6.8
CVSSv2

CVE-2013-6475

Published: 14/03/2014 Updated: 31/12/2016
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters prior to 1.0.47 allow remote malicious users to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux

fedoraproject fedora

canonical ubuntu linux 13.10

canonical ubuntu linux 10.04

canonical ubuntu linux 12.04

canonical ubuntu linux 12.10

linuxfoundation cups-filters 1.0.1

linuxfoundation cups-filters 1.0.10

linuxfoundation cups-filters 1.0.18

linuxfoundation cups-filters 1.0.19

linuxfoundation cups-filters 1.0.25

linuxfoundation cups-filters 1.0.26

linuxfoundation cups-filters 1.0.32

linuxfoundation cups-filters 1.0.33

linuxfoundation cups-filters 1.0.40

linuxfoundation cups-filters 1.0.41

linuxfoundation cups-filters 1.0.6

linuxfoundation cups-filters 1.0.7

linuxfoundation cups-filters 1.0

linuxfoundation cups-filters 1.0.16

linuxfoundation cups-filters 1.0.17

linuxfoundation cups-filters 1.0.23

linuxfoundation cups-filters 1.0.24

linuxfoundation cups-filters 1.0.30

linuxfoundation cups-filters 1.0.31

linuxfoundation cups-filters 1.0.39

linuxfoundation cups-filters 1.0.4

linuxfoundation cups-filters

linuxfoundation cups-filters 1.0.5

linuxfoundation cups-filters 1.0.13

linuxfoundation cups-filters 1.0.14

linuxfoundation cups-filters 1.0.15

linuxfoundation cups-filters 1.0.21

linuxfoundation cups-filters 1.0.22

linuxfoundation cups-filters 1.0.29

linuxfoundation cups-filters 1.0.3

linuxfoundation cups-filters 1.0.36

linuxfoundation cups-filters 1.0.37

linuxfoundation cups-filters 1.0.38

linuxfoundation cups-filters 1.0.44

linuxfoundation cups-filters 1.0.45

linuxfoundation cups-filters 1.0.11

linuxfoundation cups-filters 1.0.12

linuxfoundation cups-filters 1.0.2

linuxfoundation cups-filters 1.0.20

linuxfoundation cups-filters 1.0.27

linuxfoundation cups-filters 1.0.28

linuxfoundation cups-filters 1.0.34

linuxfoundation cups-filters 1.0.35

linuxfoundation cups-filters 1.0.42

linuxfoundation cups-filters 1.0.43

linuxfoundation cups-filters 1.0.8

linuxfoundation cups-filters 1.0.9

Vendor Advisories

Debian Bug report logs - #741318 cups-filters: CVE-2013-6476 CVE-2013-6475 CVE-2013-6474 CVE-2013-6473 Package: cups-filters; Maintainer for cups-filters is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups-filters is src:cups-filters (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutil ...
cups-filters could be made to run programs as the lp user if it processed a specially crafted file ...
CUPS could be made to run programs as the lp user if it processed a specially crafted file ...
Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of aribitrary code if a malformed PDF file is processed For the oldstable distribution (squeeze), these problems have been fixed in version 144-7+squeeze4 For the stable distribution (wheezy) ...
Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of aribitrary code if a malformed PDF file is processed For the stable distribution (wheezy), these problems have been fixed in version 1018-21+deb7u1 For the unstable distribution (sid), the ...