Search criteria

11 vulnerabilities by cups

CVE-2012-6094 (GCVE-0-2012-6094)

Vulnerability from cvelistv5 – Published: 2019-12-20 14:07 – Updated: 2024-08-06 21:21
VLAI?
Summary
cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system
Severity ?
No CVSS data available.
CWE
  • 'Listen localhost:631' option not honoured correctly on IPv6-enabled systems when systemd used for CUPS socket activation
Assigner
Impacted products
Vendor Product Version
cups cups Affected: <= 1.7.5
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:21:28.520Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2012-6094"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-6094"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-6094"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82451"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/01/04/5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/57158"
          },
          {
            "name": "Red Hat",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2012-6094"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "cups",
          "vendor": "cups",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c= 1.7.5"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "cups (Common Unix Printing System) \u0027Listen localhost:631\u0027 option not honored correctly which could provide unauthorized access to the system"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "\u0027Listen localhost:631\u0027 option not honoured correctly on IPv6-enabled systems when systemd used for CUPS socket activation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-20T14:07:15",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2012-6094"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-6094"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-6094"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82451"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/01/04/5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/bid/57158"
        },
        {
          "name": "Red Hat",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/security/cve/cve-2012-6094"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-6094",
    "datePublished": "2019-12-20T14:07:15",
    "dateReserved": "2012-12-06T00:00:00",
    "dateUpdated": "2024-08-06T21:21:28.520Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-6553 (GCVE-0-2018-6553)

Vulnerability from cvelistv5 – Published: 2018-08-10 15:00 – Updated: 2024-09-16 19:51
VLAI?
Title
AppArmor cupsd Sandbox Bypass Due to Use of Hard Links
Summary
The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS.
Severity ?
No CVSS data available.
CWE
  • Escape from sandbox confinement
Assigner
References
https://usn.ubuntu.com/usn/usn-3713-1 vendor-advisoryx_refsource_UBUNTU
https://www.debian.org/security/2018/dsa-4243 vendor-advisoryx_refsource_DEBIAN
https://lists.debian.org/debian-lts-announce/2018… mailing-listx_refsource_MLIST
https://security.gentoo.org/glsa/201908-08 vendor-advisoryx_refsource_GENTOO
Impacted products
Vendor Product Version
n/a cups Affected: unspecified , < 2.2.7-1ubuntu2.1 (custom)
    n/a cups Affected: unspecified , < 2.2.4-7ubuntu3.1 (custom)
    n/a cups Affected: unspecified , < 2.1.3-4ubuntu0.5 (custom)
    n/a cups Affected: unspecified , < 1.7.2-0ubuntu1.10 (custom)
Credits
Dan Bastone
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:10:10.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-3713-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-3713-1"
          },
          {
            "name": "DSA-4243",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4243"
          },
          {
            "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
          },
          {
            "name": "GLSA-201908-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201908-08"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "Ubuntu 18.04 LTS"
          ],
          "product": "cups",
          "vendor": "n/a",
          "versions": [
            {
              "lessThan": "2.2.7-1ubuntu2.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Ubuntu 17.10"
          ],
          "product": "cups",
          "vendor": "n/a",
          "versions": [
            {
              "lessThan": "2.2.4-7ubuntu3.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Ubuntu 16.04 LTS"
          ],
          "product": "cups",
          "vendor": "n/a",
          "versions": [
            {
              "lessThan": "2.1.3-4ubuntu0.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "Ubuntu 14.04 LTS"
          ],
          "product": "cups",
          "vendor": "n/a",
          "versions": [
            {
              "lessThan": "1.7.2-0ubuntu1.10",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Dan Bastone"
        }
      ],
      "datePublic": "2018-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escape from sandbox confinement",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-15T17:06:09",
        "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
        "shortName": "canonical"
      },
      "references": [
        {
          "name": "USN-3713-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-3713-1"
        },
        {
          "name": "DSA-4243",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4243"
        },
        {
          "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
        },
        {
          "name": "GLSA-201908-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201908-08"
        }
      ],
      "source": {
        "advisory": "USN-3713-1",
        "discovery": "EXTERNAL"
      },
      "title": "AppArmor cupsd Sandbox Bypass Due to Use of Hard Links",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@ubuntu.com",
          "DATE_PUBLIC": "2018-07-11T16:00:00.000Z",
          "ID": "CVE-2018-6553",
          "STATE": "PUBLIC",
          "TITLE": "AppArmor cupsd Sandbox Bypass Due to Use of Hard Links"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "cups",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "platform": "Ubuntu 18.04 LTS",
                            "version_affected": "\u003c",
                            "version_value": "2.2.7-1ubuntu2.1"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "Ubuntu 17.10",
                            "version_affected": "\u003c",
                            "version_value": "2.2.4-7ubuntu3.1"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "Ubuntu 16.04 LTS",
                            "version_affected": "\u003c",
                            "version_value": "2.1.3-4ubuntu0.5"
                          },
                          {
                            "affected": "\u003c",
                            "platform": "Ubuntu 14.04 LTS",
                            "version_affected": "\u003c",
                            "version_value": "1.7.2-0ubuntu1.10"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Dan Bastone"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CUPS AppArmor profile incorrectly confined the dnssd backend due to use of hard links. A local attacker could possibly use this issue to escape confinement. This flaw affects versions prior to 2.2.7-1ubuntu2.1 in Ubuntu 18.04 LTS, prior to 2.2.4-7ubuntu3.1 in Ubuntu 17.10, prior to 2.1.3-4ubuntu0.5 in Ubuntu 16.04 LTS, and prior to 1.7.2-0ubuntu1.10 in Ubuntu 14.04 LTS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escape from sandbox confinement"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-3713-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/usn/usn-3713-1"
            },
            {
              "name": "DSA-4243",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4243"
            },
            {
              "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
            },
            {
              "name": "GLSA-201908-08",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201908-08"
            }
          ]
        },
        "source": {
          "advisory": "USN-3713-1",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc",
    "assignerShortName": "canonical",
    "cveId": "CVE-2018-6553",
    "datePublished": "2018-08-10T15:00:00Z",
    "dateReserved": "2018-02-02T00:00:00",
    "dateUpdated": "2024-09-16T19:51:16.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-8166 (GCVE-0-2014-8166)

Vulnerability from cvelistv5 – Published: 2018-01-12 17:00 – Updated: 2024-08-06 13:10
VLAI?
