Page 11 of 94 results (0.019 seconds)

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 0

Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image. Múltiples desbordamientos de enteros en (1) filter/image-png.c y (2) fileter/image-zoom.c en CUPS 1.3, permite a atacantes provocar una denegación de servicio (caída)a disparar una corrupción de memoria, como se demostró a través de una imagen PNG. • http://secunia.com/advisories/29809 http://secunia.com/advisories/29902 http://secunia.com/advisories/30078 http://secunia.com/advisories/30190 http://secunia.com/advisories/30553 http://secunia.com/advisories/30717 http://secunia.com/advisories/31324 http://secunia.com/advisories/32292 http://www.cups.org/str.php?L2790 http://www.debian.org/security/2008/dsa-1625 http://www.gentoo.org/security/en/glsa/glsa-200804-23.xml http://www.kb.cert.org/vuls/id/21839 • CWE-20: Improper Input Validation CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 2%CPEs: 1EXPL: 0

Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888. Desbordamiento de entero en el filtro pdftops de CUPS en Red Hat Enterprise Linux 3 y 4, cuando corren en plataformas de 64-bits, permite a atacantes remotos ejecutar código de su elección a través de ficheros PDF manipulados. NOTA: esta cuestión es debida a un parche incompleto para CVE-2004-0888. • http://secunia.com/advisories/29630 http://secunia.com/advisories/31388 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0245 http://www.redhat.com/support/errata/RHSA-2008-0206.html http://www.securityfocus.com/archive/1/495164/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/41758 https://issues.rpath.com/browse/RPL-2390 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9636 https://access.redhat.com/security/cve/CVE-2008-1374& • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 21%CPEs: 76EXPL: 0

Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file. Múltiples desbordamientos de búfer en el filtro HP-GL/2-a-PostScript en CUPS versiones anteriores a 1.3.6, podrían permitir a los atacantes remotos ejecutar código arbitrario por medio de un archivo HP-GL/2 diseñado. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html http://secunia.com/advisories/29420 http://secunia.com/advisories/29573 http://secunia.com/advisories/29603 http://secunia.com/advisories/29630 http://secunia.com/advisories/29634 http://secunia.com/advisories/29655 http://secunia.com/advisories/29659 http://secunia.com/advisories/2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 11%CPEs: 10EXPL: 0

Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets. Vulnerabilidad de uso después de liberación (use-after-free) en CUPS antes de 1.1.22 y posiblemente otras versiones, permite a atacantes remotos provocar una denegación de servicio (caída) a través de paquetes IPP manipulados. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html http://secunia.com/advisories/29087 http://secunia.com/advisories/29189 http://secunia.com/advisories/29251 http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm http://wiki.rpath.com/Advisories:rPSA-2008-0091 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0091 http://www.mandriva.com/security/advisories?name=MDVSA-2008:050 http://www. • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 12%CPEs: 10EXPL: 0

Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers. Fuga de memoria en CUPS versiones anteriores a 1.1.22 y posiblemente otras versiones, permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y caída del demonio) a través de un gran número de peticiones para añadir y eliminar impresoras compartidas. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html http://secunia.com/advisories/29087 http://secunia.com/advisories/29189 http://secunia.com/advisories/29251 http://secunia.com/advisories/29420 http://support.avaya.com/elmodocs2/security/ASA-2008-084.htm http://support.avaya.com/elmodocs2/security/ASA-2008-098.htm http://wiki.rpath • CWE-399: Resource Management Errors CWE-401: Missing Release of Memory after Effective Lifetime •