CVE-2015-0839

The hp-plugin utility in HP Linux Imaging and Printing (HPLIP) makes it easier for man-in-the-middle attackers to execute arbitrary code by leveraging use of a short GPG key id from a keyserver to verify print plugin downloads.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:linux_imaging_and_printing:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-02 19:29

Updated : 2024-02-04 19:29


NVD link : CVE-2015-0839

Mitre link : CVE-2015-0839

CVE.ORG link : CVE-2015-0839


JSON object : View

Products Affected

hp

  • linux_imaging_and_printing
CWE
CWE-320

Key Management Errors