CVE
- Id
- 29206
- CVE No.
- CVE-2007-5849
- Status
- Candidate
- Description
- Integer underflow in the asn1_get_string function in the SNMP back end (backend/snmp.c) for CUPS 1.2 through 1.3.4 allows remote attackers to execute arbitrary code via a crafted SNMP response that triggers a stack-based buffer overflow.
- Phase
- Assigned (20071106)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
306407 | 29206 | CVE-2007-5849 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307179 | View |
306408 | 29206 | CVE-2007-5849 | CONFIRM:http://bugs.gentoo.org/show_bug.cgi?id=201570 | View |
306409 | 29206 | CVE-2007-5849 | CONFIRM:http://www.cups.org/str.php?L2589 | View |
306410 | 29206 | CVE-2007-5849 | APPLE:APPLE-SA-2007-12-17 | View |
306411 | 29206 | CVE-2007-5849 | URL:http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html | View |
306412 | 29206 | CVE-2007-5849 | DEBIAN:DSA-1437 | View |
306413 | 29206 | CVE-2007-5849 | URL:http://www.debian.org/security/2007/dsa-1437 | View |
306414 | 29206 | CVE-2007-5849 | FEDORA:FEDORA-2008-0322 | View |
306415 | 29206 | CVE-2007-5849 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00908.html | View |
306416 | 29206 | CVE-2007-5849 | GENTOO:GLSA-200712-14 | View |
306417 | 29206 | CVE-2007-5849 | URL:http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml | View |
306418 | 29206 | CVE-2007-5849 | MANDRIVA:MDVSA-2008:036 | View |
306419 | 29206 | CVE-2007-5849 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:036 | View |
306420 | 29206 | CVE-2007-5849 | SUSE:SUSE-SA:2008:002 | View |
306421 | 29206 | CVE-2007-5849 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html | View |
306422 | 29206 | CVE-2007-5849 | SUSE:SUSE-SR:2008:002 | View |
306423 | 29206 | CVE-2007-5849 | URL:http://www.novell.com/linux/security/advisories/suse_security_summary_report.html | View |
306424 | 29206 | CVE-2007-5849 | UBUNTU:USN-563-1 | View |
306425 | 29206 | CVE-2007-5849 | URL:http://www.ubuntu.com/usn/usn-563-1 | View |
306426 | 29206 | CVE-2007-5849 | CERT:TA07-352A | View |
306427 | 29206 | CVE-2007-5849 | URL:http://www.us-cert.gov/cas/techalerts/TA07-352A.html | View |
306428 | 29206 | CVE-2007-5849 | BID:26917 | View |
306429 | 29206 | CVE-2007-5849 | URL:http://www.securityfocus.com/bid/26917 | View |
306430 | 29206 | CVE-2007-5849 | BID:26910 | View |
306431 | 29206 | CVE-2007-5849 | URL:http://www.securityfocus.com/bid/26910 | View |
306432 | 29206 | CVE-2007-5849 | VUPEN:ADV-2007-4238 | View |
306433 | 29206 | CVE-2007-5849 | URL:http://www.vupen.com/english/advisories/2007/4238 | View |
306434 | 29206 | CVE-2007-5849 | VUPEN:ADV-2007-4242 | View |
306435 | 29206 | CVE-2007-5849 | URL:http://www.vupen.com/english/advisories/2007/4242 | View |
306436 | 29206 | CVE-2007-5849 | SECUNIA:28113 | View |
306437 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28113 | View |
306438 | 29206 | CVE-2007-5849 | SECUNIA:28136 | View |
306439 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28136 | View |
306440 | 29206 | CVE-2007-5849 | SECUNIA:28129 | View |
306441 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28129 | View |
306442 | 29206 | CVE-2007-5849 | SECUNIA:28200 | View |
306443 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28200 | View |
306444 | 29206 | CVE-2007-5849 | SECUNIA:28386 | View |
306445 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28386 | View |
306446 | 29206 | CVE-2007-5849 | SECUNIA:28441 | View |
306447 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28441 | View |
306448 | 29206 | CVE-2007-5849 | SECUNIA:28636 | View |
306449 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28636 | View |
306450 | 29206 | CVE-2007-5849 | SECUNIA:28676 | View |
306451 | 29206 | CVE-2007-5849 | URL:http://secunia.com/advisories/28676 | View |
306452 | 29206 | CVE-2007-5849 | XF:macos-snmp-bo(39097) | View |
306453 | 29206 | CVE-2007-5849 | URL:http://xforce.iss.net/xforce/xfdb/39097 | View |
306454 | 29206 | CVE-2007-5849 | XF:cups-asn1getstring-bo(39101) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
52356 | JVNDB-2007-001046 | Apple Mac OS X の iChat におけるビデオ接続を許可なく起動する問題 | Apple Mac OS X の iChat には、ローカルネットワーク上の攻撃者が他のユーザへのビデオ接続を自動的に起動可能な問題が存在します。 | CVE-2007-5851 | 29206 | 3.6 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-001046.html | View |