Summary
The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.873Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084577"
          },
          {
            "name": "73300",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/73300"
          },
          {
            "name": "[oss-security] 20150324 Re: CVE-2014-8166 cups: code execution via unescape ANSI escape sequences",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/03/24/15"
          },
          {
            "name": "[oss-security] 20150323 CVE-2014-8166 cups: code execution via unescape ANSI escape sequences",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/03/24/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-12T16:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084577"
        },
        {
          "name": "73300",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/73300"
        },
        {
          "name": "[oss-security] 20150324 Re: CVE-2014-8166 cups: code execution via unescape ANSI escape sequences",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/03/24/15"
        },
        {
          "name": "[oss-security] 20150323 CVE-2014-8166 cups: code execution via unescape ANSI escape sequences",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/03/24/2"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-8166",
    "datePublished": "2018-01-12T17:00:00",
    "dateReserved": "2014-10-10T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.873Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-1159 (GCVE-0-2015-1159)

Vulnerability from cvelistv5 – Published: 2015-06-26 10:00 – Updated: 2024-08-06 04:33
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:33:20.630Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-3283",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3283"
          },
          {
            "name": "RHSA-2015:1123",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
          },
          {
            "name": "USN-2629-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2629-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
          },
          {
            "name": "1032556",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032556"
          },
          {
            "name": "SUSE-SU-2015:1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/blog.php?L1082"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642"
          },
          {
            "name": "VU#810572",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/810572"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.cups.org/str.php?L4609"
          },
          {
            "name": "75106",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75106"
          },
          {
            "name": "GLSA-201510-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201510-07"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
          },
          {
            "name": "SUSE-SU-2015:1041",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
          },
          {
            "name": "openSUSE-SU-2015:1056",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-22T09:57:01",
        "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
        "shortName": "apple"
      },
      "references": [
        {
          "name": "DSA-3283",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3283"
        },
        {
          "name": "RHSA-2015:1123",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
        },
        {
          "name": "USN-2629-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2629-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
        },
        {
          "name": "1032556",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032556"
        },
        {
          "name": "SUSE-SU-2015:1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/blog.php?L1082"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642"
        },
        {
          "name": "VU#810572",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/810572"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.cups.org/str.php?L4609"
        },
        {
          "name": "75106",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75106"
        },
        {
          "name": "GLSA-201510-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201510-07"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
        },
        {
          "name": "SUSE-SU-2015:1041",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
        },
        {
          "name": "openSUSE-SU-2015:1056",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "product-security@apple.com",
          "ID": "CVE-2015-1159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the cgi_puts function in cgi-bin/template.c in the template engine in CUPS before 2.0.3 allows remote attackers to inject arbitrary web script or HTML via the QUERY parameter to help/."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-3283",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3283"
            },
            {
              "name": "RHSA-2015:1123",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
            },
            {
              "name": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
            },
            {
              "name": "USN-2629-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2629-1"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
            },
            {
              "name": "1032556",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032556"
            },
            {
              "name": "SUSE-SU-2015:1044",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
            },
            {
              "name": "http://www.cups.org/blog.php?L1082",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/blog.php?L1082"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221642"
            },
            {
              "name": "VU#810572",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/810572"
            },
            {
              "name": "https://www.cups.org/str.php?L4609",
              "refsource": "CONFIRM",
              "url": "https://www.cups.org/str.php?L4609"
            },
            {
              "name": "75106",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75106"
            },
            {
              "name": "GLSA-201510-07",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201510-07"
            },
            {
              "name": "https://code.google.com/p/google-security-research/issues/detail?id=455",
              "refsource": "MISC",
              "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
            },
            {
              "name": "SUSE-SU-2015:1041",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
            },
            {
              "name": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html",
              "refsource": "MISC",
              "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
            },
            {
              "name": "openSUSE-SU-2015:1056",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
    "assignerShortName": "apple",
    "cveId": "CVE-2015-1159",
    "datePublished": "2015-06-26T10:00:00",
    "dateReserved": "2015-01-16T00:00:00",
    "dateUpdated": "2024-08-06T04:33:20.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-1158 (GCVE-0-2015-1158)

Vulnerability from cvelistv5 – Published: 2015-06-26 10:00 – Updated: 2024-08-06 04:33
VLAI?
