Page 2 of 11 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The process_browse_data function in utils/cups-browsed.c in cups-browsed in cups-filters before 1.0.53 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted packet data. La función process_browse_data en utils/cups-browsed.c en cups-browsed en cups-filters anterior a 1.0.53 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de datos de paquetes manipulados. An out-of-bounds read flaw was found in the way the process_browse_data() function of cups-browsed handled certain browse packets. A remote attacker could send a specially crafted browse packet that, when processed by cups-browsed, would crash the cups-browsed daemon. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7194 http://openwall.com/lists/oss-security/2014/06/19/12 http://rhn.redhat.com/errata/RHSA-2014-1795.html http://secunia.com/advisories/62044 http://www.securityfocus.com/bid/68122 https://access.redhat.com/security/cve/CVE-2014-4337 https://bugzilla.redhat.com/show_bug.cgi?id=1111510 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

cups-browsed in cups-filters before 1.0.53 allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging a malformed cups-browsed.conf BrowseAllow directive that is interpreted as granting browse access to all IP addresses. cups-browsed en cups-filters anterior a 1.0.53 permite a atacantes remotos evadir restricciones de acceso en circunstancias oportunistas mediante el aprovechamiento de un directivo cups-browsed.conf BrowseAllow malformado que se interpreta como si cediera acceso de navegación a todas las direcciones IP. A flaw was found in the way the cups-browsed daemon interpreted the "BrowseAllow" directive in the cups-browsed.conf file. An attacker able to add a malformed "BrowseAllow" directive to the cups-browsed.conf file could use this flaw to bypass intended access restrictions. • http://openwall.com/lists/oss-security/2014/04/25/7 http://openwall.com/lists/oss-security/2014/06/19/12 http://rhn.redhat.com/errata/RHSA-2014-1795.html http://secunia.com/advisories/62044 http://www.securityfocus.com/bid/68124 https://bugs.linuxfoundation.org/show_bug.cgi?id=1204 https://access.redhat.com/security/cve/CVE-2014-4338 https://bugzilla.redhat.com/show_bug.cgi?id=1091568 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.8EPSS: 9%CPEs: 23EXPL: 0

Multiple heap-based buffer overflows in the urftopdf filter in cups-filters 1.0.25 before 1.0.47 allow remote attackers to execute arbitrary code via a large (1) page or (2) line in a URF file. Múltiples desbordamientos de buffer basado en memoria dinámica en el filtro urftopdf en cups-filters 1.0.25 anterior a 1.0.47 permiten a atacantes remotos ejecutar código arbitrario a través de una (1) página grande o (2) línea grande en un archivo URF. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7175 http://www.securityfocus.com/bid/66601 http://www.ubuntu.com/usn/USN-2143-1 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741333 https://bugzilla.redhat.com/show_bug.cgi?id=1027547 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 11%CPEs: 53EXPL: 0

Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file. Desbordamiento de buffer basado en memoria dinámica en el filtro pdftoopvp en CUPS y cups-filters anterior a 1.0.47 permite a atacantes remotos ejecutar código arbitrario a través de un archivo PDF manipulado. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176 http://www.debian.org/security/2014/dsa-2875 http://www.debian.org/security/2014/dsa-2876 http://www.securityfocus.com/bid/66163 http://www.ubuntu.com/usn/USN-2143-1 http://www.ubuntu.com/usn/USN-2144-1 https://bugzilla.redhat.com/show_bug.cgi?id=1027548 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 6%CPEs: 53EXPL: 0

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow. Múltiples desbordamientos de enteros en (1) OPVPOutputDev.cxx y (2) oprs/OPVPSplash.cxx en el filtro pdftoopvp en CUPS y cups-filters anterior a 1.0.47 permiten a atacantes remotos ejecutar código arbitrario a través de un archive de PDF manipulado, lo que provoca un desbordamiento de buffer basado en memoria dinámica. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7176 http://www.debian.org/security/2014/dsa-2875 http://www.debian.org/security/2014/dsa-2876 http://www.securityfocus.com/bid/66166 http://www.ubuntu.com/usn/USN-2143-1 http://www.ubuntu.com/usn/USN-2144-1 https://bugzilla.redhat.com/show_bug.cgi?id=1027550 • CWE-189: Numeric Errors •