Search for vulnerabilities
Vulnerability details: VCID-qbtf-b15r-aaar
Vulnerability ID VCID-qbtf-b15r-aaar
Aliases CVE-2010-2941
Summary ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute values with invalid string data types, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly execute arbitrary code via a crafted IPP request.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2010:0811
rhas Important https://access.redhat.com/errata/RHSA-2010:0866
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.27685 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.35527 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.46718 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.46718 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.46718 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.46718 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
epss 0.69074 https://api.first.org/data/v1/epss?cve=CVE-2010-2941
cvssv2 7.9 https://nvd.nist.gov/vuln/detail/CVE-2010-2941
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2010-2941
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2010-2941
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2010-2941
Reference id Reference type URL
http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050977.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051277.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051301.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://rhn.redhat.com/errata/RHSA-2010-0811.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-2941.json
https://api.first.org/data/v1/epss?cve=CVE-2010-2941
https://bugzilla.redhat.com/show_bug.cgi?id=624438
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2941
http://secunia.com/advisories/42287
http://secunia.com/advisories/42867
http://secunia.com/advisories/43521
http://security.gentoo.org/glsa/glsa-201207-10.xml
http://securitytracker.com/id?1024662
https://exchange.xforce.ibmcloud.com/vulnerabilities/62882
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.468323
http://support.apple.com/kb/HT4435
http://www.debian.org/security/2011/dsa-2176
http://www.mandriva.com/security/advisories?name=MDVSA-2010:232
http://www.mandriva.com/security/advisories?name=MDVSA-2010:233
http://www.mandriva.com/security/advisories?name=MDVSA-2010:234
http://www.osvdb.org/68951
http://www.redhat.com/support/errata/RHSA-2010-0866.html
http://www.securityfocus.com/bid/44530
http://www.ubuntu.com/usn/USN-1012-1
http://www.vupen.com/english/advisories/2010/2856
http://www.vupen.com/english/advisories/2010/3042
http://www.vupen.com/english/advisories/2010/3088
http://www.vupen.com/english/advisories/2011/0061
http://www.vupen.com/english/advisories/2011/0535
603344 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=603344
cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.10:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.11:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.12:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.13:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.14:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.15:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.16:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.18:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.21:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.22:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.23:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2:b1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2:b2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.2:rc3:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.10:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.11:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3:b1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3:rc1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.3:rc2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4:b1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4:b1:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4:b2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4:b2:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4:b3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4:b3:*:*:*:*:*:*
cpe:2.3:a:apple:cups:1.4:rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:cups:1.4:rc1:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
CVE-2010-2941 https://nvd.nist.gov/vuln/detail/CVE-2010-2941
GLSA-201207-10 https://security.gentoo.org/glsa/201207-10
RHSA-2010:0811 https://access.redhat.com/errata/RHSA-2010:0811
RHSA-2010:0866 https://access.redhat.com/errata/RHSA-2010:0866
USN-1012-1 https://usn.ubuntu.com/1012-1/
No exploits are available.
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2941
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2941
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2941
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2941
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.96014
EPSS Score 0.27685
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.