el5.i386" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsane-hpaio3-0:3.9.8-15.el5.ia64" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsane-hpaio3-0:3.9.8-15.el5.ppc" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libsane-hpaio3-0:3.9.8-15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libsane-hpaio3-0:3.9.8-15.el5.x86_64" }, "product_reference": "libsane-hpaio3-0:3.9.8-15.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2722", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2011-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "725830" } ], "notes": [ { "category": "description", "text": "The send_data_to_stdout function in prnt/hpijs/hpcupsfax.cpp in HP Linux Imaging and Printing (HPLIP) 3.x before 3.11.10 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/hpcupsfax.out temporary file.", "title": "Vulnerability description" }, { "category": "summary", "text": "hplip: insecure temporary file handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:hpijs3-1:3.9.8-15.el5.i386", "5Client:hpijs3-1:3.9.8-15.el5.ia64", "5Client:hpijs3-1:3.9.8-15.el5.ppc", "5Client:hpijs3-1:3.9.8-15.el5.x86_64", "5Client:hplip3-0:3.9.8-15.el5.i386", "5Client:hplip3-0:3.9.8-15.el5.ia64", "5Client:hplip3-0:3.9.8-15.el5.ppc", "5Client:hplip3-0:3.9.8-15.el5.src", "5Client:hplip3-0:3.9.8-15.el5.x86_64", "5Client:hplip3-common-0:3.9.8-15.el5.i386", "5Client:hplip3-common-0:3.9.8-15.el5.ia64", "5Client:hplip3-common-0:3.9.8-15.el5.ppc", "5Client:hplip3-common-0:3.9.8-15.el5.x86_64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Client:hplip3-gui-0:3.9.8-15.el5.i386", "5Client:hplip3-gui-0:3.9.8-15.el5.ia64", "5Client:hplip3-gui-0:3.9.8-15.el5.ppc", "5Client:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Client:hplip3-libs-0:3.9.8-15.el5.i386", "5Client:hplip3-libs-0:3.9.8-15.el5.ia64", "5Client:hplip3-libs-0:3.9.8-15.el5.ppc", "5Client:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Client:libsane-hpaio3-0:3.9.8-15.el5.x86_64", "5Server:hpijs3-1:3.9.8-15.el5.i386", "5Server:hpijs3-1:3.9.8-15.el5.ia64", "5Server:hpijs3-1:3.9.8-15.el5.ppc", "5Server:hpijs3-1:3.9.8-15.el5.x86_64", "5Server:hplip3-0:3.9.8-15.el5.i386", "5Server:hplip3-0:3.9.8-15.el5.ia64", "5Server:hplip3-0:3.9.8-15.el5.ppc", "5Server:hplip3-0:3.9.8-15.el5.src", "5Server:hplip3-0:3.9.8-15.el5.x86_64", "5Server:hplip3-common-0:3.9.8-15.el5.i386", "5Server:hplip3-common-0:3.9.8-15.el5.ia64", "5Server:hplip3-common-0:3.9.8-15.el5.ppc", "5Server:hplip3-common-0:3.9.8-15.el5.x86_64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Server:hplip3-gui-0:3.9.8-15.el5.i386", "5Server:hplip3-gui-0:3.9.8-15.el5.ia64", "5Server:hplip3-gui-0:3.9.8-15.el5.ppc", "5Server:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Server:hplip3-libs-0:3.9.8-15.el5.i386", "5Server:hplip3-libs-0:3.9.8-15.el5.ia64", "5Server:hplip3-libs-0:3.9.8-15.el5.ppc", "5Server:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Server:libsane-hpaio3-0:3.9.8-15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2722" }, { "category": "external", "summary": "RHBZ#725830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2722", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2722" } ], "release_date": "2011-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-08T04:36:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client:hpijs3-1:3.9.8-15.el5.i386", "5Client:hpijs3-1:3.9.8-15.el5.ia64", "5Client:hpijs3-1:3.9.8-15.el5.ppc", "5Client:hpijs3-1:3.9.8-15.el5.x86_64", "5Client:hplip3-0:3.9.8-15.el5.i386", "5Client:hplip3-0:3.9.8-15.el5.ia64", "5Client:hplip3-0:3.9.8-15.el5.ppc", "5Client:hplip3-0:3.9.8-15.el5.src", "5Client:hplip3-0:3.9.8-15.el5.x86_64", "5Client:hplip3-common-0:3.9.8-15.el5.i386", "5Client:hplip3-common-0:3.9.8-15.el5.ia64", "5Client:hplip3-common-0:3.9.8-15.el5.ppc", "5Client:hplip3-common-0:3.9.8-15.el5.x86_64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Client:hplip3-gui-0:3.9.8-15.el5.i386", "5Client:hplip3-gui-0:3.9.8-15.el