Vulnerabilities > Cups > Cups > Critical

DATE CVE VULNERABILITY TITLE RISK
2015-06-26 CVE-2015-1158 7PK - Security Features vulnerability in Cups
The add_job function in scheduler/ipp.c in cupsd in CUPS before 2.0.3 performs incorrect free operations for multiple-value job-originating-host-name attributes, which allows remote attackers to trigger data corruption for reference-counted strings via a crafted (1) IPP_CREATE_JOB or (2) IPP_PRINT_JOB request, as demonstrated by replacing the configuration file and consequently executing arbitrary code.
network
low complexity
cups CWE-254
critical
10.0
2008-03-18 CVE-2008-0047 Buffer Errors vulnerability in Cups 1.3.5
Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other versions including the version bundled with Apple Mac OS X 10.5.2, when printer sharing is enabled, allows remote attackers to execute arbitrary code via crafted search expressions.
network
apple cups CWE-119
critical
9.3
2008-02-21 CVE-2008-0882 Buffer Errors vulnerability in Cups 1.3.5
Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer.
network
low complexity
cups CWE-119
critical
10.0
2007-10-31 CVE-2007-4351 Numeric Errors vulnerability in Cups
Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
network
low complexity
cups CWE-189
critical
10.0