Summary
The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:33:20.700Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221641"
          },
          {
            "name": "DSA-3283",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3283"
          },
          {
            "name": "RHSA-2015:1123",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
          },
          {
            "name": "USN-2629-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2629-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
          },
          {
            "name": "1032556",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032556"
          },
          {
            "name": "SUSE-SU-2015:1044",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/blog.php?L1082"
          },
          {
            "name": "VU#810572",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/810572"
          },
          {
            "name": "75098",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75098"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.cups.org/str.php?L4609"
          },
          {
            "name": "GLSA-201510-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201510-07"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
          },
          {
            "name": "SUSE-SU-2015:1041",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
          },
          {
            "name": "37336",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/37336/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
          },
          {
            "name": "41233",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/41233/"
          },
          {
            "name": "openSUSE-SU-2015:1056",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-22T09:57:01",
        "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
        "shortName": "apple"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221641"
        },
        {
          "name": "DSA-3283",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3283"
        },
        {
          "name": "RHSA-2015:1123",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
        },
        {
          "name": "USN-2629-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2629-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
        },
        {
          "name": "1032556",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032556"
        },
        {
          "name": "SUSE-SU-2015:1044",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/blog.php?L1082"
        },
        {
          "name": "VU#810572",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/810572"
        },
        {
          "name": "75098",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75098"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.cups.org/str.php?L4609"
        },
        {
          "name": "GLSA-201510-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201510-07"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
        },
        {
          "name": "SUSE-SU-2015:1041",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
        },
        {
          "name": "37336",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/37336/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
        },
        {
          "name": "41233",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/41233/"
        },
        {
          "name": "openSUSE-SU-2015:1056",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "product-security@apple.com",
          "ID": "CVE-2015-1158",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1221641",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221641"
            },
            {
              "name": "DSA-3283",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3283"
            },
            {
              "name": "RHSA-2015:1123",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
            },
            {
              "name": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.opensuse.org/show_bug.cgi?id=924208"
            },
            {
              "name": "USN-2629-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2629-1"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702"
            },
            {
              "name": "1032556",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032556"
            },
            {
              "name": "SUSE-SU-2015:1044",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00006.html"
            },
            {
              "name": "http://www.cups.org/blog.php?L1082",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/blog.php?L1082"
            },
            {
              "name": "VU#810572",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/810572"
            },
            {
              "name": "75098",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75098"
            },
            {
              "name": "https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py",
              "refsource": "MISC",
              "url": "https://github.com/0x00string/oldays/blob/master/CVE-2015-1158.py"
            },
            {
              "name": "https://www.cups.org/str.php?L4609",
              "refsource": "CONFIRM",
              "url": "https://www.cups.org/str.php?L4609"
            },
            {
              "name": "GLSA-201510-07",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201510-07"
            },
            {
              "name": "https://code.google.com/p/google-security-research/issues/detail?id=455",
              "refsource": "MISC",
              "url": "https://code.google.com/p/google-security-research/issues/detail?id=455"
            },
            {
              "name": "SUSE-SU-2015:1041",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00003.html"
            },
            {
              "name": "37336",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/37336/"
            },
            {
              "name": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html",
              "refsource": "MISC",
              "url": "http://googleprojectzero.blogspot.in/2015/06/owning-internet-printing-case-study-in.html"
            },
            {
              "name": "41233",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/41233/"
            },
            {
              "name": "openSUSE-SU-2015:1056",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00010.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
    "assignerShortName": "apple",
    "cveId": "CVE-2015-1158",
    "datePublished": "2015-06-26T10:00:00",
    "dateReserved": "2015-01-16T00:00:00",
    "dateUpdated": "2024-08-06T04:33:20.700Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1722 (GCVE-0-2008-1722)

Vulnerability from cvelistv5 – Published: 2008-04-10 19:00 – Updated: 2024-08-07 08:32
VLAI?
Summary
Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/31324 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/30553 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/32292 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/30190 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29809 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-606-1 vendor-advisoryx_refsource_UBUNTU
http://www.securityfocus.com/bid/28781 vdb-entryx_refsource_BID
http://www.osvdb.org/44398 vdb-entryx_refsource_OSVDB
http://secunia.com/advisories/30078 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29902 third-party-advisoryx_refsource_SECUNIA
https://rhn.redhat.com/errata/RHSA-2008-0498.html vendor-advisoryx_refsource_REDHAT
http://www.debian.org/security/2008/dsa-1625 vendor-advisoryx_refsource_DEBIAN
http://www.securitytracker.com/id?1019854 vdb-entryx_refsource_SECTRACK
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://usn.ubuntu.com/656-1/ vendor-advisoryx_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.gentoo.org/security/en/glsa/glsa-20080… vendor-advisoryx_refsource_GENTOO
http://www.kb.cert.org/vuls/id/218395 third-party-advisoryx_refsource_CERT-VN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.cups.org/str.php?L2790 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/1226… vdb-entryx_refsource_VUPEN
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/30717 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:32:01.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31324",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31324"
          },
          {
            "name": "30553",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30553"
          },
          {
            "name": "cups-imagepng-imagezoom-bo(41832)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41832"
          },
          {
            "name": "oval:org.mitre.oval:def:8768",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8768"
          },
          {
            "name": "32292",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32292"
          },
          {
            "name": "30190",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30190"
          },
          {
            "name": "29809",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29809"
          },
          {
            "name": "USN-606-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-606-1"
          },
          {
            "name": "28781",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28781"
          },
          {
            "name": "44398",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/44398"
          },
          {
            "name": "30078",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30078"
          },
          {
            "name": "29902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29902"
          },
          {
            "name": "RHSA-2008:0498",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2008-0498.html"
          },
          {
            "name": "DSA-1625",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1625"
          },
          {
            "name": "1019854",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019854"
          },
          {
            "name": "FEDORA-2008-3586",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00068.html"
          },
          {
            "name": "USN-656-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/656-1/"
          },
          {
            "name": "MDVSA-2008:170",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:170"
          },
          {
            "name": "GLSA-200804-23",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-23.xml"
          },
          {
            "name": "VU#218395",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/218395"
          },
          {
            "name": "FEDORA-2008-3449",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00081.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/str.php?L2790"
          },
          {
            "name": "ADV-2008-1226",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1226/references"
          },
          {
            "name": "SUSE-SR:2008:013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
          },
          {
            "name": "30717",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30717"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "31324",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31324"
        },
        {
          "name": "30553",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30553"
        },
        {
          "name": "cups-imagepng-imagezoom-bo(41832)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41832"
        },
        {
