Vulnerabilities > Apple > Cups > 1.1.17

DATE CVE VULNERABILITY TITLE RISK
2008-11-21 CVE-2008-5184 Credentials Management vulnerability in Apple Cups
The web interface (cgi-bin/admin.c) in CUPS before 1.3.8 uses the guest username when a user is not logged on to the web server, which makes it easier for remote attackers to bypass intended policy and conduct CSRF attacks via the (1) add and (2) cancel RSS subscription functions.
network
low complexity
apple CWE-255
critical
10.0
2008-11-21 CVE-2008-5183 NULL Pointer Dereference vulnerability in multiple products
cupsd in CUPS 1.3.9 and earlier allows local users, and possibly remote attackers, to cause a denial of service (daemon crash) by adding a large number of RSS Subscriptions, which triggers a NULL pointer dereference.
network
low complexity
apple opensuse debian CWE-476
7.5
2008-10-14 CVE-2008-3640 Numeric Errors vulnerability in Apple Cups
Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.
network
apple CWE-189
6.8
2008-10-14 CVE-2008-3639 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Cups
Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.
network
low complexity
apple CWE-119
7.5
2008-10-10 CVE-2008-3641 Resource Management Errors vulnerability in Apple Cups
The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.
network
low complexity
apple CWE-399
critical
10.0
2008-03-18 CVE-2008-0053 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Cups
Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.
network
low complexity
apple CWE-119
critical
10.0
2007-07-27 CVE-2007-4045 The CUPS service, as used in SUSE Linux before 20070720 and other Linux distributions, allows remote attackers to cause a denial of service via unspecified vectors related to an incomplete fix for CVE-2007-0720 that introduced a different denial of service problem in SSL negotiation.
network
low complexity
apple fedoraproject
5.0
2004-12-31 CVE-2004-2154 Improper Handling of Case Sensitivity vulnerability in multiple products
CUPS before 1.1.21rc1 treats a Location directive in cupsd.conf as case sensitive, which allows attackers to bypass intended ACLs via a printer name containing uppercase or lowercase letters that are different from what is specified in the directive.
network
low complexity
apple canonical CWE-178
critical
9.8
2002-12-26 CVE-2002-1372 Unchecked Return Value vulnerability in multiple products
Common Unix Printing System (CUPS) 1.1.14 through 1.1.17 does not properly check the return values of various file and socket operations, which could allow a remote attacker to cause a denial of service (resource exhaustion) by causing file descriptors to be assigned and not released, as demonstrated by fanta.
network
low complexity
apple debian CWE-252
7.5