CVE-2004-1268

lppasswd in CUPS 1.1.22 ignores write errors when modifying the CUPS passwd file, which allows local users to corrupt the file by filling the associated file system and triggering the write errors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.21:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*
cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*

Information

Published : 2005-01-09 21:00

Updated : 2018-10-03 14:29


NVD link : CVE-2004-1268

Mitre link : CVE-2004-1268


JSON object : View

Advertisement

dedicated server usa

Products Affected

easy_software_products

  • cups

redhat

  • fedora_core