Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-0839

Publication date 1 June 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.1 · High

Score breakdown

The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.

Read the notes from the security team

Status

Package Ubuntu Release Status
hplip 15.04 vivid
Fixed 3.15.2-0ubuntu4.2
14.10 utopic Ignored
14.04 LTS trusty
Fixed 3.14.3-0ubuntu3.4
12.04 LTS precise
Fixed 3.12.2-1ubuntu3.5

Notes


mdeslaur

could either switch to using long key id 0x73D770CDA59047B9, or simply ship key in package.

Severity score breakdown

Parameter Value
Base score 8.1 · High
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references