what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2010-4267

Status Candidate

Overview

Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.

Related Files

Slackware Security Advisory - hplip Updates
Posted Aug 23, 2013
Authored by Slackware Security Team | Site slackware.com

Slackware Security Advisory - New hplip packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue. Related CVE Numbers: CVE-2010-4267.

tags | advisory
systems | linux, slackware
advisories | CVE-2010-4267
SHA-256 | 665463144adf58b51ff90837aced5e5267393b5f8c1e454e4d041a65e732f61d
Gentoo Linux Security Advisory 201203-17
Posted Mar 16, 2012
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201203-17 - Multiple vulnerabilities have been found in HPLIP, the worst of which may allow execution of arbitrary code. Versions less than 3.11.10 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-4267, CVE-2011-2722
SHA-256 | 1cf360d6a926fd492c93a38d373ac1bdd8f3f1a39245024188f17cc21707bb28
Debian Security Advisory 2152-1
Posted Jan 28, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2152-1 - Sebastian Krahmer discovered a buffer overflow in the SNMP discovery code of the HP Linux Printing and Imaging System, which could result in the execution of arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2010-4267
SHA-256 | 0df6f5b11ac25a100ac343d9019576add718e67970fb289d33591ed5333270e8
Ubuntu Security Notice USN-1051-1
Posted Jan 26, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1051-1 - Sebastian Krahmer discovered that HPLIP incorrectly handled certain long SNMP responses. A remote attacker could send malicious SNMP replies to certain HPLIP tools and cause them to crash or possibly execute arbitrary code.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-4267
SHA-256 | a1b87dab348d4d4025c5919e596b01e599a2e532f2995aad0fa3ab38a3d2cd01
Mandriva Linux Security Advisory 2011-013
Posted Jan 20, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-013 - A flaw was found in the way certain HPLIP tools discovered devices using the SNMP protocol. If a user ran certain HPLIP tools that search for supported devices using SNMP, and a malicious user is able to send specially-crafted SNMP responses, it could cause those HPLIP tools to crash or, possibly, execute arbitrary code with the privileges of the user running them.

tags | advisory, arbitrary, protocol
systems | linux, mandriva
advisories | CVE-2010-4267
SHA-256 | 7d90bc75c36090d2b0896497939ffe430be082a21fe3efc739f35a11a7e477f7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close