CVE
- Id
- 46851
- CVE No.
- CVE-2010-4267
- Status
- Candidate
- Description
- Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.
- Phase
- Assigned (20101116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
512159 | 46851 | CVE-2010-4267 | MISC:https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff | View |
512160 | 46851 | CVE-2010-4267 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=662740 | View |
512161 | 46851 | CVE-2010-4267 | DEBIAN:DSA-2152 | View |
512162 | 46851 | CVE-2010-4267 | URL:http://www.debian.org/security/2011/dsa-2152 | View |
512163 | 46851 | CVE-2010-4267 | FEDORA:FEDORA-2011-0524 | View |
512164 | 46851 | CVE-2010-4267 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html | View |
512165 | 46851 | CVE-2010-4267 | FEDORA:FEDORA-2011-0525 | View |
512166 | 46851 | CVE-2010-4267 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html | View |
512167 | 46851 | CVE-2010-4267 | GENTOO:GLSA-201203-17 | View |
512168 | 46851 | CVE-2010-4267 | URL:http://security.gentoo.org/glsa/glsa-201203-17.xml | View |
512169 | 46851 | CVE-2010-4267 | MANDRIVA:MDVSA-2011:013 | View |
512170 | 46851 | CVE-2010-4267 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:013 | View |
512171 | 46851 | CVE-2010-4267 | REDHAT:RHSA-2011:0154 | View |
512172 | 46851 | CVE-2010-4267 | URL:http://www.redhat.com/support/errata/RHSA-2011-0154.html | View |
512173 | 46851 | CVE-2010-4267 | SUSE:SUSE-SR:2011:002 | View |
512174 | 46851 | CVE-2010-4267 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
512175 | 46851 | CVE-2010-4267 | SUSE:SUSE-SR:2011:005 | View |
512176 | 46851 | CVE-2010-4267 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
512177 | 46851 | CVE-2010-4267 | UBUNTU:USN-1051-1 | View |
512178 | 46851 | CVE-2010-4267 | URL:http://www.ubuntu.com/usn/USN-1051-1 | View |
512179 | 46851 | CVE-2010-4267 | BID:45833 | View |
512180 | 46851 | CVE-2010-4267 | URL:http://www.securityfocus.com/bid/45833 | View |
512181 | 46851 | CVE-2010-4267 | OSVDB:70498 | View |
512182 | 46851 | CVE-2010-4267 | URL:http://osvdb.org/70498 | View |
512183 | 46851 | CVE-2010-4267 | SECTRACK:1024967 | View |
512184 | 46851 | CVE-2010-4267 | URL:http://www.securitytracker.com/id?1024967 | View |
512185 | 46851 | CVE-2010-4267 | SECUNIA:42939 | View |
512186 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/42939 | View |
512187 | 46851 | CVE-2010-4267 | SECUNIA:42956 | View |
512188 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/42956 | View |
512189 | 46851 | CVE-2010-4267 | SECUNIA:43022 | View |
512190 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/43022 | View |
512191 | 46851 | CVE-2010-4267 | SECUNIA:43083 | View |
512192 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/43083 | View |
512193 | 46851 | CVE-2010-4267 | SECUNIA:43102 | View |
512194 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/43102 | View |
512195 | 46851 | CVE-2010-4267 | SECUNIA:43068 | View |
512196 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/43068 | View |
512197 | 46851 | CVE-2010-4267 | SECUNIA:48441 | View |
512198 | 46851 | CVE-2010-4267 | URL:http://secunia.com/advisories/48441 | View |
512199 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0136 | View |
512200 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0136 | View |
512201 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0160 | View |
512202 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0160 | View |
512203 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0211 | View |
512204 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0211 | View |
512205 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0228 | View |
512206 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0228 | View |
512207 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0243 | View |
512208 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0243 | View |
512209 | 46851 | CVE-2010-4267 | VUPEN:ADV-2011-0212 | View |
512210 | 46851 | CVE-2010-4267 | URL:http://www.vupen.com/english/advisories/2011/0212 | View |
512211 | 46851 | CVE-2010-4267 | XF:hplip-hpmudgetpml-bo(64738) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
37619 | JVNDB-2010-003404 | ImpressCMS における SQL インジェクションの脆弱性 | ImpressCMS には、SQL インジェクションの脆弱性が存在します。 | CVE-2010-4271 | 46851 | 7.5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003404.html | View |