CVE
- Id
- 30999
- CVE No.
- CVE-2008-0882
- Status
- Candidate
- Description
- Double free vulnerability in the process_browse_data function in CUPS 1.3.5 allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via crafted UDP Browse packets to the cupsd port (631/udp), related to an unspecified manipulation of a remote printer. NOTE: some of these details are obtained from third party information.
- Phase
- Assigned (20080221)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
329924 | 30999 | CVE-2008-0882 | CONFIRM:http://www.cups.org/str.php?L2656 | View |
329925 | 30999 | CVE-2008-0882 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=433758 | View |
329926 | 30999 | CVE-2008-0882 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
329927 | 30999 | CVE-2008-0882 | APPLE:APPLE-SA-2008-03-18 | View |
329928 | 30999 | CVE-2008-0882 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
329929 | 30999 | CVE-2008-0882 | DEBIAN:DSA-1530 | View |
329930 | 30999 | CVE-2008-0882 | URL:http://www.debian.org/security/2008/dsa-1530 | View |
329931 | 30999 | CVE-2008-0882 | FEDORA:FEDORA-2008-1901 | View |
329932 | 30999 | CVE-2008-0882 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00792.html | View |
329933 | 30999 | CVE-2008-0882 | FEDORA:FEDORA-2008-1976 | View |
329934 | 30999 | CVE-2008-0882 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00832.html | View |
329935 | 30999 | CVE-2008-0882 | GENTOO:GLSA-200804-01 | View |
329936 | 30999 | CVE-2008-0882 | URL:http://security.gentoo.org/glsa/glsa-200804-01.xml | View |
329937 | 30999 | CVE-2008-0882 | MANDRIVA:MDVSA-2008:050 | View |
329938 | 30999 | CVE-2008-0882 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:050 | View |
329939 | 30999 | CVE-2008-0882 | MANDRIVA:MDVSA-2008:051 | View |
329940 | 30999 | CVE-2008-0882 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:051 | View |
329941 | 30999 | CVE-2008-0882 | REDHAT:RHSA-2008:0157 | View |
329942 | 30999 | CVE-2008-0882 | URL:http://www.redhat.com/support/errata/RHSA-2008-0157.html | View |
329943 | 30999 | CVE-2008-0882 | SUSE:SUSE-SA:2008:012 | View |
329944 | 30999 | CVE-2008-0882 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00000.html | View |
329945 | 30999 | CVE-2008-0882 | UBUNTU:USN-598-1 | View |
329946 | 30999 | CVE-2008-0882 | URL:http://www.ubuntu.com/usn/usn-598-1 | View |
329947 | 30999 | CVE-2008-0882 | BID:27906 | View |
329948 | 30999 | CVE-2008-0882 | URL:http://www.securityfocus.com/bid/27906 | View |
329949 | 30999 | CVE-2008-0882 | OVAL:oval:org.mitre.oval:def:9625 | View |
329950 | 30999 | CVE-2008-0882 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9625 | View |
329951 | 30999 | CVE-2008-0882 | VUPEN:ADV-2008-0623 | View |
329952 | 30999 | CVE-2008-0882 | URL:http://www.vupen.com/english/advisories/2008/0623 | View |
329953 | 30999 | CVE-2008-0882 | VUPEN:ADV-2008-0924 | View |
329954 | 30999 | CVE-2008-0882 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
329955 | 30999 | CVE-2008-0882 | SECTRACK:1019473 | View |
329956 | 30999 | CVE-2008-0882 | URL:http://www.securitytracker.com/id?1019473 | View |
329957 | 30999 | CVE-2008-0882 | SECUNIA:28994 | View |
329958 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/28994 | View |
329959 | 30999 | CVE-2008-0882 | SECUNIA:29067 | View |
329960 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29067 | View |
329961 | 30999 | CVE-2008-0882 | SECUNIA:29120 | View |
329962 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29120 | View |
329963 | 30999 | CVE-2008-0882 | SECUNIA:29132 | View |
329964 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29132 | View |
329965 | 30999 | CVE-2008-0882 | SECUNIA:29251 | View |
329966 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29251 | View |
329967 | 30999 | CVE-2008-0882 | SECUNIA:29420 | View |
329968 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29420 | View |
329969 | 30999 | CVE-2008-0882 | SECUNIA:29485 | View |
329970 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29485 | View |
329971 | 30999 | CVE-2008-0882 | SECUNIA:29634 | View |
329972 | 30999 | CVE-2008-0882 | URL:http://secunia.com/advisories/29634 | View |
329973 | 30999 | CVE-2008-0882 | SECUNIA:29603 | View |