CVE-2011-2697

NameCVE-2011-2697
Descriptionfoomatic-rip-hplip in HP Linux Imaging and Printing (HPLIP) 3.11.5 allows remote attackers to execute arbitrary code via a crafted *FoomaticRIPCommandLine field in a .ppd file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2380-1
Debian Bugs635549

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
foomatic-filters (PTS)buster4.0.17-11fixed
bullseye4.0.17-12fixed
sid, trixie, bookworm4.0.17-16fixed
hplip (PTS)buster3.18.12+dfsg0-2fixed
bullseye3.21.2+dfsg1-2fixed
bookworm3.22.10+dfsg0-2fixed
sid, trixie3.22.10+dfsg0-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
foomatic-filterssourcelenny3.0.2-20080211-3.2+lenny1DSA-2380-1
foomatic-filterssourcesqueeze4.0.5-6+squeeze1DSA-2380-1
foomatic-filterssource(unstable)4.0
hplipsource(unstable)3.10.6-2medium635549

Notes

hplip might have been fixed earlier than stable, current versions use foomatic-rip
from foomatic-filters: /usr/lib/cups/filter/foomatic-rip
There two implementation of the affected filter: the version from foomatic-filters
4.0 is written in C and has been assigned CVE-2011-2964 and the version in
foomatic-filters 3.x is written in Perl and has been assigned CVE-2011-2697
hplip includes local copy of the Perl version. It needs to be checked, whether
it's modified somehow

Search for package or bug name: Reporting problems