          "name": "oval:org.mitre.oval:def:8768",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8768"
        },
        {
          "name": "32292",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32292"
        },
        {
          "name": "30190",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30190"
        },
        {
          "name": "29809",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29809"
        },
        {
          "name": "USN-606-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-606-1"
        },
        {
          "name": "28781",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28781"
        },
        {
          "name": "44398",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/44398"
        },
        {
          "name": "30078",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30078"
        },
        {
          "name": "29902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29902"
        },
        {
          "name": "RHSA-2008:0498",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2008-0498.html"
        },
        {
          "name": "DSA-1625",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1625"
        },
        {
          "name": "1019854",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019854"
        },
        {
          "name": "FEDORA-2008-3586",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00068.html"
        },
        {
          "name": "USN-656-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/656-1/"
        },
        {
          "name": "MDVSA-2008:170",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:170"
        },
        {
          "name": "GLSA-200804-23",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-23.xml"
        },
        {
          "name": "VU#218395",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/218395"
        },
        {
          "name": "FEDORA-2008-3449",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00081.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/str.php?L2790"
        },
        {
          "name": "ADV-2008-1226",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1226/references"
        },
        {
          "name": "SUSE-SR:2008:013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
        },
        {
          "name": "30717",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30717"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-1722",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "31324",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31324"
            },
            {
              "name": "30553",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30553"
            },
            {
              "name": "cups-imagepng-imagezoom-bo(41832)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41832"
            },
            {
              "name": "oval:org.mitre.oval:def:8768",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8768"
            },
            {
              "name": "32292",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32292"
            },
            {
              "name": "30190",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30190"
            },
            {
              "name": "29809",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29809"
            },
            {
              "name": "USN-606-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-606-1"
            },
            {
              "name": "28781",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28781"
            },
            {
              "name": "44398",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/44398"
            },
            {
              "name": "30078",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30078"
            },
            {
              "name": "29902",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29902"
            },
            {
              "name": "RHSA-2008:0498",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2008-0498.html"
            },
            {
              "name": "DSA-1625",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1625"
            },
            {
              "name": "1019854",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019854"
            },
            {
              "name": "FEDORA-2008-3586",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00068.html"
            },
            {
              "name": "USN-656-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/656-1/"
            },
            {
              "name": "MDVSA-2008:170",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:170"
            },
            {
              "name": "GLSA-200804-23",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-23.xml"
            },
            {
              "name": "VU#218395",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/218395"
            },
            {
              "name": "FEDORA-2008-3449",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00081.html"
            },
            {
              "name": "http://www.cups.org/str.php?L2790",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/str.php?L2790"
            },
            {
              "name": "ADV-2008-1226",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1226/references"
            },
            {
              "name": "SUSE-SR:2008:013",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html"
            },
            {
              "name": "30717",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30717"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-1722",
    "datePublished": "2008-04-10T19:00:00",
    "dateReserved": "2008-04-10T00:00:00",
    "dateUpdated": "2024-08-07T08:32:01.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-4873 (GCVE-0-2005-4873)

Vulnerability from cvelistv5 – Published: 2008-03-24 10:00 – Updated: 2024-08-08 00:01
VLAI?
Summary
Multiple stack-based buffer overflows in the phpcups PHP module for CUPS 1.1.23rc1 might allow context-dependent attackers to execute arbitrary code via vectors that result in long function parameters, as demonstrated by the cups_get_dest_options function in phpcups.c.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:01:23.518Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "phpcups-function-bo(41497)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41497"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/str.php?L1102"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in the phpcups PHP module for CUPS 1.1.23rc1 might allow context-dependent attackers to execute arbitrary code via vectors that result in long function parameters, as demonstrated by the cups_get_dest_options function in phpcups.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "phpcups-function-bo(41497)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41497"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/str.php?L1102"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4873",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in the phpcups PHP module for CUPS 1.1.23rc1 might allow context-dependent attackers to execute arbitrary code via vectors that result in long function parameters, as demonstrated by the cups_get_dest_options function in phpcups.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "phpcups-function-bo(41497)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41497"
            },
            {
              "name": "http://www.cups.org/str.php?L1102",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/str.php?L1102"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4873",
    "datePublished": "2008-03-24T10:00:00",
    "dateReserved": "2008-03-23T00:00:00",
    "dateUpdated": "2024-08-08T00:01:23.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-0047 (GCVE-0-2008-0047)

Vulnerability from cvelistv5 – Published: 2008-03-18 23:00 – Updated: 2024-08-07 07:32
VLAI?
Summary
Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29485 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/29573 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0921… vdb-entryx_refsource_VUPEN
http://www.us-cert.gov/cas/techalerts/TA08-079A.html third-party-advisoryx_refsource_CERT
http://www.securitytracker.com/id?1019646 vdb-entryx_refsource_SECTRACK
http://www.vupen.com/english/advisories/2008/0924… vdb-entryx_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.ubuntu.com/usn/usn-598-1 vendor-advisoryx_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/29420 third-party-advisoryx_refsource_SECUNIA
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://www.securityfocus.com/bid/28307 vdb-entryx_refsource_BID
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/29750 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29448 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/29634 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29655 third-party-advisoryx_refsource_SECUNIA
http://docs.info.apple.com/article.html?artnum=307562 x_refsource_CONFIRM
http://secunia.com/advisories/29431 third-party-advisoryx_refsource_SECUNIA
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://www.debian.org/security/2008/dsa-1530 vendor-advisoryx_refsource_DEBIAN
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://security.gentoo.org/glsa/glsa-200804-01.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/29603 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:32:24.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29485",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29485"
          },
          {
            "name": "SUSE-SA:2008:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00005.html"
          },
          {
            "name": "29573",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29573"
          },
          {
            "name": "ADV-2008-0921",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0921/references"
          },
          {
            "name": "TA08-079A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
          },
          {
            "name": "1019646",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019646"
          },
          {
            "name": "ADV-2008-0924",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0924/references"
          },
          {
            "name": "FEDORA-2008-2131",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html"
          },
          {
            "name": "USN-598-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-598-1"
          },
          {
            "name": "MDVSA-2008:081",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
          },
          {
            "name": "29420",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29420"
          },
          {
            "name": "APPLE-SA-2008-03-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
          },
          {
            "name": "28307",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28307"
          },
          {
            "name": "oval:org.mitre.oval:def:10085",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10085"
          },
          {
            "name": "29750",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29750"
          },
          {
            "name": "29448",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29448"
          },
          {
            "name": "FEDORA-2008-2897",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
          },
          {
            "name": "29634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29634"
          },
          {
