[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:52647
cups: Common UNIX Printing System A security improvement has been made to CUPS.

oval:org.secpod.oval:def:1800468
cups is installed

oval:org.secpod.oval:def:1801317
A flaw was found in the CUPS printing server. Insufficient randomness makes session cookies predictable, breaking CSRF protection.

oval:org.secpod.oval:def:1801320
A flaw was found in the CUPS printing server. Insufficient randomness makes session cookies predictable, breaking CSRF protection.

oval:org.secpod.oval:def:1801321
A flaw was found in the CUPS printing server. Insufficient randomness makes session cookies predictable, breaking CSRF protection.

oval:org.secpod.oval:def:1800737
A localhost.localdomain whitelist entry in valid_host in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server ...

oval:org.secpod.oval:def:117031
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:117027
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:503592
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: Local privilege escalation to root due to insecure environment variable handling * cups: Manipulation of cupsd.conf by a local attacker resulting in limited read ...

oval:org.secpod.oval:def:89003265
This update for cups fixes the following issues: - CVE-2019-8675: Fixed a stack buffer overflow in libcups"s asn1_get_type function. - CVE-2019-8696: Fixed a stack buffer overflow in libcups"s asn1_get_packed function .

oval:org.secpod.oval:def:1300300
Multiple vulnerabilities has been discovered and corrected in cups: lppasswd in CUPS before 1.7.1, when running with setuid privileges, allows local users to read portions of arbitrary files via a modified HOME environment variable and a symlink attack involving .cups/client.conf . Cross-site script ...

oval:org.secpod.oval:def:119410
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:203126
cups is installed

oval:org.secpod.oval:def:203646
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operation ...

oval:org.secpod.oval:def:89003256
This update for cups fixes the following issues: - CVE-2019-8675: Fixed a stack buffer overflow in libcups"s asn1_get_type function. - CVE-2019-8696: Fixed a stack buffer overflow in libcups"s asn1_get_packed function . - Fixed a double free which was triggered by Java application .

oval:org.secpod.oval:def:600662
Petr Sklenar and Tomas Hoger discovered that missing input sanitising in the GIF decoder inside the Cups printing system could lead to denial of service or potentially arbitrary code execution through crafted GIF files.

oval:org.secpod.oval:def:601234
Florian Weimer of the Red Hat Product Security Team discovered multiple vulnerabilities in the pdftoopvp CUPS filter, which could result in the execution of aribitrary code if a malformed PDF file is processed.

oval:org.secpod.oval:def:701645
cups: Common UNIX Printing System CUPS could be made to expose sensitive information over the network.

oval:org.secpod.oval:def:702203
cups: Common UNIX Printing System CUPS could be made to expose sensitive information, leading to privilege escalation.

oval:org.secpod.oval:def:62960
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:701740
cups is installed

oval:org.secpod.oval:def:702439
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:89002139
This update for cups fixes the following issues: Security issue fixed: - CVE-2018-4300: Fixed extremely predictable cookie generation that is effectively breaking the CSRF protection of the CUPS web interface .

oval:org.secpod.oval:def:89002080
This update for cups fixes the following issues: Security issues fixed: - CVE-2018-4180: Fix local privilege escalation to root in dnssd backend . - CVE-2018-4181: Limited local file reads as root via cupsd.conf include directive . - CVE-2018-4182: Fix cups-exec sandbox bypass due to insecure error ...

oval:org.secpod.oval:def:89002358
This update for cups fixes the following issues: The following security vulnerabilities were fixed: - CVE-2017-18248: Handle invalid characters properly in printing jobs. This fixes a problem that was causing the DBUS library to abort the calling process. - Fixed a local privilege escalation to roo ...

oval:org.secpod.oval:def:702592
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:702878
cups: Common UNIX Printing System A security improvement has been made to CUPS.

oval:org.secpod.oval:def:601728
It was discovered that the web interface in CUPS, the Common UNIX Printing System, incorrectly validated permissions on rss files and directory index files. A local attacker could possibly use this issue to bypass file permissions and read arbitrary files, possibly leading to a privilege escalation.

oval:org.secpod.oval:def:1500766
Updated cups packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are av ...

oval:org.secpod.oval:def:1600019
A cross-site scripting flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. It was discovered that CUPS allowed certain users to create symbolic links in certain directories under /var/cache/cups/ ...

oval:org.secpod.oval:def:702119
cups: Common UNIX Printing System CUPS could be made to expose sensitive information, leading to privilege escalation.

