Executive Summary

Informations
Name CVE-2015-2265 First vendor Publication 2015-03-24
Vendor Cve Last vendor Modification 2016-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The remove_bad_chars function in utils/cups-browsed.c in cups-filters before 1.0.66 allows remote IPP printers to execute arbitrary commands via consecutive shell metacharacters in the (1) model or (2) PDL. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2707.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2265

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29251
 
Oval ID: oval:org.mitre.oval:def:29251
Title: SUSE-SU-2015:0805-1 -- Security update for cups-filters (moderate)
Description: cups-filters was updated to fix one security issue. This security issue was fixed: - CVE-2015-2265: Remote command execution in remove_bad_chars() (bnc#921753). This non-security issue was fixed: - LSB compliance of foomatic-rip (bnc#915545).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0805-1
CVE-2015-2265
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): cups-filters
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-492.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0805-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-196.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2949.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3003.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3036.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2532-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0132.html
http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/...
https://bugs.linuxfoundation.org/show_bug.cgi?id=1265
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:196
SUSE http://lists.opensuse.org/opensuse-updates/2015-07/msg00033.html
UBUNTU http://www.ubuntu.com/usn/USN-2532-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-05-26 01:23:17
  • Multiple Updates
2021-05-05 01:17:28
  • Multiple Updates
2021-05-04 12:38:53
  • Multiple Updates
2021-04-22 01:47:38
  • Multiple Updates
2020-05-23 01:55:15
  • Multiple Updates
2020-05-23 00:44:42
  • Multiple Updates
2018-01-05 12:05:34
  • Multiple Updates
2018-01-04 12:05:59
  • Multiple Updates
2016-12-28 09:22:04
  • Multiple Updates
2016-06-29 00:54:03
  • Multiple Updates
2015-07-18 13:28:38
  • Multiple Updates
2015-05-21 13:32:15
  • Multiple Updates
2015-04-14 09:28:37
  • Multiple Updates
2015-04-09 13:29:14
  • Multiple Updates
2015-03-25 21:29:12
  • Multiple Updates
2015-03-24 21:27:58
  • First insertion