HP HPLIP 1.6.7 upgrade.py code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.3$5k-$25k0.00

A vulnerability was found in HP HPLIP 1.6.7. It has been rated as very critical. Affected by this issue is an unknown part of the file upgrade.py. The manipulation with an unknown input leads to a code injection vulnerability. Using CWE to declare the problem leads to CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. Impacted is confidentiality, integrity, and availability. CVE summarizes:

upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.

The weakness was published 12/03/2013 as 8653405 as not defined bug report (Bugtraq). The advisory is shared for download at bugzilla.novell.com. This vulnerability is handled as CVE-2013-6427 since 11/04/2013. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details as well as a public exploit are known. The current price for an exploit might be approx. USD $5k-$25k (estimation calculated on 06/02/2021). The MITRE ATT&CK project declares the attack technique as T1059.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 71235 (Slackware 14.0 : hplip (SSA:2013-339-04)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Slackware Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195816 (Ubuntu Security Notification for Hplip Vulnerabilities (USN-2085-1)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (89466) and Tenable (71235). Similar entry is available at 65991.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.3

VulDB Base Score: 9.8
VulDB Temp Score: 9.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 71235
Nessus Name: Slackware 14.0 : hplip (SSA:2013-339-04)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 702829
OpenVAS Name: Debian Security Advisory DSA 2829-1 (hplip - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

11/04/2013 🔍
12/03/2013 +29 days 🔍
12/03/2013 +0 days 🔍
12/03/2013 +0 days 🔍
12/06/2013 +3 days 🔍
12/09/2013 +3 days 🔍
12/09/2013 +0 days 🔍
12/16/2013 +7 days 🔍
06/02/2021 +2725 days 🔍

Sourcesinfo

Vendor: hp.com

Advisory: 8653405
Status: Not defined

CVE: CVE-2013-6427 (🔍)
OVAL: 🔍

X-Force: 89466
Vulnerability Center: 42581 - HP Linux Imaging and Printing 1.6.7 and 3 Through 3.13.11 Remote Code Execution via Man-in-the-Middle Attack, High
SecurityFocus: 64131
OSVDB: 100651

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 12/09/2013 12:45
Updated: 06/02/2021 20:25
Changes: 12/09/2013 12:45 (47), 05/17/2017 09:08 (29), 06/02/2021 20:25 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!