oval:org.secpod.oval:def:89044238
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:89044234
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:89044231
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:114247
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:114268
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:89049769
This update for cups fixes the following issues: The following security vulnerabilities were fixed: - Fixed a local privilege escalation to root and sandbox bypasses in the scheduler - CVE-2018-4180: Fixed a local privilege escalation to root in dnssd backend - CVE-2018-4181: Limited local file rea ...

oval:org.secpod.oval:def:114852
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:203647
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operation ...

oval:org.secpod.oval:def:109213
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:109207
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:52496
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:1501038
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operation ...

oval:org.secpod.oval:def:1501039
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operation ...

oval:org.secpod.oval:def:52418
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it processed a specially crafted file.

oval:org.secpod.oval:def:108445
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:602135
It was discovered that CUPS, the Common UNIX Printing System, is vulnerable to a remotely triggerable privilege escalation via cross-site scripting and bad print job submission used to replace cupsd.conf on the CUPS server.

oval:org.secpod.oval:def:501579
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operation ...

oval:org.secpod.oval:def:1200163
A string reference count bug was found in cupsd, causing premature freeing of string objects. An attacker can submit a malicious print job that exploits this flaw to dismantle ACLs protecting privileged operations, allowing a replacement configuration file to be uploaded which in turn allows the att ...

oval:org.secpod.oval:def:601971
Peter De Wachter discovered that CUPS, the Common UNIX Printing System, did not correctly parse compressed raster files. By submitting a specially crafted raster file, a remote attacker could use this vulnerability to trigger a buffer overflow.

oval:org.secpod.oval:def:106923
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:501421
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. It was discovered that CUPS all ...

oval:org.secpod.oval:def:107295
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:106872
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:204300
CUPS provides a portable printing layer for Linux, UNIX, and similar operating systems. A cross-site scripting flaw was found in the CUPS web interface. An attacker could use this flaw to perform a cross-site scripting attack against users of the CUPS web interface. It was discovered that CUPS allo ...

oval:org.secpod.oval:def:108441
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:21003
The host is installed with Common Unix Printing System (CUPS) before 1.7.2 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle a crafted URL patch. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:52294
cups: Common UNIX Printing System CUPS could be made to expose sensitive information, leading to privilege escalation.

oval:org.secpod.oval:def:107651
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:607789
Joshua Mason discovered that a logic error in the validation of the secret key used in the local authorisation mode of the CUPS printing system may result in privilege escalation.

oval:org.secpod.oval:def:19500015
An authorization vulnerability was found in the CUPS printing system. This security vulnerability occurs when local authorization happens. This flaw allows an attacker to authenticate to CUPS as root/admin without the 32-byte secret key and perform arbitrary code execution

oval:org.secpod.oval:def:3301035
SUSE Security Update: Security update for cups

oval:org.secpod.oval:def:2500256
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems.

oval:org.secpod.oval:def:4501351
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: access to uninitialized buffer in ipp.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related informa ...

oval:org.secpod.oval:def:1505235
[1:2.2.6-40] - 1955964 - PreserveJobHistory doesnt work with seconds - 1927452 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c [rhel-8] [1:2.2.6-39] - 1941437 - cupsd doesnt log job ids when logging into journal - 1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEN ...

oval:org.secpod.oval:def:89050533
This update for cups fixes the following issues: - CVE-2019-8675: Fixed a stack buffer overflow in libcups"s asn1_get_type function. - CVE-2019-8696: Fixed a stack buffer overflow in libcups"s asn1_get_packed function .

oval:org.secpod.oval:def:89050714
This update for samba fixes the following issues: Security issue fixed: - CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share . ldb was updated to version 1.2.4 : - Out of bound read in ldb_wildcard_compare - Hold at ...

oval:org.secpod.oval:def:507927
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: Information leak through Cups-Get-Document operation For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other re ...

oval:org.secpod.oval:def:507925
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: Information leak through Cups-Get-Document operation For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other re ...

oval:org.secpod.oval:def:507928
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: Information leak through Cups-Get-Document operation For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other re ...

oval:org.secpod.oval:def:89049776
This update for cups fixes the following issues: Security issue fixed: - CVE-2018-4700: Fixed extremely predictable cookie generation that is effectively breaking the CSRF protection of the CUPS web interface .

oval:org.secpod.oval:def:1505857
[1:2.3.3op2-13.1] - CVE-2022-26691 cups: authorization bypass when using quot;localquot; authorization

oval:org.secpod.oval:def:500731
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicio ...

