Vulnerability CVE-2015-0839


Published: 2017-08-02   Modified: 2017-08-03

Description:
The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HP -> Linux imaging and printing 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162442.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162880.html
http://www.openwall.com/lists/oss-security/2015/05/29/2
http://www.securityfocus.com/bid/74913
http://www.ubuntu.com/usn/USN-2699-1
https://bugs.launchpad.net/hplip/+bug/1432516
https://bugzilla.redhat.com/show_bug.cgi?id=1227252

Copyright 2024, cxsecurity.com

 

Back to Top