6.8
CVSSv2

CVE-2014-9679

Published: 19/02/2015 Updated: 30/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS prior to 2.0.2 allows remote malicious users to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups

Vendor Advisories

CUPS could be made to crash or run programs if it processed a specially crafted file ...
Debian Bug report logs - #778387 cups: CVE-2014-9679 Package: cups; Maintainer for cups is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups is src:cups (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 14 Feb 2015 13:27:02 UTC Severity: grave Tags: fixed-upstre ...
Debian Bug report logs - #778387 cups: CVE-2014-9679 Package: cups; Maintainer for cups is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups is src:cups (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 14 Feb 2015 13:27:02 UTC Severity: grave Tags: fixed-upstre ...
Peter De Wachter discovered that CUPS, the Common UNIX Printing System, did not correctly parse compressed raster files By submitting a specially crafted raster file, a remote attacker could use this vulnerability to trigger a buffer overflow For the stable distribution (wheezy), this problem has been fixed in version 153-5+deb7u5 For the upco ...
A string reference count bug was found in cupsd, causing premature freeing of string objects An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operations, allowing a replacement configuration file to be uploaded which in turn allows the attacker to run arbitrary code in the CUPS server (CV ...