oval:org.secpod.oval:def:500247
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch decompression algorithm implementation used by the CUPS GIF image format reader. An attacker could create a malicious GIF image file th ...

oval:org.secpod.oval:def:1506972
[1:2.3.3op2-16.1] - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

oval:org.secpod.oval:def:1506974
[1:2.2.6-51.1] - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

oval:org.secpod.oval:def:1506976
[1:1.6.3-52] - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation

oval:org.secpod.oval:def:5800141
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: authorization bypass when using "local" authorization For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other r ...

oval:org.secpod.oval:def:122419
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:89047447
This update for cups fixes the following issues: - CVE-2022-26691: Fixed an authentication bypass and code execution vulnerability

oval:org.secpod.oval:def:88481
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:89047296
This update for cups fixes the following issues: - CVE-2021-25317: ownership of /var/log/cups could allow privilege escalation from lp user to root via symlink attacks

oval:org.secpod.oval:def:701098
cups: Common UNIX Printing System - cupsys: Common UNIX Printing System CUPS could be made to read files or run programs as an administrator.

oval:org.secpod.oval:def:501004
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. It was discovered that CUPS administrative users who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain uni ...

oval:org.secpod.oval:def:600941
Jann Horn discovered that users of the CUPS printing system who are part of the lpadmin group could modify several configuration parameters with security impact. Specifically, this allows an attacker to read or write arbitrary files as root which can be used to elevate privileges. This update splits ...

oval:org.secpod.oval:def:1500108
Updated cups packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score,which gives a detailed severity rating, is available ...

oval:org.secpod.oval:def:1600216
It was discovered that CUPS administrative users who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain unintended privileges. Such users could read or write arbitrary files with the privileges of the CUPS daemon, possibly ...

oval:org.secpod.oval:def:202589
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. It was discovered that CUPS administrative users who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain uni ...

oval:org.secpod.oval:def:202570
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. It was discovered that CUPS administrative users who are permitted to perform CUPS configuration changes via the CUPS web interface could manipulate the CUPS configuration to gain uni ...

oval:org.secpod.oval:def:1500027
Updated cups packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score,which gives a detailed severity rating, is available f ...

oval:org.secpod.oval:def:107202
CUPS printing system provides a portable printing layer for UNIXR operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:52259
cups: Common UNIX Printing System CUPS could be made to expose sensitive information, leading to privilege escalation.

oval:org.secpod.oval:def:88463
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:126270
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:708441
cups: Common UNIX Printing System CUPS could be made to expose sensitive information.

oval:org.secpod.oval:def:1701882
A vulnerability was found in OpenPrinting CUPS. The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution

oval:org.secpod.oval:def:1701595
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents

oval:org.secpod.oval:def:89049395
This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-32360: Fixed Information leak through Cups-Get-Document operation .

oval:org.secpod.oval:def:51013
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:1800467
A localhost.localdomain whitelist entry in valid_host in scheduler/client.c in CUPS before 2.2.2 allows remote attackers to execute arbitrary IPP commands by sending POST requests to the CUPS daemon in conjunction with DNS rebinding. The localhost.localdomain name is often resolved via a DNS server ...

oval:org.secpod.oval:def:205522
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: Local privilege escalation to root due to insecure environment variable handling * cups: Manipulation of cupsd.conf by a local attacker resulting in limited read ...

oval:org.secpod.oval:def:704156
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:53367
Several vulnerabilities were discovered in CUPS, the Common UNIX Printing System. These issues have been identified with the following CVE ids: CVE-2017-15400 Rory McNamara discovered that an attacker is able to execute arbitrary commands by setting a malicious IPP server with a crafted PPD file. C ...

oval:org.secpod.oval:def:603450
Several vulnerabilities were discovered in CUPS, the Common UNIX Printing System. These issues have been identified with the following CVE ids: CVE-2017-15400 Rory McNamara discovered that an attacker is able to execute arbitrary commands by setting a malicious IPP server with a crafted PPD file. C ...

oval:org.secpod.oval:def:703989
cups: Common UNIX Printing System CUPS could be made to provide access to printers over the network.

oval:org.secpod.oval:def:46447
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:51998
cups: Common UNIX Printing System CUPS could be made to provide access to printers over the network.

oval:org.secpod.oval:def:52058
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:115631
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:51181
cups: Common UNIX Printing System CUPS could be made to expose sensitive information.

