CVE Vulnerabilities

CVE-2005-2874

Published: Sep 13, 2005 | Modified: Oct 11, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The is_path_absolute function in scheduler/client.c for the daemon in CUPS before 1.1.23 allows remote attackers to cause a denial of service (CPU consumption by tight loop) via a …. URL in an HTTP request.

Affected Software

Name Vendor Start Version End Version
Cups Easy_software_products 1.1 (including) 1.1 (including)
Cups Easy_software_products 1.1.1 (including) 1.1.1 (including)
Cups Easy_software_products 1.1.2 (including) 1.1.2 (including)
Cups Easy_software_products 1.1.3 (including) 1.1.3 (including)
Cups Easy_software_products 1.1.4 (including) 1.1.4 (including)
Cups Easy_software_products 1.1.5 (including) 1.1.5 (including)
Cups Easy_software_products 1.1.5_1 (including) 1.1.5_1 (including)
Cups Easy_software_products 1.1.5_2 (including) 1.1.5_2 (including)
Cups Easy_software_products 1.1.6 (including) 1.1.6 (including)
Cups Easy_software_products 1.1.6_1 (including) 1.1.6_1 (including)
Cups Easy_software_products 1.1.6_2 (including) 1.1.6_2 (including)
Cups Easy_software_products 1.1.6_3 (including) 1.1.6_3 (including)
Cups Easy_software_products 1.1.7 (including) 1.1.7 (including)
Cups Easy_software_products 1.1.8 (including) 1.1.8 (including)
Cups Easy_software_products 1.1.9 (including) 1.1.9 (including)
Cups Easy_software_products 1.1.9_1 (including) 1.1.9_1 (including)
Cups Easy_software_products 1.1.10 (including) 1.1.10 (including)
Cups Easy_software_products 1.1.10_1 (including) 1.1.10_1 (including)
Cups Easy_software_products 1.1.11 (including) 1.1.11 (including)
Cups Easy_software_products 1.1.12 (including) 1.1.12 (including)
Cups Easy_software_products 1.1.13 (including) 1.1.13 (including)
Cups Easy_software_products 1.1.14 (including) 1.1.14 (including)
Cups Easy_software_products 1.1.15 (including) 1.1.15 (including)
Cups Easy_software_products 1.1.16 (including) 1.1.16 (including)
Cups Easy_software_products 1.1.17 (including) 1.1.17 (including)
Cups Easy_software_products 1.1.18 (including) 1.1.18 (including)
Cups Easy_software_products 1.1.19 (including) 1.1.19 (including)
Cups Easy_software_products 1.1.19_rc1 (including) 1.1.19_rc1 (including)
Cups Easy_software_products 1.1.19_rc2 (including) 1.1.19_rc2 (including)
Cups Easy_software_products 1.1.19_rc3 (including) 1.1.19_rc3 (including)
Cups Easy_software_products 1.1.19_rc4 (including) 1.1.19_rc4 (including)
Cups Easy_software_products 1.1.19_rc5 (including) 1.1.19_rc5 (including)
Cups Easy_software_products 1.1.20 (including) 1.1.20 (including)
Cups Easy_software_products 1.1.20_rc1 (including) 1.1.20_rc1 (including)
Cups Easy_software_products 1.1.20_rc2 (including) 1.1.20_rc2 (including)
Cups Easy_software_products 1.1.20_rc3 (including) 1.1.20_rc3 (including)
Cups Easy_software_products 1.1.20_rc4 (including) 1.1.20_rc4 (including)
Cups Easy_software_products 1.1.20_rc5 (including) 1.1.20_rc5 (including)
Cups Easy_software_products 1.1.20_rc6 (including) 1.1.20_rc6 (including)
Cups Easy_software_products 1.1.21 (including) 1.1.21 (including)
Cups Easy_software_products 1.1.21_rc1 (including) 1.1.21_rc1 (including)
Cups Easy_software_products 1.1.21_rc2 (including) 1.1.21_rc2 (including)
Cups Easy_software_products 1.1.22 (including) 1.1.22 (including)
Cups Easy_software_products 1.1.22_rc1 (including) 1.1.22_rc1 (including)
Cups Easy_software_products 1.1.22_rc2 (including) 1.1.22_rc2 (including)

References