            "name": "29655",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29655"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307562"
          },
          {
            "name": "29431",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29431"
          },
          {
            "name": "20080318 Multiple Vendor CUPS CGI Heap Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=674"
          },
          {
            "name": "DSA-1530",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1530"
          },
          {
            "name": "RHSA-2008:0192",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
          },
          {
            "name": "GLSA-200804-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
          },
          {
            "name": "29603",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29603"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29485",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29485"
        },
        {
          "name": "SUSE-SA:2008:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00005.html"
        },
        {
          "name": "29573",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29573"
        },
        {
          "name": "ADV-2008-0921",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0921/references"
        },
        {
          "name": "TA08-079A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
        },
        {
          "name": "1019646",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019646"
        },
        {
          "name": "ADV-2008-0924",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0924/references"
        },
        {
          "name": "FEDORA-2008-2131",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html"
        },
        {
          "name": "USN-598-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-598-1"
        },
        {
          "name": "MDVSA-2008:081",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
        },
        {
          "name": "29420",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29420"
        },
        {
          "name": "APPLE-SA-2008-03-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
        },
        {
          "name": "28307",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28307"
        },
        {
          "name": "oval:org.mitre.oval:def:10085",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10085"
        },
        {
          "name": "29750",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29750"
        },
        {
          "name": "29448",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29448"
        },
        {
          "name": "FEDORA-2008-2897",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
        },
        {
          "name": "29634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29634"
        },
        {
          "name": "29655",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29655"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=307562"
        },
        {
          "name": "29431",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29431"
        },
        {
          "name": "20080318 Multiple Vendor CUPS CGI Heap Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=674"
        },
        {
          "name": "DSA-1530",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1530"
        },
        {
          "name": "RHSA-2008:0192",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
        },
        {
          "name": "GLSA-200804-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
        },
        {
          "name": "29603",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29603"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-0047",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29485",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29485"
            },
            {
              "name": "SUSE-SA:2008:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00005.html"
            },
            {
              "name": "29573",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29573"
            },
            {
              "name": "ADV-2008-0921",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0921/references"
            },
            {
              "name": "TA08-079A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
            },
            {
              "name": "1019646",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019646"
            },
            {
              "name": "ADV-2008-0924",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0924/references"
            },
            {
              "name": "FEDORA-2008-2131",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html"
            },
            {
              "name": "USN-598-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-598-1"
            },
            {
              "name": "MDVSA-2008:081",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081"
            },
            {
              "name": "29420",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29420"
            },
            {
              "name": "APPLE-SA-2008-03-18",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
            },
            {
              "name": "28307",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28307"
            },
            {
              "name": "oval:org.mitre.oval:def:10085",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10085"
            },
            {
              "name": "29750",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29750"
            },
            {
              "name": "29448",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29448"
            },
            {
              "name": "FEDORA-2008-2897",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html"
            },
            {
              "name": "29634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29634"
            },
            {
              "name": "29655",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29655"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=307562",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=307562"
            },
            {
              "name": "29431",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29431"
            },
            {
              "name": "20080318 Multiple Vendor CUPS CGI Heap Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=674"
            },
            {
              "name": "DSA-1530",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1530"
            },
            {
              "name": "RHSA-2008:0192",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0192.html"
            },
            {
              "name": "GLSA-200804-01",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
            },
            {
              "name": "29603",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29603"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-0047",
    "datePublished": "2008-03-18T23:00:00",
    "dateReserved": "2008-01-03T00:00:00",
    "dateUpdated": "2024-08-07T07:32:24.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-0882 (GCVE-0-2008-0882)

Vulnerability from cvelistv5 – Published: 2008-02-21 19:00 – Updated: 2024-08-07 08:01
VLAI?
Summary
Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/29485 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29251 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/28994 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=433758 x_refsource_CONFIRM
http://secunia.com/advisories/29120 third-party-advisoryx_refsource_SECUNIA
http://www.cups.org/str.php?L2656 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.vupen.com/english/advisories/2008/0924… vdb-entryx_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://www.securitytracker.com/id?1019473 vdb-entryx_refsource_SECTRACK
http://www.ubuntu.com/usn/usn-598-1 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/29420 third-party-advisoryx_refsource_SECUNIA
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/29132 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/0623 vdb-entryx_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/29634 third-party-advisoryx_refsource_SECUNIA
http://docs.info.apple.com/article.html?artnum=307562 x_refsource_CONFIRM
http://secunia.com/advisories/29067 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/27906 vdb-entryx_refsource_BID
http://www.debian.org/security/2008/dsa-1530 vendor-advisoryx_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200804-01.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/29603 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:01:40.049Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:9625",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9625"
          },
          {
            "name": "29485",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29485"
          },
          {
            "name": "29251",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29251"
          },
          {
            "name": "28994",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28994"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433758"
          },
          {
            "name": "29120",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29120"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/str.php?L2656"
          },
          {
            "name": "SUSE-SA:2008:012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html"
          },
          {
            "name": "FEDORA-2008-1901",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00792.html"
          },
          {
            "name": "FEDORA-2008-1976",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00832.html"
          },
          {
            "name": "ADV-2008-0924",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0924/references"
          },
          {
            "name": "RHSA-2008:0157",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0157.html"
          },
          {
            "name": "1019473",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019473"
          },
          {
            "name": "USN-598-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-598-1"
          },
          {
            "name": "29420",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29420"
          },
          {
            "name": "APPLE-SA-2008-03-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
          },
          {
            "name": "MDVSA-2008:050",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050"
          },
          {
            "name": "29132",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29132"
          },
          {
            "name": "ADV-2008-0623",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0623"
          },
          {
            "name": "MDVSA-2008:051",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:051"
          },
          {
            "name": "29634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29634"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307562"
          },
          {
            "name": "29067",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29067"
          },
          {
            "name": "27906",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27906"
          },
          {
            "name": "DSA-1530",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1530"
          },
          {
            "name": "GLSA-200804-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
          },
          {
