Page 10 of 53 results (0.006 seconds)

CVSS: 7.5EPSS: 81%CPEs: 77EXPL: 0

Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count. Desbordamiento de búfer basado en pila en la función read_rle16 de imagetops en CUPS anterior a la versión 1.3.9 permite a un atacante remoto ejecutar código de su elección por medio de una imagen SGI con datos Run Length Encoded (RLE) malformados que contienen una pequeña imagen y un número de filas alto. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=753 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html http://secunia.com/advisories/32084 http://secunia.com/advisories/32226 http://secunia.com/advisories/32284 http://secunia.com/advisories/32292 http://secunia.com/advisories/32316 http://secunia.com/advisories/32331 http://secunia.com/advisories/33085 http://secunia.com/advisories/33111 http://sunsolve.sun.com/search/document.do?assetkey=1& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 6.8EPSS: 85%CPEs: 77EXPL: 0

Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. Desbordamiento de entero en la función WriteProlog de texttops en CUPS antes de 1.3.9 permite a atacantes remotos ejecutar código de su elección mediante un archivo PostScript manipulado que dispara un desbordamiento de búfer basado en montículo. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=752 http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html http://secunia.com/advisories/32084 http://secunia.com/advisories/32226 http://secunia.com/advisories/32284 http://secunia.com/advisories/32292 http://secunia.com/advisories/32316 http://secunia.com/advisories/32331 http://secunia.com/advisories/33085 http://secunia.com/advisories/33111 http://sunsolve.sun.com/search/document.do?assetkey=1& • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 92%CPEs: 77EXPL: 2

The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory. El filtro de lenguaje grafico de Hewlett-Packard (HPGL) en el CUPS en versiones anteriores a v1.3.9 permite a atacantes remotos ejecutar codigo a su elección a traves de codigos manipulados de anchura y color de lapiz que permite la sobreescritura de memoria a su elección. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple CUPS. Authentication is not required to exploit this vulnerability. The specific flaw exists in the Hewlett-Packard Graphics Language filter. Inadequate bounds checking on the pen width and pen color opcodes result in an arbitrary memory overwrite allowing for the execution of arbitrary code as the "hgltops" process uid. • https://www.exploit-db.com/exploits/32470 http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html http://secunia.com/advisories/32084 http://secunia.com/advisories/32222 http://secunia.com/advisories/32226 http://secunia.com/advisories/32284 http://secunia.com/advisories/32292 http://secunia.com/advisories/32316 http:/ • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888. Desbordamiento de entero en el filtro pdftops de CUPS en Red Hat Enterprise Linux 3 y 4, cuando corren en plataformas de 64-bits, permite a atacantes remotos ejecutar código de su elección a través de ficheros PDF manipulados. NOTA: esta cuestión es debida a un parche incompleto para CVE-2004-0888. • http://secunia.com/advisories/29630 http://secunia.com/advisories/31388 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0245 http://www.redhat.com/support/errata/RHSA-2008-0206.html http://www.securityfocus.com/archive/1/495164/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/41758 https://issues.rpath.com/browse/RPL-2390 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9636 https://access.redhat.com/security/cve/CVE-2008-1374& • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 21%CPEs: 76EXPL: 0

Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file. Múltiples desbordamientos de búfer en el filtro HP-GL/2-a-PostScript en CUPS versiones anteriores a 1.3.6, podrían permitir a los atacantes remotos ejecutar código arbitrario por medio de un archivo HP-GL/2 diseñado. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html http://secunia.com/advisories/29420 http://secunia.com/advisories/29573 http://secunia.com/advisories/29603 http://secunia.com/advisories/29630 http://secunia.com/advisories/29634 http://secunia.com/advisories/29655 http://secunia.com/advisories/29659 http://secunia.com/advisories/2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •