5
CVSSv2

CVE-2004-0558

Published: 28/09/2004 Updated: 13/03/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The Internet Printing Protocol (IPP) implementation in CUPS prior to 1.1.21 allows remote malicious users to cause a denial of service (service hang) via a certain UDP packet to the IPP port.

Vulnerable Product Search on Vulmon Subscribe to Product

easy software products cups

Vendor Advisories

Synopsis cups security update Type/Severity Security Advisory: Moderate Topic Updated cups packages that fix a denial of service vulnerability are nowavailable Description The Common UNIX Printing System (CUPS) is a print spoolerAlvaro Martinez Echevarria reported a bug in the CUPS Intern ...
Alvaro Martinez Echevarria discovered a problem in CUPS, the Common UNIX Printing System An attacker can easily disable browsing in CUPS by sending a specially crafted UDP datagram to port 631 where cupsd is running For the stable distribution (woody) this problem has been fixed in version 1114-5woody6 For the unstable distribution (sid) this ...

Exploits

source: wwwsecurityfocuscom/bid/11183/info CUPS is prone to a remotely exploitable denial of service vulnerability that may be triggered through port 631 by a zero-length UDP packet nmap -sU -p 631 examplecom ...

Github Repositories

This is a proof of concept exploit for CVE-2004-0558 Specific versions of CUPs (11x) are vulnerable to a Denial of Service attack when sent a zero-length UDP packet wwwexploit-dbcom/exploits/24599/ It's worth noting that this can be achieved with nmap, and this exploit was developed for research and educational purposes Usage: python kill-cupspy -t 1921681