            "name": "29603",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29603"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:9625",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9625"
        },
        {
          "name": "29485",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29485"
        },
        {
          "name": "29251",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29251"
        },
        {
          "name": "28994",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28994"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433758"
        },
        {
          "name": "29120",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29120"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/str.php?L2656"
        },
        {
          "name": "SUSE-SA:2008:012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html"
        },
        {
          "name": "FEDORA-2008-1901",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00792.html"
        },
        {
          "name": "FEDORA-2008-1976",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00832.html"
        },
        {
          "name": "ADV-2008-0924",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0924/references"
        },
        {
          "name": "RHSA-2008:0157",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0157.html"
        },
        {
          "name": "1019473",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019473"
        },
        {
          "name": "USN-598-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-598-1"
        },
        {
          "name": "29420",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29420"
        },
        {
          "name": "APPLE-SA-2008-03-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
        },
        {
          "name": "MDVSA-2008:050",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050"
        },
        {
          "name": "29132",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29132"
        },
        {
          "name": "ADV-2008-0623",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0623"
        },
        {
          "name": "MDVSA-2008:051",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:051"
        },
        {
          "name": "29634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29634"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=307562"
        },
        {
          "name": "29067",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29067"
        },
        {
          "name": "27906",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27906"
        },
        {
          "name": "DSA-1530",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1530"
        },
        {
          "name": "GLSA-200804-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
        },
        {
          "name": "29603",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29603"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-0882",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer.  NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:9625",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9625"
            },
            {
              "name": "29485",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29485"
            },
            {
              "name": "29251",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29251"
            },
            {
              "name": "28994",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28994"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=433758",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433758"
            },
            {
              "name": "29120",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29120"
            },
            {
              "name": "http://www.cups.org/str.php?L2656",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/str.php?L2656"
            },
            {
              "name": "SUSE-SA:2008:012",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html"
            },
            {
              "name": "FEDORA-2008-1901",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00792.html"
            },
            {
              "name": "FEDORA-2008-1976",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00832.html"
            },
            {
              "name": "ADV-2008-0924",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0924/references"
            },
            {
              "name": "RHSA-2008:0157",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0157.html"
            },
            {
              "name": "1019473",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019473"
            },
            {
              "name": "USN-598-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-598-1"
            },
            {
              "name": "29420",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29420"
            },
            {
              "name": "APPLE-SA-2008-03-18",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
            },
            {
              "name": "MDVSA-2008:050",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:050"
            },
            {
              "name": "29132",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29132"
            },
            {
              "name": "ADV-2008-0623",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0623"
            },
            {
              "name": "MDVSA-2008:051",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:051"
            },
            {
              "name": "29634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29634"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=307562",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=307562"
            },
            {
              "name": "29067",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29067"
            },
            {
              "name": "27906",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27906"
            },
            {
              "name": "DSA-1530",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1530"
            },
            {
              "name": "GLSA-200804-01",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200804-01.xml"
            },
            {
              "name": "29603",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29603"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-0882",
    "datePublished": "2008-02-21T19:00:00",
    "dateReserved": "2008-02-21T00:00:00",
    "dateUpdated": "2024-08-07T08:01:40.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4351 (GCVE-0-2007-4351)

Vulnerability from cvelistv5 – Published: 2007-10-31 22:00 – Updated: 2024-08-07 14:53
VLAI?
Summary
Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/27410 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27499 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1407 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/secunia_research/2007-76/advisory/ x_refsource_MISC
http://www.vupen.com/english/advisories/2008/1934… vdb-entryx_refsource_VUPEN
http://slackware.com/security/viewer.php?l=slackw… vendor-advisoryx_refsource_SLACKWARE
http://www.vupen.com/english/advisories/2007/4238 vdb-entryx_refsource_VUPEN
http://www.us-cert.gov/cas/techalerts/TA07-352A.html third-party-advisoryx_refsource_CERT
http://secunia.com/advisories/27577 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/28136 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27474 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27233 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200711-16.xml vendor-advisoryx_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/27712 third-party-advisoryx_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
https://issues.rpath.com/browse/RPL-1875 x_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/27447 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27540 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27494 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
https://usn.ubuntu.com/539-1/ vendor-advisoryx_refsource_UBUNTU
http://www.securitytracker.com/id?1018879 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/27604 third-party-advisoryx_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.securityfocus.com/bid/26268 vdb-entryx_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://docs.info.apple.com/article.html?artnum=307179 x_refsource_CONFIRM
http://secunia.com/advisories/30847 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://www.cisco.com/en/US/products/products_secu… vendor-advisoryx_refsource_CISCO
http://www.vupen.com/english/advisories/2007/3681 vdb-entryx_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.kb.cert.org/vuls/id/446897 third-party-advisoryx_refsource_CERT-VN
http://secunia.com/advisories/27445 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://bugzilla.redhat.com/show_bug.cgi?id=361661 x_refsource_CONFIRM
http://www.cups.org/str.php?L2561 x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:53:55.278Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "27410",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27410"
          },
          {
            "name": "27499",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27499"
          },
          {
            "name": "DSA-1407",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1407"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2007-76/advisory/"
          },
          {
            "name": "ADV-2008-1934",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1934/references"
          },
          {
            "name": "SSA:2007-305-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_SLACKWARE",
              "x_transferred"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.501902"
          },
          {
            "name": "ADV-2007-4238",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4238"
          },
          {
            "name": "TA07-352A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
          },
          {
            "name": "27577",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27577"
          },
          {
            "name": "28136",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28136"
          },
          {
            "name": "27474",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27474"
          },
          {
            "name": "27233",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27233"
          },
          {
            "name": "GLSA-200711-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200711-16.xml"
          },
          {
            "name": "RHSA-2007:1022",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
          },
          {
            "name": "27712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27712"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1875"
          },
          {
            "name": "SUSE-SA:2007:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_58_cups.html"
          },
          {
            "name": "27447",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27447"
          },
          {
            "name": "27540",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27540"
          },
          {
            "name": "27494",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27494"
          },
          {
            "name": "RHSA-2007:1020",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1020.html"
          },
          {
            "name": "APPLE-SA-2007-12-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
          },
          {
            "name": "USN-539-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/539-1/"