5.ia64", "5Client:hplip3-gui-0:3.9.8-15.el5.ppc", "5Client:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Client:hplip3-libs-0:3.9.8-15.el5.i386", "5Client:hplip3-libs-0:3.9.8-15.el5.ia64", "5Client:hplip3-libs-0:3.9.8-15.el5.ppc", "5Client:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Client:libsane-hpaio3-0:3.9.8-15.el5.x86_64", "5Server:hpijs3-1:3.9.8-15.el5.i386", "5Server:hpijs3-1:3.9.8-15.el5.ia64", "5Server:hpijs3-1:3.9.8-15.el5.ppc", "5Server:hpijs3-1:3.9.8-15.el5.x86_64", "5Server:hplip3-0:3.9.8-15.el5.i386", "5Server:hplip3-0:3.9.8-15.el5.ia64", "5Server:hplip3-0:3.9.8-15.el5.ppc", "5Server:hplip3-0:3.9.8-15.el5.src", "5Server:hplip3-0:3.9.8-15.el5.x86_64", "5Server:hplip3-common-0:3.9.8-15.el5.i386", "5Server:hplip3-common-0:3.9.8-15.el5.ia64", "5Server:hplip3-common-0:3.9.8-15.el5.ppc", "5Server:hplip3-common-0:3.9.8-15.el5.x86_64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Server:hplip3-gui-0:3.9.8-15.el5.i386", "5Server:hplip3-gui-0:3.9.8-15.el5.ia64", "5Server:hplip3-gui-0:3.9.8-15.el5.ppc", "5Server:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Server:hplip3-libs-0:3.9.8-15.el5.i386", "5Server:hplip3-libs-0:3.9.8-15.el5.ia64", "5Server:hplip3-libs-0:3.9.8-15.el5.ppc", "5Server:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Server:libsane-hpaio3-0:3.9.8-15.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0133" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:hpijs3-1:3.9.8-15.el5.i386", "5Client:hpijs3-1:3.9.8-15.el5.ia64", "5Client:hpijs3-1:3.9.8-15.el5.ppc", "5Client:hpijs3-1:3.9.8-15.el5.x86_64", "5Client:hplip3-0:3.9.8-15.el5.i386", "5Client:hplip3-0:3.9.8-15.el5.ia64", "5Client:hplip3-0:3.9.8-15.el5.ppc", "5Client:hplip3-0:3.9.8-15.el5.src", "5Client:hplip3-0:3.9.8-15.el5.x86_64", "5Client:hplip3-common-0:3.9.8-15.el5.i386", "5Client:hplip3-common-0:3.9.8-15.el5.ia64", "5Client:hplip3-common-0:3.9.8-15.el5.ppc", "5Client:hplip3-common-0:3.9.8-15.el5.x86_64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Client:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Client:hplip3-gui-0:3.9.8-15.el5.i386", "5Client:hplip3-gui-0:3.9.8-15.el5.ia64", "5Client:hplip3-gui-0:3.9.8-15.el5.ppc", "5Client:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Client:hplip3-libs-0:3.9.8-15.el5.i386", "5Client:hplip3-libs-0:3.9.8-15.el5.ia64", "5Client:hplip3-libs-0:3.9.8-15.el5.ppc", "5Client:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Client:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Client:libsane-hpaio3-0:3.9.8-15.el5.x86_64", "5Server:hpijs3-1:3.9.8-15.el5.i386", "5Server:hpijs3-1:3.9.8-15.el5.ia64", "5Server:hpijs3-1:3.9.8-15.el5.ppc", "5Server:hpijs3-1:3.9.8-15.el5.x86_64", "5Server:hplip3-0:3.9.8-15.el5.i386", "5Server:hplip3-0:3.9.8-15.el5.ia64", "5Server:hplip3-0:3.9.8-15.el5.ppc", "5Server:hplip3-0:3.9.8-15.el5.src", "5Server:hplip3-0:3.9.8-15.el5.x86_64", "5Server:hplip3-common-0:3.9.8-15.el5.i386", "5Server:hplip3-common-0:3.9.8-15.el5.ia64", "5Server:hplip3-common-0:3.9.8-15.el5.ppc", "5Server:hplip3-common-0:3.9.8-15.el5.x86_64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.i386", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ia64", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.ppc", "5Server:hplip3-debuginfo-0:3.9.8-15.el5.x86_64", "5Server:hplip3-gui-0:3.9.8-15.el5.i386", "5Server:hplip3-gui-0:3.9.8-15.el5.ia64", "5Server:hplip3-gui-0:3.9.8-15.el5.ppc", "5Server:hplip3-gui-0:3.9.8-15.el5.x86_64", "5Server:hplip3-libs-0:3.9.8-15.el5.i386", "5Server:hplip3-libs-0:3.9.8-15.el5.ia64", "5Server:hplip3-libs-0:3.9.8-15.el5.ppc", "5Server:hplip3-libs-0:3.9.8-15.el5.x86_64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.i386", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ia64", "5Server:libsane-hpaio3-0:3.9.8-15.el5.ppc", "5Server:libsane-hpaio3-0:3.9.8-15.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hplip: insecure temporary file handling" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.