Executive Summary

Informations
Name CVE-2015-1158 First vendor Publication 2015-06-26
Vendor Cve Last vendor Modification 2017-09-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2015-08-04 Apple Cups cupsd privilege escalation attempt
RuleID : 35043 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-07.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-559.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-188-01.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9801.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9726.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0071.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150617_cups_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1123.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-418.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1041-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote printer service is potentially affected by multiple vulnerabilities.
File : cups_2_0_3.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2629-1.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-239.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a40ec9700efa11e590e4d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3283.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75098
CERT-VN http://www.kb.cert.org/vuls/id/810572
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10702
http://www.cups.org/blog.php?L1082
https://bugzilla.opensuse.org/show_bug.cgi?id=924208
https://bugzilla.redhat.com/show_bug.cgi?id=1221641
https://www.cups.org/str.php?L4609
DEBIAN http://www.debian.org/security/2015/dsa-3283
EXPLOIT-DB https://www.exploit-db.com/exploits/37336/
https://www.exploit-db.com/exploits/41233/
GENTOO https://security.gentoo.org/glsa/201510-07
MISC http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-st...
https://code.google.com/p/google-security-research/issues/detail?id=455
https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1123.html
SECTRACK http://www.securitytracker.com/id/1032556
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2629-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-05 01:17:00
  • Multiple Updates
2021-05-04 12:36:43
  • Multiple Updates
2021-04-22 01:44:26
  • Multiple Updates
2020-05-23 01:54:37
  • Multiple Updates
2020-05-23 00:43:53
  • Multiple Updates
2018-02-06 01:03:20
  • Multiple Updates
2017-09-23 09:24:28
  • Multiple Updates
2017-09-20 09:25:30
  • Multiple Updates
2017-09-01 09:24:43
  • Multiple Updates
2017-02-24 09:23:35
  • Multiple Updates
2016-12-31 09:24:23
  • Multiple Updates
2016-12-28 09:21:59
  • Multiple Updates
2016-12-08 09:23:35
  • Multiple Updates
2016-12-07 09:24:15
  • Multiple Updates
2016-11-29 00:25:01
  • Multiple Updates
2016-04-27 01:49:02
  • Multiple Updates
2015-11-03 13:24:22
  • Multiple Updates
2015-08-04 21:26:01
  • Multiple Updates
2015-07-09 13:28:10
  • Multiple Updates
2015-06-26 21:26:18
  • Multiple Updates
2015-06-26 17:28:45
  • First insertion