          },
          {
            "name": "1018879",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018879"
          },
          {
            "name": "27604",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27604"
          },
          {
            "name": "oval:org.mitre.oval:def:10604",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10604"
          },
          {
            "name": "26268",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26268"
          },
          {
            "name": "cups-ippreadio-bo(38190)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38190"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307179"
          },
          {
            "name": "30847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30847"
          },
          {
            "name": "RHSA-2007:1023",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
          },
          {
            "name": "20080625 Wide Area Application Services (WAAS) Common UNIX Printing System (CUPS) Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_response09186a00809a1f11.html"
          },
          {
            "name": "ADV-2007-3681",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3681"
          },
          {
            "name": "MDKSA-2007:204",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:204"
          },
          {
            "name": "VU#446897",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/446897"
          },
          {
            "name": "27445",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27445"
          },
          {
            "name": "FEDORA-2007-2715",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00012.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=361661"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cups.org/str.php?L2561"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-03T20:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "name": "27410",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27410"
        },
        {
          "name": "27499",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27499"
        },
        {
          "name": "DSA-1407",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1407"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2007-76/advisory/"
        },
        {
          "name": "ADV-2008-1934",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1934/references"
        },
        {
          "name": "SSA:2007-305-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_SLACKWARE"
          ],
          "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.501902"
        },
        {
          "name": "ADV-2007-4238",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4238"
        },
        {
          "name": "TA07-352A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
        },
        {
          "name": "27577",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27577"
        },
        {
          "name": "28136",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28136"
        },
        {
          "name": "27474",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27474"
        },
        {
          "name": "27233",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27233"
        },
        {
          "name": "GLSA-200711-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200711-16.xml"
        },
        {
          "name": "RHSA-2007:1022",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
        },
        {
          "name": "27712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27712"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1875"
        },
        {
          "name": "SUSE-SA:2007:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_58_cups.html"
        },
        {
          "name": "27447",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27447"
        },
        {
          "name": "27540",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27540"
        },
        {
          "name": "27494",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27494"
        },
        {
          "name": "RHSA-2007:1020",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1020.html"
        },
        {
          "name": "APPLE-SA-2007-12-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
        },
        {
          "name": "USN-539-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/539-1/"
        },
        {
          "name": "1018879",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018879"
        },
        {
          "name": "27604",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27604"
        },
        {
          "name": "oval:org.mitre.oval:def:10604",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10604"
        },
        {
          "name": "26268",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26268"
        },
        {
          "name": "cups-ippreadio-bo(38190)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38190"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=307179"
        },
        {
          "name": "30847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30847"
        },
        {
          "name": "RHSA-2007:1023",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
        },
        {
          "name": "20080625 Wide Area Application Services (WAAS) Common UNIX Printing System (CUPS) Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_response09186a00809a1f11.html"
        },
        {
          "name": "ADV-2007-3681",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3681"
        },
        {
          "name": "MDKSA-2007:204",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:204"
        },
        {
          "name": "VU#446897",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/446897"
        },
        {
          "name": "27445",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27445"
        },
        {
          "name": "FEDORA-2007-2715",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00012.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=361661"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cups.org/str.php?L2561"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2007-4351",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "27410",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27410"
            },
            {
              "name": "27499",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27499"
            },
            {
              "name": "DSA-1407",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1407"
            },
            {
              "name": "http://secunia.com/secunia_research/2007-76/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2007-76/advisory/"
            },
            {
              "name": "ADV-2008-1934",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1934/references"
            },
            {
              "name": "SSA:2007-305-01",
              "refsource": "SLACKWARE",
              "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.501902"
            },
            {
              "name": "ADV-2007-4238",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/4238"
            },
            {
              "name": "TA07-352A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
            },
            {
              "name": "27577",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27577"
            },
            {
              "name": "28136",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28136"
            },
            {
              "name": "27474",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27474"
            },
            {
              "name": "27233",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27233"
            },
            {
              "name": "GLSA-200711-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200711-16.xml"
            },
            {
              "name": "RHSA-2007:1022",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
            },
            {
              "name": "27712",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27712"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1875",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1875"
            },
            {
              "name": "SUSE-SA:2007:058",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_58_cups.html"
            },
            {
              "name": "27447",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27447"
            },
            {
              "name": "27540",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27540"
            },
            {
              "name": "27494",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27494"
            },
            {
              "name": "RHSA-2007:1020",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1020.html"
            },
            {
              "name": "APPLE-SA-2007-12-17",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
            },
            {
              "name": "USN-539-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/539-1/"
            },
            {
              "name": "1018879",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018879"
            },
            {
              "name": "27604",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27604"
            },
            {
              "name": "oval:org.mitre.oval:def:10604",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10604"
            },
            {
              "name": "26268",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26268"
            },
            {
              "name": "cups-ippreadio-bo(38190)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38190"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=307179",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=307179"
            },
            {
              "name": "30847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30847"
            },
            {
              "name": "RHSA-2007:1023",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
            },
            {
              "name": "20080625 Wide Area Application Services (WAAS) Common UNIX Printing System (CUPS) Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_response09186a00809a1f11.html"
            },
            {
              "name": "ADV-2007-3681",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3681"
            },
            {
              "name": "MDKSA-2007:204",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:204"
            },
            {
              "name": "VU#446897",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/446897"
            },
            {
              "name": "27445",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27445"
            },
            {
              "name": "FEDORA-2007-2715",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00012.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=361661",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=361661"
            },
            {
              "name": "http://www.cups.org/str.php?L2561",
              "refsource": "CONFIRM",
              "url": "http://www.cups.org/str.php?L2561"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2007-4351",
    "datePublished": "2007-10-31T22:00:00",
    "dateReserved": "2007-08-14T00:00:00",
    "dateUpdated": "2024-08-07T14:53:55.278Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0720 (GCVE-0-2007-0720)

Vulnerability from cvelistv5 – Published: 2007-03-13 21:00 – Updated: 2024-08-07 12:26
VLAI?
