Vulnerability CVE-2017-2788


Published: 2017-03-10

Description:
A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requires no user interaction to exploit.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Pharos -> Popup 

 References:
http://www.securityfocus.com/bid/96742
http://www.talosintelligence.com/reports/TALOS-2017-0283/

Copyright 2024, cxsecurity.com

 

Back to Top