Lucene search

K

Cups Security Vulnerabilities

cve
cve

CVE-2001-0194

Buffer overflow in httpGets function in CUPS 1.1.5 allows remote attackers to execute arbitrary commands via a long input line.

7.8AI Score

0.003EPSS

2001-05-07 04:00 AM
20
cve
cve

CVE-2001-1332

Buffer overflows in Linux CUPS before 1.1.6 may allow remote attackers to execute arbitrary code.

7.4AI Score

0.067EPSS

2002-05-03 04:00 AM
27
cve
cve

CVE-2001-1333

Linux CUPS before 1.1.6 does not securely handle temporary files, possibly due to a symlink vulnerability that could allow local users to overwrite files.

6.1AI Score

0.0004EPSS

2002-05-03 04:00 AM
28
cve
cve

CVE-2002-0063

Buffer overflow in ippRead function of CUPS before 1.1.14 may allow attackers to execute arbitrary code via long attribute names or language values.

7.6AI Score

0.012EPSS

2002-06-25 04:00 AM
23
cve
cve

CVE-2002-1366

Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 allows local users with lp privileges to create or overwrite arbitrary files via file race conditions, as demonstrated by ice-cream.

7.3AI Score

0.0004EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2002-1367

Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 allows remote attackers to add printers without authentication via a certain UDP packet, which can then be used to perform unauthorized activities such as stealing the local root certificate for the administration server via a "need authoriza...

7.4AI Score

0.018EPSS

2004-09-01 04:00 AM
24
cve
cve

CVE-2002-1368

Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by causing negative arguments to be fed into memcpy() calls via HTTP requests with (1) a negative Content-Length value or (2) a negative length i...

7.8AI Score

0.209EPSS

2002-12-26 05:00 AM
44
cve
cve

CVE-2002-1369

jobs.c in Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly use the strncat function call when processing the options string, which allows remote attackers to execute arbitrary code via a buffer overflow attack.

7.8AI Score

0.054EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2002-1371

filters/image-gif.c in Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly check for zero-length GIF images, which allows remote attackers to execute arbitrary code via modified chunk headers, as demonstrated by nogif.

7.8AI Score

0.051EPSS

2004-09-01 04:00 AM
24
cve
cve

CVE-2002-1372

Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly check the return values of various file and socket operations, which could allow a remote attacker to cause a denial of service (resource exhaustion) by causing file descriptors to be assigned and not released, as demonstrat...

7.5CVSS

7.2AI Score

0.014EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2002-1383

Multiple integer overflows in Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 allow remote attackers to execute arbitrary code via (1) the CUPSd HTTP interface, as demonstrated by vanilla-coke, and (2) the image handling code in CUPS filters, as demonstrated by mksun.

7.7AI Score

0.072EPSS

2002-12-26 05:00 AM
26
cve
cve

CVE-2002-1384

Integer overflow in pdftops, as used in Xpdf 2.01 and earlier, xpdf-i, and CUPS before 1.1.18, allows local users to execute arbitrary code via a ColorSpace entry with a large number of elements, as demonstrated by cups-pdf.

7.6AI Score

0.001EPSS

2004-09-01 04:00 AM
23
cve
cve

CVE-2003-0788

Unknown vulnerability in the Internet Printing Protocol (IPP) implementation in CUPS before 1.1.19 allows remote attackers to cause a denial of service (CPU consumption from a "busy loop") via certain inputs to the IPP port (TCP 631).

6.6AI Score

0.029EPSS

2003-12-01 05:00 AM
26
cve
cve

CVE-2004-0558

The Internet Printing Protocol (IPP) implementation in CUPS before 1.1.21 allows remote attackers to cause a denial of service (service hang) via a certain UDP packet to the IPP port.

6.1AI Score

0.037EPSS

2004-09-28 04:00 AM
39
cve
cve

CVE-2004-0888

Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.

7.6AI Score

0.07EPSS

2005-01-27 05:00 AM
42
cve
cve

CVE-2004-0889

Multiple integer overflows in xpdf 3.0, and other packages that use xpdf code such as CUPS, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0888.

7.3AI Score

0.07EPSS

2005-01-27 05:00 AM
46
4
cve
cve

CVE-2004-0923

CUPS 1.1.20 and earlier records authentication information for a device URI in the error_log file, which allows local users to obtain user names and passwords.

5.7AI Score

0.0004EPSS

2005-01-27 05:00 AM
20
cve
cve

CVE-2004-0924

NetInfo Manager on Mac OS X 10.3.x through 10.3.5, after an initial root login, reports the root account as being disabled, even when it has not.

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2004-0926

Heap-based buffer overflow in Apple QuickTime on Mac OS 10.2.8 through 10.3.5 may allow remote attackers to execute arbitrary code via a certain BMP image.

7.8AI Score

0.011EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2004-0927

ServerAdmin in Mac OS X 10.2.8 through 10.3.5 uses the same example self-signed certificate on each system, which allows remote attackers to decrypt sessions.

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2004-1125

Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PD...

7.5AI Score

0.062EPSS

2005-01-10 05:00 AM
41
cve
cve

CVE-2004-1267

Buffer overflow in the ParseCommand function in hpgl-input.c in the hpgltops program for CUPS 1.1.22 allows remote attackers to execute arbitrary code via a crafted HPGL file.

7.4AI Score

0.086EPSS

2005-01-10 05:00 AM
30
cve
cve

CVE-2004-1268

lppasswd in CUPS 1.1.22 ignores write errors when modifying the CUPS passwd file, which allows local users to corrupt the file by filling the associated file system and triggering the write errors.

