5 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter. foomatic-rip filter versión v4.0.12 y anteriores, utilizó archivos temporales creados de manera no segura para el almacenamiento de datos PostScript mediante el renderizado de los datos cuando el modo de depuración fue habilitado. Un atacante local puede explotar este fallo para conducir ataques de enlace simbólico al sobrescribir archivos arbitrarios accesibles con los privilegios del usuario que ejecuta el filtro de impresión universal de foomatic-rip. • https://access.redhat.com/security/cve/cve-2011-2924 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2924 https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1 https://lwn.net/Articles/459979 https://security-tracker.debian.org/tracker/CVE-2011-2924 https://www.openwall.com/lists/oss-security/2014/02/08/5/1 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

foomatic-rip filter, all versions, used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter. El filtro foomatic-rip, todas las versiones, utilizó archivos temporales creados de manera no segura para el almacenamiento de datos PostScript mediante el renderizado de los datos cuando el modo de depuración fue habilitado. Un atacante local puede explotar este fallo para conducir ataques de enlace simbólico al sobrescribir archivos arbitrarios accesibles con los privilegios del usuario que ejecuta el filtro de impresión universal de foomatic-rip. • https://access.redhat.com/security/cve/cve-2011-2923 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2923 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2011-2923 https://security-tracker.debian.org/tracker/CVE-2011-2923 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.8EPSS: 6%CPEs: 8EXPL: 0

Heap-based buffer overflow in the unhtmlify function in foomatic-rip in foomatic-filters before 4.0.6 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via a long job title. Desbordamiento de buffer basado en memoria dinámica en la función unhtmlify en foomatic-rip en foomatic-filters en versiones anteriores a 4.0.6 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída) o posiblemente ejecutar código arbitrario a través de un título de trabajo largo. It was discovered that the unhtmlify() function of foomatic-rip did not correctly calculate buffer sizes, possibly leading to a heap-based memory corruption. A malicious attacker could exploit this flaw to cause foomatic-rip to crash or, possibly, execute arbitrary code. • http://bzr.linuxfoundation.org/loggerhead/openprinting/foomatic-4.0/foomatic-filters/annotate/head:/ChangeLog http://rhn.redhat.com/errata/RHSA-2016-0491.html http://www.openwall.com/lists/oss-security/2016/02/15/1 http://www.openwall.com/lists/oss-security/2016/02/15/7 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html https://bugs.linuxfoundation.org/show_bug.cgi?id=515 https://bugzilla.redhat.com/show_bug.cgi?id=1218297 https://access.redhat.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 61EXPL: 0

Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.4.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via a ; (semicolon) character in a print job, a different vulnerability than CVE-2015-8327. Vulnerabilidad de lista negra incompleta en util.c en foomatic-rip en cups-filters 1.0.42 en versiones anteriores a 1.4.0 y en foomatic-filters en Foomatic 4.0.x permite a atacantes remotos ejecutar comandos arbitrarios a través de un carácter ; (punto y coma) en un trabajo de impresión, una vulnerabilidad diferente a CVE-2015-8327. It was discovered that foomatic-rip failed to remove all shell special characters from inputs used to construct command lines for external programs run by the filter. An attacker could possibly use this flaw to execute arbitrary commands. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/annotate/head:/NEWS http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7419 http://rhn.redhat.com/errata/RHSA-2016-0491.html http://www.debian.org/security/2015/dsa-3419 http://www.debian.org/security/2015/dsa-3429 http://www.openwall.com/lists/oss-security/2015/12/13/2 http://www.openwall.com/lists/oss-security/2015/12/14/13 http://www.oracle.com/technetwork/topics/security/linuxbull • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.5EPSS: 2%CPEs: 64EXPL: 0

Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.2.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via ` (backtick) characters in a print job. Vulnerabilidad de lista negra incompleta en util.c en foomatic-rip en cups-filters 1.0.42 en versiones anteriores a 1.2.0 y en foomatic-filters en Foomatic 4.0.x permite a atacantes remotos ejecutar comandos arbitrarios a través de caracteres ` (acento grave) en un trabajo de impresión. It was discovered that foomatic-rip failed to remove all shell special characters from inputs used to construct command lines for external programs run by the filter. An attacker could possibly use this flaw to execute arbitrary commands. • http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/annotate/head:/NEWS http://bzr.linuxfoundation.org/loggerhead/openprinting/cups-filters/revision/7406 http://lists.opensuse.org/opensuse-updates/2016-01/msg00065.html http://rhn.redhat.com/errata/RHSA-2016-0491.html http://www.debian.org/security/2015/dsa-3411 http://www.debian.org/security/2015/dsa-3429 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securityfocus.com/bid/78524 htt • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •