Podatność CVE-2007-5849


Publikacja: 2007-12-19   Modyfikacja: 2012-02-12

Opis:
Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) for CUPS 1.2 through 1.3.4 allows remote attackers to execute arbitrary code via a crafted SNMP response that triggers a stack-based buffer overflow.

Typ:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
9.3/10
10/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Pełny
Pełny
Pełny
Affected software
Easy software products -> CUPS 

 Referencje:
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00908.html
http://xforce.iss.net/xforce/xfdb/39101
http://xforce.iss.net/xforce/xfdb/39097
http://www.vupen.com/english/advisories/2007/4242
http://www.vupen.com/english/advisories/2007/4238
http://www.ubuntu.com/usn/usn-563-1
http://www.securityfocus.com/bid/26917
http://www.securityfocus.com/bid/26910
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:036
http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml
http://www.debian.org/security/2007/dsa-1437
http://www.cups.org/str.php?L2589
http://secunia.com/advisories/28676
http://secunia.com/advisories/28636
http://secunia.com/advisories/28441
http://secunia.com/advisories/28386
http://secunia.com/advisories/28200
http://secunia.com/advisories/28136
http://secunia.com/advisories/28129
http://secunia.com/advisories/28113
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://docs.info.apple.com/article.html?artnum=307179
http://bugs.gentoo.org/show_bug.cgi?id=201570

Copyright 2024, cxsecurity.com

 

Back to Top