6.8
CVSSv2

CVE-2013-6473

Published: 14/03/2014 Updated: 31/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple heap-based buffer overflows in the urftopdf filter in cups-filters 1.0.25 prior to 1.0.47 allow remote malicious users to execute arbitrary code via a large (1) page or (2) line in a URF file.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 13.10

linuxfoundation cups-filters 1.0.44

linuxfoundation cups-filters 1.0.43

linuxfoundation cups-filters 1.0.35

linuxfoundation cups-filters 1.0.34

linuxfoundation cups-filters 1.0.27

linuxfoundation cups-filters 1.0.26

linuxfoundation cups-filters 1.0.46

linuxfoundation cups-filters 1.0.45

linuxfoundation cups-filters 1.0.38

linuxfoundation cups-filters 1.0.36

linuxfoundation cups-filters 1.0.29

linuxfoundation cups-filters 1.0.28

linuxfoundation cups-filters 1.0.37

linuxfoundation cups-filters 1.0.40

linuxfoundation cups-filters 1.0.39

linuxfoundation cups-filters 1.0.31

linuxfoundation cups-filters 1.0.30

linuxfoundation cups-filters 1.0.42

linuxfoundation cups-filters 1.0.41

linuxfoundation cups-filters 1.0.33

linuxfoundation cups-filters 1.0.32

linuxfoundation cups-filters 1.0.25

Vendor Advisories

Debian Bug report logs - #741318 cups-filters: CVE-2013-6476 CVE-2013-6475 CVE-2013-6474 CVE-2013-6473 Package: cups-filters; Maintainer for cups-filters is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups-filters is src:cups-filters (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutil ...
cups-filters could be made to run programs as the lp user if it processed a specially crafted file ...