Summary
The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://bugzilla.redhat.com/bugzilla/show_bug.cgi… x_refsource_MISC
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/25119 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24660 third-party-advisoryx_refsource_SECUNIA
http://support.avaya.com/elmodocs2/security/ASA-2… x_refsource_CONFIRM
http://secunia.com/advisories/26083 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24878 third-party-advisoryx_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third-party-advisoryx_refsource_CERT
http://secunia.com/advisories/24517 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/26413 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/463846/100… mailing-listx_refsource_BUGTRAQ
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.securityfocus.com/bid/22948 vdb-entryx_refsource_BID
http://docs.info.apple.com/article.html?artnum=305214 x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2007-01… vendor-advisoryx_refsource_REDHAT
http://www.securitytracker.com/id?1017750 vdb-entryx_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-200703-28.xml vendor-advisoryx_refsource_GENTOO
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://issues.rpath.com/browse/RPL-1173 x_refsource_CONFIRM
http://secunia.com/advisories/24895 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0949 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0930 vdb-entryx_refsource_VUPEN
http://fedoranews.org/cms/node/2785 vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/24530 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/23127 vdb-entryx_refsource_BID
http://secunia.com/advisories/25497 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24479 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:26:54.371Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243"
          },
          {
            "name": "MDKSA-2007:086",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086"
          },
          {
            "name": "25119",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25119"
          },
          {
            "name": "24660",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24660"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm"
          },
          {
            "name": "26083",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26083"
          },
          {
            "name": "24878",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24878"
          },
          {
            "name": "TA07-072A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
          },
          {
            "name": "24517",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24517"
          },
          {
            "name": "26413",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26413"
          },
          {
            "name": "20070325 FLEA-2007-0003-1: cups",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded"
          },
          {
            "name": "SUSE-SR:2007:014",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
          },
          {
            "name": "APPLE-SA-2007-03-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
          },
          {
            "name": "oval:org.mitre.oval:def:11046",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046"
          },
          {
            "name": "22948",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22948"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=305214"
          },
          {
            "name": "RHSA-2007:0123",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html"
          },
          {
            "name": "1017750",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017750"
          },
          {
            "name": "GLSA-200703-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml"
          },
          {
            "name": "SUSE-SR:2007:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1173"
          },
          {
            "name": "24895",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24895"
          },
          {
            "name": "ADV-2007-0949",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0949"
          },
          {
            "name": "ADV-2007-0930",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0930"
          },
          {
            "name": "FEDORA-2007-1219",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2785"
          },
          {
            "name": "24530",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24530"
          },
          {
            "name": "23127",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23127"
          },
          {
            "name": "25497",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25497"
          },
          {
            "name": "24479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24479"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243"
        },
        {
          "name": "MDKSA-2007:086",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086"
        },
        {
          "name": "25119",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25119"
        },
        {
          "name": "24660",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24660"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm"
        },
        {
          "name": "26083",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26083"
        },
        {
          "name": "24878",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24878"
        },
        {
          "name": "TA07-072A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
        },
        {
          "name": "24517",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24517"
        },
        {
          "name": "26413",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26413"
        },
        {
          "name": "20070325 FLEA-2007-0003-1: cups",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded"
        },
        {
          "name": "SUSE-SR:2007:014",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
        },
        {
          "name": "APPLE-SA-2007-03-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
        },
        {
          "name": "oval:org.mitre.oval:def:11046",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046"
        },
        {
          "name": "22948",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22948"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=305214"
        },
        {
          "name": "RHSA-2007:0123",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html"
        },
        {
          "name": "1017750",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017750"
        },
        {
          "name": "GLSA-200703-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml"
        },
        {
          "name": "SUSE-SR:2007:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1173"
        },
        {
          "name": "24895",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24895"
        },
        {
          "name": "ADV-2007-0949",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0949"
        },
        {
          "name": "ADV-2007-0930",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0930"
        },
        {
          "name": "FEDORA-2007-1219",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2785"
        },
        {
          "name": "24530",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24530"
        },
        {
          "name": "23127",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23127"
        },
        {
          "name": "25497",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25497"
        },
        {
          "name": "24479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24479"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0720",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a \"partially-negotiated\" SSL connection, which prevents other requests from being accepted."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=232243"
            },
            {
              "name": "MDKSA-2007:086",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:086"
            },
            {
              "name": "25119",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25119"
            },
            {
              "name": "24660",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24660"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-194.htm"
            },
            {
              "name": "26083",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26083"
            },
            {
              "name": "24878",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24878"
            },
            {
              "name": "TA07-072A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
            },
            {
              "name": "24517",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24517"
            },
            {
              "name": "26413",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26413"
            },
            {
              "name": "20070325 FLEA-2007-0003-1: cups",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/463846/100/0/threaded"
            },
            {
              "name": "SUSE-SR:2007:014",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
            },
            {
              "name": "APPLE-SA-2007-03-13",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
            },
            {
              "name": "oval:org.mitre.oval:def:11046",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11046"
            },
            {
              "name": "22948",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22948"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=305214",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=305214"
            },
            {
              "name": "RHSA-2007:0123",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0123.html"
            },
            {
              "name": "1017750",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017750"
            },
            {
              "name": "GLSA-200703-28",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200703-28.xml"
            },
            {
              "name": "SUSE-SR:2007:009",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_9_sr.html"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1173",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1173"
            },
            {
              "name": "24895",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24895"
            },
            {
              "name": "ADV-2007-0949",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0949"
            },
            {
              "name": "ADV-2007-0930",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0930"
            },
            {
              "name": "FEDORA-2007-1219",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2785"
            },
            {
              "name": "24530",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24530"
            },
            {
              "name": "23127",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23127"
            },
            {
              "name": "25497",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25497"
            },
            {
              "name": "24479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24479"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0720",
    "datePublished": "2007-03-13T21:00:00",
    "dateReserved": "2007-02-05T00:00:00",
    "dateUpdated": "2024-08-07T12:26:54.371Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}