Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-0839

Published: 1 June 2015

The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.

Notes

AuthorNote
mdeslaur
could either switch to using long key id 0x73D770CDA59047B9,
or simply ship key in package.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
hplip
Launchpad, Ubuntu, Debian
precise
Released (3.12.2-1ubuntu3.5)
trusty
Released (3.14.3-0ubuntu3.4)
upstream
Released (3.15.7)
utopic Ignored
(end of life, was needed)
vivid
Released (3.15.2-0ubuntu4.2)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H