7.5
HIGH
CVE-2015-0778
Apache OSS IMAP Arbitary Command Execution Vulnerability
Description

osc before 0.151.0 allows remote attackers to execute arbitrary commands via shell metacharacters in a _service file.

INFO

Published Date :

March 16, 2015, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-0778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse opensuse
1 Suse opensuse_osc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html [No types assigned]
    Added Reference OpenText https://bugzilla.suse.com/show_bug.cgi?id=901643 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/73114 [No types assigned]
    Added Reference OpenText http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html [No types assigned]
    Added Reference OpenText http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201603-02 [No types assigned]
    Added Reference OpenText http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html [No types assigned]
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html
    Removed Reference SUSE https://bugzilla.suse.com/show_bug.cgi?id=901643
    Removed Reference SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html
    Removed Reference SUSE http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html
    Removed Reference SUSE http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html
    Removed Reference SUSE http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html
    Removed Reference SUSE https://security.gentoo.org/glsa/201603-02
    Removed Reference SUSE http://www.securityfocus.com/bid/73114
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73114 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201603-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:suse:opensuse_osc:0.150:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:suse:opensuse_osc:0.150:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=901643 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=901643 Issue Tracking
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html
  • Modified Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:suse:opensuse_osc:0.150:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html Advisory
    Added CWE CWE-77
  • Initial Analysis by [email protected]

    Mar. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0778 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.59 }} 0.01%

score

0.87647

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability