10
CVSSv2

CVE-2008-0882

Published: 21/02/2008 Updated: 29/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote malicious users to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

cups cups 1.3.5

Vendor Advisories

It was discovered that the CUPS administration interface contained a heap- based overflow flaw A local attacker, and a remote attacker if printer sharing is enabled, could send a malicious request and possibly execute arbitrary code as the non-root user in Ubuntu 606 LTS, 610, and 704 In Ubuntu 710, attackers would be isolated by the AppArmor ...
Debian Bug report logs - #467653 cupsys: CVE-2008-0882 remote denial of service Package: cupsys; Maintainer for cupsys is (unknown); Reported by: Nico Golde <nion@debianorg> Date: Tue, 26 Feb 2008 18:09:03 UTC Severity: grave Tags: patch, security Found in version cupsys/135-1 Fixed in versions cupsys/136-1, cupsys/1 ...
Debian Bug report logs - #472105 cupsys: CVE-2008-0047 buffer overflow in cgi applications using crafted search queries Package: cupsys; Maintainer for cupsys is (unknown); Reported by: Nico Golde <nion@debianorg> Date: Sat, 22 Mar 2008 02:24:01 UTC Severity: grave Tags: patch, security Fixed in versions cupsys/136-3, ...
Several local/remote vulnerabilities have been discovered in cupsys, the Common Unix Printing System The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-0047 Heap-based buffer overflow in CUPS, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expression ...