6.8
CVSSv2

CVE-2010-0542

Published: 21/06/2010 Updated: 19/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The _WriteProlog function in texttops.c in texttops in the Text Filter subsystem in CUPS prior to 1.4.4 does not check the return values of certain calloc calls, which allows remote malicious users to cause a denial of service (NULL pointer dereference or heap memory corruption) or possibly execute arbitrary code via a crafted file.

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups 1.1.1

apple cups 1.1.5-1

apple cups 1.1.5

apple cups 1.1.9

apple cups 1.1.9-1

apple cups 1.1.16

apple cups 1.1.15

apple cups 1.1.19

apple cups 1.1.20

apple cups 1.1.22

apple cups 1.2.1

apple cups 1.2.0

apple cups 1.3.9

apple cups 1.2.7

apple cups 1.3

apple cups 1.3.8

apple cups 1.3.7

apple cups 1.1.5-2

apple cups 1.1.6

apple cups 1.1.10-1

apple cups 1.1.10

apple cups 1.1.18

apple cups 1.1.17

apple cups 1.1.21

apple cups 1.2

apple cups 1.2.8

apple cups 1.2.9

apple cups 1.3.0

apple cups 1.3.1

apple cups

apple cups 1.4.2

apple cups 1.3.6

apple cups 1.1

apple cups 1.1.3

apple cups 1.1.4

apple cups 1.1.8

apple cups 1.1.7

apple cups 1.1.14

apple cups 1.1.13

apple cups 1.1.23

apple cups 1.4.1

apple cups 1.2.2

apple cups 1.2.6

apple cups 1.2.12

apple cups 1.3.4

apple cups 1.3.5

apple cups 1.1.6-1

apple cups 1.1.2

apple cups 1.1.6-3

apple cups 1.1.6-2

apple cups 1.1.12

apple cups 1.1.11

apple cups 1.2.5

apple cups 1.2.4

apple cups 1.2.3

apple cups 1.2.10

apple cups 1.2.11

apple cups 1.3.2

apple cups 1.3.3

apple cups 1.4.0

apple cups 1.3.10

apple cups 1.3.11

Vendor Advisories

Adrian Pastor and Tim Starling discovered that the CUPS web interface incorrectly protected against cross-site request forgery (CSRF) attacks If an authenticated user were tricked into visiting a malicious website while logged into CUPS, a remote attacker could modify the CUPS configuration and possibly steal confidential data (CVE-2010-0540) ...
Several vulnerabilities have been discovered in the Common UNIX Printing System: CVE-2008-5183 A null pointer dereference in RSS job completion notifications could lead to denial of service CVE-2009-3553 It was discovered that incorrect file descriptor handling could lead to denial of service CVE-2010-0540 A cross-site request for ...