CVE-2017-2788

A buffer overflows exists in the psnotifyd application of the Pharos PopUp printer client version 9.0. A specially crafted packet can be sent to the victim's computer and can lead to a heap based buffer overflow resulting in potential remote code execution. This client is always listening, has root privileges, and requires no user interaction to exploit.
References
Link Resource
http://www.securityfocus.com/bid/96742 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2017-0283/ Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pharos:popup:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-10 10:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-2788

Mitre link : CVE-2017-2788

CVE.ORG link : CVE-2017-2788


JSON object : View

Products Affected

pharos

  • popup
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer