Executive Summary

Informations
Name CVE-2013-6427 First vendor Publication 2013-12-09
Vendor Cve Last vendor Modification 2014-03-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

upgrade.py in the hp-upgrade service in HP Linux Imaging and Printing (HPLIP) 3.x through 3.13.11 launches a program from an http URL, which allows man-in-the-middle attackers to execute arbitrary code by gaining control over the client-server data stream.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6427

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20191
 
Oval ID: oval:org.mitre.oval:def:20191
Title: DSA-2829-1 hplip - several
Description: Multiple vulnerabilities have been found in the HP Linux Printing and Imaging System: Insecure temporary files, insufficient permission checks in PackageKit and the insecure hp-upgrade service has been disabled.
Family: unix Class: patch
Reference(s): DSA-2829-1
CVE-2013-0200
CVE-2013-4325
CVE-2013-6402
CVE-2013-6427
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): hplip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21926
 
Oval ID: oval:org.mitre.oval:def:21926
Title: USN-2085-1 -- hplip vulnerabilities
Description: Several security issues were fixed in HPLIP.
Family: unix Class: patch
Reference(s): USN-2085-1
CVE-2013-6402
CVE-2013-6427
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): hplip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-80.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-023.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2085-1.nasl - Type : ACT_GATHER_INFO
2013-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2829.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-339-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2013/dsa-2829
MISC https://bugzilla.novell.com/show_bug.cgi?id=853405
MLIST http://openwall.com/lists/oss-security/2013/12/05/2
SUSE http://lists.opensuse.org/opensuse-updates/2014-01/msg00087.html
UBUNTU http://www.ubuntu.com/usn/USN-2085-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:28:09
  • Multiple Updates
2021-04-22 01:33:57
  • Multiple Updates
2020-05-23 00:38:41
  • Multiple Updates
2016-04-26 23:46:33
  • Multiple Updates
2014-06-14 13:36:32
  • Multiple Updates
2014-03-06 13:23:44
  • Multiple Updates
2014-02-17 11:24:12
  • Multiple Updates
2014-01-14 13:20:54
  • Multiple Updates
2013-12-12 00:19:31
  • Multiple Updates
2013-12-09 21:20:30
  • First insertion