oval:org.secpod.oval:def:704421
cups: Common UNIX Printing System CUPS could be made to expose sensitive information.

oval:org.secpod.oval:def:115662
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:205662
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: DNS rebinding attacks via incorrect whitelist * cups: stack-buffer-overflow in libcups"s asn1_get_type function * cups: stack-buffer-overflow in libcups"s asn1_ ...

oval:org.secpod.oval:def:705132
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:500678
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "pdftops" filter converts Portable Document Format files to PostScript. Two integer overflow flaws were found in the CUPS "pdftops" filter. An attacker could create a malicio ...

oval:org.secpod.oval:def:202776
The Common UNIXR Printing System provides a portable printing layer for UNIX operating systems. Multiple integer overflow flaws were found in the CUPS JBIG2 decoder. An attacker could create a malicious PDF file that would cause CUPS to crash or, potentially, execute arbitrary code as the "lp& ...

oval:org.secpod.oval:def:201723
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "texttops" filter converts text files to PostScript. A missing memory allocation failure check flaw, leading to a NULL pointer dereference, was found in the CUPS "texttops" fi ...

oval:org.secpod.oval:def:202079
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "pdftops" filter converts Portable Document Format files to PostScript. Two integer overflow flaws were found in the CUPS "pdftops" filter. An attacker could create a malicio ...

oval:org.secpod.oval:def:202187
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "pdftops" filter converts Portable Document Format files to PostScript. Two integer overflow flaws were found in the CUPS "pdftops" filter. An attacker could create a malicio ...

oval:org.secpod.oval:def:500488
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "texttops" filter converts text files to PostScript. A missing memory allocation failure check flaw, leading to a NULL pointer dereference, was found in the CUPS "texttops" fi ...

oval:org.secpod.oval:def:202740
The Common UNIXR Printing System provides a portable printing layer for UNIX operating systems. Multiple integer overflow flaws were found in the CUPS JBIG2 decoder. An attacker could create a malicious PDF file that would cause CUPS to crash or, potentially, execute arbitrary code as the "lp& ...

oval:org.secpod.oval:def:201930
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The CUPS "texttops" filter converts text files to PostScript. A missing memory allocation failure check flaw, leading to a NULL pointer dereference, was found in the CUPS "texttops" fi ...

oval:org.secpod.oval:def:19500273
OpenPrinting CUPS is an open source printing system. In versions 2.4.2 and prior, a heap buffer overflow vulnerability would allow a remote attacker to launch a denial of service attack. A buffer overflow vulnerability in the function 'format_log_line' could allow remote attackers to cause a DoS on ...

oval:org.secpod.oval:def:19500411
A vulnerability was found in OpenPrinting CUPS. The security flaw occurs due to failure in validating the length provided by an attacker-crafted CUPS document, possibly leading to a heap-based buffer overflow and code execution

oval:org.secpod.oval:def:19500394
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents

oval:org.secpod.oval:def:96389
cups: Common UNIX Printing System CUPS could be made to expose sensitive information.

oval:org.secpod.oval:def:96397
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it opened a specially crafted file.

oval:org.secpod.oval:def:201981
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way CUPS handled references in its file descriptors-handling interface. A remote attacker could, in a specially-crafted way, query for the list of current print jobs ...

oval:org.secpod.oval:def:201793
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. It was discovered that the Red Hat Security Advisory RHSA-2009:1595 did not fully correct the use-after-free flaw in the way CUPS handled references in its file descriptors-handling interface. A remote at ...

oval:org.secpod.oval:def:201940
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. It was discovered that the Red Hat Security Advisory RHSA-2009:1595 did not fully correct the use-after-free flaw in the way CUPS handled references in its file descriptors-handling interface. A remote at ...

oval:org.secpod.oval:def:500400
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. It was discovered that the Red Hat Security Advisory RHSA-2009:1595 did not fully correct the use-after-free flaw in the way CUPS handled references in its file descriptors-handling interface. A remote at ...

oval:org.secpod.oval:def:500657
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way CUPS handled references in its file descriptors-handling interface. A remote attacker could, in a specially-crafted way, query for the list of current print jobs ...

oval:org.secpod.oval:def:202048
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way CUPS handled references in its file descriptors-handling interface. A remote attacker could, in a specially-crafted way, query for the list of current print jobs ...

oval:org.secpod.oval:def:202092
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The Internet Printing Protocol allows users to print and manage printing-related tasks over a network. A NULL pointer dereference flaw was found in the CUPS IPP routine, used for processing incoming IPP ...

