Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1) - Nessus

High   Plugin ID: 28135

This page contains detailed information about the Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 28135
Name: Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1)
Filename: ubuntu_USN-530-1.nasl
Vulnerability Published: N/A
This Plugin Published: 2007-11-10
Last Modification Time: 2021-01-19
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Ubuntu Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2007-10-12
CVE [?]: CVE-2007-5208
CPE [?]: cpe:/o:canonical:ubuntu_linux:6.10, cpe:/o:canonical:ubuntu_linux:7.04, p-cpe:/a:canonical:ubuntu_linux:hpijs, p-cpe:/a:canonical:ubuntu_linux:hpijs-ppds, p-cpe:/a:canonical:ubuntu_linux:hplip, p-cpe:/a:canonical:ubuntu_linux:hplip-data, p-cpe:/a:canonical:ubuntu_linux:hplip-dbg, p-cpe:/a:canonical:ubuntu_linux:hplip-doc

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that the hpssd tool of hplip did not correctly handle shell meta-characters. A local attacker could exploit this to execute arbitrary commands as the hplip user.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1) vulnerability:

  1. Metasploit: exploit/linux/misc/hplip_hpssd_exec
    [HPLIP hpssd.py From Address Arbitrary Command Execution]
  2. Exploit-DB: exploits/linux/remote/16837.rb
    [EDB-16837: hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)]
  3. Immunity Canvas: D2ExploitPack

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.6 (High)
Impact Subscore:10.0
Exploitability Subscore:4.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)

Go back to menu.

Plugin Source


This is the ubuntu_USN-530-1.nasl nessus plugin source code. Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-530-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(28135);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2007-5208");
  script_bugtraq_id(26054);
  script_xref(name:"USN", value:"530-1");

  script_name(english:"Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1)");
  script_summary(english:"Checks dpkg output for updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Ubuntu host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"It was discovered that the hpssd tool of hplip did not correctly
handle shell meta-characters. A local attacker could exploit this to
execute arbitrary commands as the hplip user.

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://usn.ubuntu.com/530-1/"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'HPLIP hpssd.py From Address Arbitrary Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(20);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hpijs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hpijs-ppds");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hplip");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hplip-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hplip-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hplip-doc");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/10/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Ubuntu Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("ubuntu.inc");
include("misc_func.inc");

if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Ubuntu/release");
if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
release = chomp(release);
if (! ereg(pattern:"^(6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.10 / 7.04", "Ubuntu " + release);
if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);

flag = 0;

if (ubuntu_check(osver:"6.10", pkgname:"hpijs", pkgver:"2.6.9+1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"6.10", pkgname:"hpijs-ppds", pkgver:"2.6.9+1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"6.10", pkgname:"hplip", pkgver:"1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"6.10", pkgname:"hplip-data", pkgver:"1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"6.10", pkgname:"hplip-dbg", pkgver:"1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"6.10", pkgname:"hplip-doc", pkgver:"1.6.9-0ubuntu2.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hpijs", pkgver:"2.7.2+1.7.3-0ubuntu1.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hpijs-ppds", pkgver:"2.7.2+1.7.3-0ubuntu1.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hplip", pkgver:"1.7.3-0ubuntu1.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hplip-data", pkgver:"1.7.3-0ubuntu1.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hplip-dbg", pkgver:"1.7.3-0ubuntu1.1")) flag++;
if (ubuntu_check(osver:"7.04", pkgname:"hplip-doc", pkgver:"1.7.3-0ubuntu1.1")) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hpijs / hpijs-ppds / hplip / hplip-data / hplip-dbg / hplip-doc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/ubuntu_USN-530-1.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\ubuntu_USN-530-1.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/ubuntu_USN-530-1.nasl

Go back to menu.

How to Run


Here is how to run the Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Ubuntu Local Security Checks plugin family.
  6. On the right side table select Ubuntu 6.10 / 7.04 : hplip vulnerability (USN-530-1) plugin ID 28135.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl ubuntu_USN-530-1.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a ubuntu_USN-530-1.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - ubuntu_USN-530-1.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state ubuntu_USN-530-1.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: USN | Ubuntu Security Notice: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
See also: Similar and related Nessus plugins:
  • 43657 - CentOS 5 : hplip (CESA-2007:0960)
  • 29939 - Debian DSA-1462-1 : hplip - missing input sanitising
  • 27776 - Fedora 7 : hplip-1.7.4a-6.fc7 (2007-2527)
  • 27558 - GLSA-200710-26 : HPLIP: Privilege escalation
  • 27054 - HP Linux Imaging and Printing Project (hplip) hpssd from Address Command Injection
  • 27562 - Mandrake Linux Security Advisory : hplip (MDKSA-2007:201)
  • 67583 - Oracle Linux 5 : hplip (ELSA-2007-0960)
  • 27036 - RHEL 5 : hplip (RHSA-2007:0960)
  • 60266 - Scientific Linux Security Update : hplip on SL5.x i386/x86_64
  • 29460 - SuSE 10 Security Update : hplip17 and hplip17-hpijs (ZYPP Patch Number 4507)
  • 27267 - openSUSE 10 Security Update : hplip (hplip-4516)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file ubuntu_USN-530-1.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.