exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2007-4351

Status Candidate

Overview

Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.

Related Files

Debian Linux Security Advisory 1407-1
Posted Nov 26, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1407-1 - Alin Rad Pop discovered that the Common UNIX Printing System is vulnerable to an off-by-one buffer overflow in the code to process IPP packets, which may lead to the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, unix, debian
advisories | CVE-2007-4351
SHA-256 | 753a3d68ac28924d7c9af18a0c52d8384412685adfd7519aebfba8c0b6da387c
Mandriva Linux Security Advisory 2007.204
Posted Nov 13, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Alin Rad Pop of Secunia Research discovered a vulnerability in CUPS that can be exploited by malicious individuals to execute arbitrary code. This flaw is due to a boundary error when processing IPP (Internet Printing Protocol) tags. Due to incorrect build requirements/conflicts, the cups-config in Mandriva Linux 2008.0 was displaying the full CFLAGS and libs instead of just the libraries when 'cups-config --libs' was invoked. This update corrects the cups-config behaviour.

tags | advisory, arbitrary, protocol
systems | linux, mandriva
advisories | CVE-2007-4351
SHA-256 | e63a5975b26008d3f2d655865c92025b4b909a23c8c3453d086e36cbadb70d04
Gentoo Linux Security Advisory 200711-16
Posted Nov 13, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200711-16 - Alin Rad Pop (Secunia Research) discovered an off-by-one error in the ippReadIO() function when handling Internet Printing Protocol (IPP) tags that might allow to overwrite one byte on the stack. Versions less than 1.2.12-r2 are affected.

tags | advisory, protocol
systems | linux, gentoo
advisories | CVE-2007-4351
SHA-256 | becabfb339309fe0b78942a9e923c0ea32dc813e18ceb3f6f1518ab8b53fbe9e
Ubuntu Security Notice 539-1
Posted Nov 6, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 539-1 - Alin Rad Pop discovered that CUPS did not correctly validate buffer lengths when processing IPP tags. Remote attackers successfully exploiting this vulnerability would gain access to the non-root CUPS user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile.

tags | advisory, remote, root
systems | linux, ubuntu
advisories | CVE-2007-4351
SHA-256 | 7e844129a0846b3f240a7129c636ae613446c5d9252befed774c37c4f92d964f
Mandriva Linux Security Advisory 2007.204
Posted Nov 1, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Alin Rad Pop of Secunia Research discovered a vulnerability in CUPS that can be exploited by malicious individuals to execute arbitrary code. This flaw is due to a boundary error when processing IPP (Internet Printing Protocol) tags.

tags | advisory, arbitrary, protocol
systems | linux, mandriva
advisories | CVE-2007-4351
SHA-256 | 121c00fb89e4dd96694f3938fe2d88db5da8b48fac0aa6d3f9463197b53507a1
secunia-cups.txt
Posted Oct 31, 2007
Authored by Alin Rad Pop | Site secunia.com

Secunia Research has discovered a vulnerability in CUPS, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error within the "ippReadIO()" function in cups/ipp.c when processing IPP (Internet Printing Protocol) tags.

tags | advisory, protocol
advisories | CVE-2007-4351
SHA-256 | ff66b477e49a4a9b5d88d1542d5cee03ef01f2f4ca231988e62038f76d3f78fd
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close