Vulnerabilities > Linuxfoundation > Cups Filters > 1.0.46

DATE CVE VULNERABILITY TITLE RISK
2023-05-17 CVE-2023-24805 OS Command Injection vulnerability in multiple products
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos.
network
low complexity
linuxfoundation fedoraproject debian CWE-78
8.8
2016-04-14 CVE-2015-8560 Arbitrary Command Execution vulnerability in cups-filters
Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.4.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via a ; (semicolon) character in a print job, a different vulnerability than CVE-2015-8327.
network
low complexity
canonical debian linuxfoundation
7.5
2015-12-17 CVE-2015-8327 Arbitrary Command Execution vulnerability in cups-filters
Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.2.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via ` (backtick) characters in a print job.
network
low complexity
redhat linuxfoundation canonical debian
7.5
2015-07-14 CVE-2015-3279 Numeric Errors vulnerability in multiple products
Integer overflow in filter/texttopdf.c in texttopdf in cups-filters before 1.0.71 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted line size in a print job, which triggers a heap-based buffer overflow.
network
low complexity
linuxfoundation canonical debian CWE-189
7.5
2015-03-24 CVE-2015-2265 Command Injection vulnerability in multiple products
The remove_bad_chars function in utils/cups-browsed.c in cups-filters before 1.0.66 allows remote IPP printers to execute arbitrary commands via consecutive shell metacharacters in the (1) model or (2) PDL.
network
low complexity
canonical linuxfoundation CWE-77
7.5
2014-06-22 CVE-2014-4338 Permissions, Privileges, and Access Controls vulnerability in Linuxfoundation Cups-Filters
cups-browsed in cups-filters before 1.0.53 allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging a malformed cups-browsed.conf BrowseAllow directive that is interpreted as granting browse access to all IP addresses.
network
high complexity
linuxfoundation CWE-264
4.0
2014-06-22 CVE-2014-4337 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Linuxfoundation Cups-Filters
The process_browse_data function in utils/cups-browsed.c in cups-browsed in cups-filters before 1.0.53 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted packet data.
4.3
2014-06-22 CVE-2014-4336 Command Injection vulnerability in Linuxfoundation Cups-Filters
The generate_local_queue function in utils/cups-browsed.c in cups-browsed in cups-filters before 1.0.53 allows remote IPP printers to execute arbitrary commands via shell metacharacters in the host name.
low complexity
linuxfoundation CWE-77
5.8
2014-04-17 CVE-2014-2707 OS Command Injection vulnerability in Linuxfoundation Cups-Filters
cups-browsed in cups-filters 1.0.41 before 1.0.51 allows remote IPP printers to execute arbitrary commands via shell metacharacters in the (1) model or (2) PDL, related to "System V interface scripts generated for queues."
low complexity
linuxfoundation CWE-78
8.3
2014-03-14 CVE-2013-6476 Permissions, Privileges, and Access Controls vulnerability in multiple products
The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.
4.4