Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-4351 First vendor Publication 2007-10-31
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4351

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10604
 
Oval ID: oval:org.mitre.oval:def:10604
Title: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Description: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4351
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17451
 
Oval ID: oval:org.mitre.oval:def:17451
Title: USN-539-1 -- cupsys vulnerability
Description: Alin Rad Pop discovered that CUPS did not correctly validate buffer lengths when processing IPP tags.
Family: unix Class: patch
Reference(s): USN-539-1
CVE-2007-4351
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18743
 
Oval ID: oval:org.mitre.oval:def:18743
Title: DSA-1407-1 cupsys - buffer overflow with arbitrary code execution
Description: Alin Rad Pop discovered that the Common UNIX Printing System is vulnerable to an off-by-one buffer overflow in the code to process IPP packets, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1407-1
CVE-2007-4351
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22661
 
Oval ID: oval:org.mitre.oval:def:22661
Title: ELSA-2007:1020: cups security and bug fix update (Important)
Description: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:1020-01
CVE-2007-4351
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:204-1 (cups)
File : nvt/gb_mandriva_MDKSA_2007_204_1.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:204 (cups)
File : nvt/gb_mandriva_MDKSA_2007_204.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerability USN-539-1
File : nvt/gb_ubuntu_USN_539_1.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2715
File : nvt/gb_fedora_2007_2715_cups_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-740
File : nvt/gb_fedora_2007_740_cups_fc6.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-01-28 Name : SuSE Update for cups SUSE-SA:2007:058
File : nvt/gb_suse_2007_058.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-16 (cups)
File : nvt/glsa_200711_16.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base4.nasl
2008-01-17 Name : Debian Security Advisory DSA 1407-1 (cupsys)
File : nvt/deb_1407_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-305-01 cups
File : nvt/esoft_slk_ssa_2007_305_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42028 CUPS cups/ipp.c ippReadIO Function IPP Tag Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071031_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1407.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-16.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-539-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8dd9722c8e9711dcb8f6001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2715.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-305-01.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-204.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote printer service is prone to a buffer overflow attack.
File : cups_ipp_tag_overflow.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4598.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BID http://www.securityfocus.com/bid/26268
CERT http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CERT-VN http://www.kb.cert.org/vuls/id/446897
CISCO http://www.cisco.com/en/US/products/products_security_response09186a00809a1f1...
CONFIRM http://docs.info.apple.com/article.html?artnum=307179
http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm
http://www.cups.org/str.php?L2561
https://bugzilla.redhat.com/show_bug.cgi?id=361661
https://issues.rpath.com/browse/RPL-1875
DEBIAN http://www.debian.org/security/2007/dsa-1407
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0001...
GENTOO http://security.gentoo.org/glsa/glsa-200711-16.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:204
MISC http://secunia.com/secunia_research/2007-76/advisory/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1020.html
http://www.redhat.com/support/errata/RHSA-2007-1022.html
http://www.redhat.com/support/errata/RHSA-2007-1023.html
SECTRACK http://www.securitytracker.com/id?1018879
SECUNIA http://secunia.com/advisories/27233
http://secunia.com/advisories/27410
http://secunia.com/advisories/27445
http://secunia.com/advisories/27447
http://secunia.com/advisories/27474
http://secunia.com/advisories/27494
http://secunia.com/advisories/27499
http://secunia.com/advisories/27540
http://secunia.com/advisories/27577
http://secunia.com/advisories/27604
http://secunia.com/advisories/27712
http://secunia.com/advisories/28136
http://secunia.com/advisories/30847
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_58_cups.html
UBUNTU https://usn.ubuntu.com/539-1/
VUPEN http://www.vupen.com/english/advisories/2007/3681
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/1934/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38190

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:03:54
  • Multiple Updates
2021-05-04 12:06:15
  • Multiple Updates
2021-04-22 01:06:48
  • Multiple Updates
2020-05-23 01:38:37
  • Multiple Updates
2020-05-23 00:20:17
  • Multiple Updates
2018-10-04 00:19:30
  • Multiple Updates
2018-02-22 12:02:13
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2017-07-29 12:02:27
  • Multiple Updates
2016-04-26 16:29:27
  • Multiple Updates
2014-02-17 10:41:20
  • Multiple Updates
2013-05-11 10:34:10
  • Multiple Updates