5.9AI Score

0.0004EPSS

2005-01-10 05:00 AM
30
cve
cve

CVE-2004-1269

lppasswd in CUPS 1.1.22 does not remove the passwd.new file if it encounters a file-size resource limit while writing to passwd.new, which causes subsequent invocations of lppasswd to fail.

6AI Score

0.016EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2004-1270

lppasswd in CUPS 1.1.22, when run in environments that do not ensure that file descriptors 0, 1, and 2 are open when lppasswd is called, does not verify that the passwd.new file is different from STDERR, which allows local users to control output to passwd.new via certain user input that triggers a...

5.9AI Score

0.0004EPSS

2005-01-10 05:00 AM
26
cve
cve

CVE-2004-2154

CUPS before 1.1.21rc1 treats a Location directive in cupsd.conf as case sensitive, which allows attackers to bypass intended ACLs via a printer name containing uppercase or lowercase letters that are different from what is specified in the directive.

9.8CVSS

9.3AI Score

0.005EPSS

2005-07-05 04:00 AM
32
cve
cve

CVE-2005-0206

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.

6.7AI Score

0.07EPSS

2005-04-27 04:00 AM
24
cve
cve

CVE-2005-2525

CUPS in Mac OS X 10.3.9 and 10.4.2 does not properly close file descriptors when handling multiple simultaneous print jobs, which allows remote attackers to cause a denial of service (printing halt).

9.2AI Score

0.011EPSS

2005-08-19 04:00 AM
27
cve
cve

CVE-2005-2526

CUPS in Mac OS X 10.3.9 and 10.4.2 allows remote attackers to cause a denial of service (CPU consumption) by sending a partial IPP request and closing the connection.

9AI Score

0.011EPSS

2005-08-19 04:00 AM
22
cve
cve

CVE-2005-2874

The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a "...." URL in an HTTP request.

6.2AI Score

0.119EPSS

2005-09-13 10:03 PM
28
cve
cve

CVE-2005-3624

The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.

6.3AI Score

0.013EPSS

2006-01-06 10:00 PM
54
cve
cve

CVE-2005-3625

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."

6.2AI Score

0.006EPSS

2006-01-06 10:00 PM
46
cve
cve

CVE-2005-3626

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.

6.1AI Score

0.005EPSS

2006-01-06 10:00 PM
54
cve
cve

CVE-2005-4873

Multiple stack-based buffer overflows in the phpcups PHP module for CUPS 1.1.23rc1 might allow context-dependent attackers to execute arbitrary code via vectors that result in long function parameters, as demonstrated by the cups_get_dest_options function in phpcups.c.

7.7AI Score

0.005EPSS

2008-03-24 10:00 AM
20
cve
cve

CVE-2007-0720

The CUPS service on multiple platforms allows remote attackers to cause a denial of service (service hang) via a "partially-negotiated" SSL connection, which prevents other requests from being accepted.

8.4AI Score

0.037EPSS

2007-03-13 09:19 PM
48
2
cve
cve

CVE-2007-3387

Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that trigg...

7.9AI Score

0.074EPSS

2007-07-30 11:17 PM
51
cve
cve

CVE-2007-4045

The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.

7.4AI Score

0.039EPSS

2007-07-27 10:30 PM
27
cve
cve

CVE-2007-4351

Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.

9.1AI Score

0.092EPSS

2007-10-31 10:46 PM
177
cve
cve

CVE-2007-5849

Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) for CUPS 1.2 through 1.3.4 allows remote attackers to execute arbitrary code via a crafted SNMP response that triggers a stack-based buffer overflow.

9.6AI Score

0.438EPSS

2007-12-19 09:46 PM
47
cve
cve

CVE-2008-0047

Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions.

8.3AI Score

0.835EPSS

2008-03-18 11:44 PM
44
cve
cve

CVE-2008-0053

Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.

9.5AI Score

0.117EPSS

2008-03-18 11:44 PM
259
cve
cve

CVE-2008-0596

Memory leak in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (memory consumption and daemon crash) via a large number of requests to add and remove shared printers.

9AI Score

0.121EPSS

2008-02-26 12:44 AM
22
cve
cve

CVE-2008-0597

Use-after-free vulnerability in CUPS before 1.1.22, and possibly other versions, allows remote attackers to cause a denial of service (crash) via crafted IPP packets.

6.3AI Score

0.114EPSS

2008-02-26 12:44 AM
24
cve
cve

CVE-2008-0882

Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer....

9.7AI Score

0.123EPSS

2008-02-21 07:44 PM
38
cve
cve

CVE-2008-1033

The scheduler in CUPS in Apple Mac OS X 10.5 before 10.5.3, when debug logging is enabled and a printer requires a password, allows attackers to obtain sensitive information (credentials) by reading the log data, related to "authentication environment variables."

5.2AI Score

0.002EPSS

2008-06-02 09:30 PM
41
cve
cve

CVE-2008-1373

Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.

7.8AI Score

0.949EPSS

2008-04-04 12:44 AM
41
cve
cve

CVE-2008-1374

Integer overflow in pdftops filter in CUPS in Red Hat Enterprise Linux 3 and 4, when running on 64-bit platforms, allows remote attackers to execute arbitrary code via a crafted PDF file. NOTE: this issue is due to an incomplete fix for CVE-2004-0888.

7.6AI Score

0.07EPSS

2008-04-04 12:44 AM
32
4
cve
cve

CVE-2008-1722

Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.

7.2AI Score

0.015EPSS

2008-04-10 07:05 PM
37
cve
cve

CVE-2008-3639

Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.

7.9AI Score

0.812EPSS

2008-10-14 09:10 PM
81
cve
cve

CVE-2008-3640

Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.

7.9AI Score

0.85EPSS

2008-10-14 09:10 PM
52
Total number of security vulnerabilities107