[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0839Date: (C)2017-08-05   (M)2023-12-22


The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 6.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-74913
FEDORA-2015-11723
FEDORA-2015-11916
USN-2699-1
http://www.openwall.com/lists/oss-security/2015/05/29/2
https://bugs.launchpad.net/hplip/+bug/1432516
https://bugzilla.redhat.com/show_bug.cgi?id=1227252

CWE    1
CWE-320
OVAL    5
oval:org.secpod.oval:def:52530
oval:org.secpod.oval:def:109376
oval:org.secpod.oval:def:109356
oval:org.secpod.oval:def:25186
...

© SecPod Technologies