oval:org.secpod.oval:def:500697
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The Internet Printing Protocol allows users to print and manage printing-related tasks over a network. A NULL pointer dereference flaw was found in the CUPS IPP routine, used for processing incoming IPP ...

oval:org.secpod.oval:def:202077
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. The Internet Printing Protocol allows users to print and manage printing-related tasks over a network. A NULL pointer dereference flaw was found in the CUPS IPP routine, used for processing incoming IPP ...

oval:org.secpod.oval:def:708208
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:89049021
This update for cups fixes the following issues: * CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient .

oval:org.secpod.oval:def:89049016
This update for cups fixes the following issues: * CVE-2023-32324: Fixed a buffer overflow in format_log_line which could cause a denial-of-service .

oval:org.secpod.oval:def:708264
cups: Common UNIX Printing System CUPS could be made to crash or expose sensitive information over the network.

oval:org.secpod.oval:def:91494
cups: Common UNIX Printing System CUPS could be made to crash or run programs if it received specially crafted network traffic.

oval:org.secpod.oval:def:89048927
This update for cups fixes the following issues: * CVE-2023-32324: Fixed a buffer overflow in format_log_line which could cause a denial-of-service .

oval:org.secpod.oval:def:125879
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:125912
CUPS printing system provides a portable printing layer for UNIX operating systems. It has been developed by Apple Inc. to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces.

oval:org.secpod.oval:def:19500305
A vulnerability was found in CUPS. This issue occurs due to logging data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data immediately before the connection closed, resulting in a use-after-free in cupsdAcceptClient in scheduler/client.c

oval:org.secpod.oval:def:89049403
This update for cups fixes the following issues: * CVE-2023-4504: Fixed heap overflow in OpenPrinting CUPS Postscript Parsing . * CVE-2023-34241: Fixed a use-after-free problem in cupsdAcceptClient . * CVE-2023-32360: Fixed information leak through Cups-Get-Document operation .

oval:org.secpod.oval:def:2600403
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems.

oval:org.secpod.oval:def:2501236
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems.

oval:org.secpod.oval:def:500391
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. An invalid free flaw was found in the way the CUPS server parsed Internet Printing Protocol packets. A malicious user able to send IPP requests to the CUPS server could use this flaw to crash the CUPS se ...

oval:org.secpod.oval:def:201869
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way the CUPS server parsed Internet Printing Protocol packets. A malicious user able to send IPP requests to the CUPS server could use this flaw to crash the CUPS s ...

oval:org.secpod.oval:def:500326
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way the CUPS server parsed Internet Printing Protocol packets. A malicious user able to send IPP requests to the CUPS server could use this flaw to crash the CUPS s ...

oval:org.secpod.oval:def:201843
The Common UNIX Printing System provides a portable printing layer for UNIX operating systems. A use-after-free flaw was found in the way the CUPS server parsed Internet Printing Protocol packets. A malicious user able to send IPP requests to the CUPS server could use this flaw to crash the CUPS s ...

oval:org.secpod.oval:def:1503197
Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available fr ...

oval:org.secpod.oval:def:67963
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: heap based buffer overflow in libcups"s ppdFindOption in ppd-mark.c For more details about the security issue, including the impact, a CVSS score, acknowledgment ...

oval:org.secpod.oval:def:2500092
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems.

oval:org.secpod.oval:def:62969
cups: Common UNIX Printing System Several security issues were fixed in CUPS.

oval:org.secpod.oval:def:504704
The Common UNIX Printing System provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix: * cups: heap based buffer overflow in libcups"s ppdFindOption in ppd-mark.c For more details about the security issue, including the impact, a CVSS score, acknowledgment ...

oval:org.secpod.oval:def:89002930
This update for cups fixes the following issues: - CVE-2020-3898: Fixed a heap buffer overflow in ppdFindOption .

oval:org.secpod.oval:def:1801759
A heap-based buffer overflow was discovered in in libcups"s ppdFindOption function in ppd-mark.c:430. The issue can be reproduced by loading a crafted ppd file and calling the ppdMarkDefaults libcups API function. Fixed In Version: cups 2.3.3

oval:org.secpod.oval:def:89000108
This update for cups fixes the following issues: - CVE-2020-3898: Fixed a heap buffer overflow in ppdFindOption .

oval:org.secpod.oval:def:2004052
This CVE is missing description

CVE    2
CVE-2007-0720
CVE-2014-8166
*CPE
cpe:/a:cups:cups

© SecPod Technologies