ID CVE-2011-2964
Summary foomaticrip.c in foomatic-rip in foomatic-filters in Foomatic 4.0.6 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file, a different vulnerability than CVE-2011-2697.
References
Vulnerable Configurations
  • cpe:2.3:a:linuxfoundation:foomatic:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:linuxfoundation:foomatic:4.0.6:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-08-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 727016
title CVE-2011-2964 foomatic: Improper sanitization of command line option in foomatic-rip (foomatic.c)
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • comment foomatic is earlier than 0:4.0.4-1.el6_1.1
      oval oval:com.redhat.rhsa:tst:20111110001
    • comment foomatic is signed with Red Hat redhatrelease2 key
      oval oval:com.redhat.rhsa:tst:20111110002
rhsa
id RHSA-2011:1110
released 2011-08-01
severity Moderate
title RHSA-2011:1110: foomatic security update (Moderate)
rpms
  • foomatic-0:4.0.4-1.el6_1.1
  • foomatic-debuginfo-0:4.0.4-1.el6_1.1
refmap via4
confirm
gentoo GLSA-201203-07
mandriva MDVSA-2011:125
mlist
  • [oss-security] 20110713 CVE Request: hplip/foomatic-filters
  • [oss-security] 20110718 Re: CVE Request: hplip/foomatic-filters
  • [oss-security] 20110728 Re: CVE Request: hplip/foomatic-filters
secunia 45477
ubuntu USN-1194-1
xf foomatic-foomatic-code-execution(68994)
Last major update 29-08-2017 - 01:29
Published 29-07-2011 - 20:55
Last modified 29-08-2017 - 01:29
Back to Top