Page 9 of 64 results (0.028 seconds)

CVSS: 7.5EPSS: 14%CPEs: 154EXPL: 0

Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file. Múltiples desbordamientos del búfer en el decodificador JBIG2 MMR en Xpdf versión 3.02 PL2 y anteriores, CUPS versión 1.3.9 y anteriores, Poppler versión anterior a 0.10.6, y otros productos, permiten a los atacantes remotos ejecutar código arbitrario por medio de un archivo PDF creado. • http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://poppler.freedesktop.org/releases.html http://rhn.redhat.com/errata/RHSA-2009-0458.html http://secunia.com/advisories/34291 http://secunia.com/advisories/34481 http://secunia.com/advisories/34746 http://secunia.com/advisories/34755 http://secunia.com/advisories&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 2%CPEs: 154EXPL: 0

The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file. El decodificador JBIG2 MMR en Xpdf versión 3.02 PL2 y anteriores, CUPS versión 1.3.9 y anteriores, Poppler versión anterior a 0.10.6, y otros productos permite a los atacantes remotos causar una denegación de servicio (bucle infinito y colgar) por medio de un archivo PDF creado. • http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://poppler.freedesktop.org/releases.html http://rhn.redhat.com/errata/RHSA-2009-0458.html http://secunia.com/advisories/34291 http://secunia.com/advisories/34481 http://secunia.com/advisories/34746 http://secunia.com/advisories/34755 http://secunia.com/advisories&#x • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 86%CPEs: 54EXPL: 0

Integer overflow in the _cupsImageReadPNG function in CUPS 1.1.17 through 1.3.9 allows remote attackers to execute arbitrary code via a PNG image with a large height value, which bypasses a validation check and triggers a buffer overflow. Un desbordamiento de entero en la función _cupsImageReadPNG en CUPS 1.1.17 hasta 1.3.9 permite a atacantes remotos ejecutar código arbitrario a través de una imagen PNG con un gran valor de altura, lo cual impide una correcta comprobación de validación y ocasiona un desbordamiento de búfer. • http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html http://secunia.com/advisories/32962 http://secunia.com/advisories/33101 http://secunia.com/advisories/33111 http://secunia.com/advisories/33568 http://svn.easysw.com/public/cups/trunk/CHANGES-1.3.txt http://www.cups.org/str.php?L2974 http://www.debian.org/security/2008/dsa-1677 http://www.gentoo.org/security/en/glsa/glsa-200812-01.xml http://www.gentoo.org/security/en/glsa/glsa-200812-11 • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 1%CPEs: 76EXPL: 1

The web interface (cgi-bin/admin.c) in CUPS before 1.3.8 uses the guest username when a user is not logged on to the web server, which makes it easier for remote attackers to bypass intended policy and conduct CSRF attacks via the (1) add and (2) cancel RSS subscription functions. La interfaz web (cgi-bin/admin.c) en CUPS antes de v1.3.8 utiliza un nombre de usuario de invitado cuando un usuario no esta conectado al servidor web, lo cual facilita a atacantes remotos evitar la política y conducir un ataque CSRF a través de las funciones (1) add y (2) cancel suscripciones RSS. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://www.cups.org/str.php?L2774 http://www.gnucitizen.org/blog/pwning-ubuntu-via-cups http://www.mandriva.com/security/advisories?name=MDVSA-2009:028 http://www.openwall.com/lists/oss-security/2008/11/19/3 • CWE-255: Credentials Management Errors •

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 1

cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference. NOTE: this issue can be triggered remotely by leveraging CVE-2008-5184. cupsd en CUPS versión 1.3.9 y anteriores, permite a los usuarios locales, y posiblemente atacantes remotos, causar una denegación de servicio (bloqueo del demonio) mediante la adición de un gran número de Suscripciones RSS, que desencadena una desreferencia de puntero NULL. NOTA: este problema puede ser desencadenado remotamente mediante el aprovechamiento de CVE-2008-5184. • https://www.exploit-db.com/exploits/7150 http://lab.gnucitizen.org/projects/cups-0day http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/33937 http://secunia.com/advisories/43521 http://support.apple.com/kb/HT3438 http://www.debian.org/security/2011/dsa-2176 http://www.gnucitizen.org/blog/pwning-ubuntu-via-cups http://www.mandriva.com/security/adviso • CWE-476: NULL Pointer Dereference •