U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-9679 Detail

Description

Integer underflow in the cupsRasterReadPixels function in filter/raster.c in CUPS before 2.0.2 allows remote attackers to have unspecified impact via a malformed compressed raster file, which triggers a buffer overflow.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2015-0067.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150171.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150177.html Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2015-02/msg00098.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1123.html
http://www.debian.org/security/2015/dsa-3172 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2015:049 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2015:108 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/02/10/15 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/02/12/12 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory 
http://www.securityfocus.com/bid/72594 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1031776 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2520-1 Third Party Advisory 
https://security.gentoo.org/glsa/201607-06 Third Party Advisory 
https://www.cups.org/str.php?L4551 Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-9679
NVD Published Date:
02/19/2015
NVD Last Modified:
10/30/2018
Source:
MITRE