10
CVSSv2

CVE-2008-3641

Published: 10/10/2008 Updated: 11/10/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Hewlett-Packard Graphics Language (HPGL) filter in CUPS prior to 1.3.9 allows remote malicious users to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.

Vulnerable Product Search on Vulmon Subscribe to Product

apple cups

apple cups 1.3.0

apple cups 1.3

apple cups 1.2.8

apple cups 1.2.7

apple cups 1.2.0

apple cups 1.2

apple cups 1.1.22

apple cups 1.1.20

apple cups 1.1.19

apple cups 1.1.18

apple cups 1.1.11

apple cups 1.1.10-1

apple cups 1.1.6-2

apple cups 1.1.6-1

apple cups 1.1.1

apple cups 1.1

apple cups 1.3.4

apple cups 1.3.3

apple cups 1.2.12

apple cups 1.2.11

apple cups 1.2.4

apple cups 1.2.3

apple cups 1.1.23

apple cups 1.1.21

apple cups 1.1.15

apple cups 1.1.14

apple cups 1.1.9-1

apple cups 1.1.8

apple cups 1.1.5-1

apple cups 1.1.5

apple cups 1.1.4

apple cups 1.3.2

apple cups 1.3.1

apple cups 1.2.10

apple cups 1.2.9

apple cups 1.2.2

apple cups 1.2.1

apple cups 1.1.13

apple cups 1.1.12

apple cups 1.1.7

apple cups 1.1.6-3

apple cups 1.1.3

apple cups 1.1.2

apple cups 1.3.7

apple cups 1.3.6

apple cups 1.3.5

apple cups 1.2.6

apple cups 1.2.5

apple cups 1.1.17

apple cups 1.1.16

apple cups 1.1.10

apple cups 1.1.9

apple cups 1.1.6

apple cups 1.1.5-2

Vendor Advisories

Synopsis Important: cups security update Type/Severity Security Advisory: Important Topic Updated cups packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 3, 4, and 5This update has been rated as having important security impact by the RedHat Security Response Team ...
Debian Bug report logs - #506180 CVE-2008-5183: daemon crashes when adding more than 100 subscriptions Package: cups; Maintainer for cups is Debian Printing Team <debian-printing@listsdebianorg>; Source for cups is src:cups (PTS, buildd, popcon) Reported by: Raphael Geissert <atomo64@gmailcom> Date: Wed, 19 Nov 20 ...
It was discovered that the SGI image filter in CUPS did not perform proper bounds checking If a user or automated system were tricked into opening a crafted SGI image, an attacker could cause a denial of service (CVE-2008-3639) ...

Exploits

source: wwwsecurityfocuscom/bid/31688/info CUPS is prone to a remote code-execution vulnerability caused by an error in the 'HP-GL/2 filter Attackers can exploit this issue to execute arbitrary code within the context of the affected application Failed exploit attempts will likely cause a denial-of-service condition Note that local us ...

References

CWE-399http://www.securityfocus.com/bid/31681http://www.cups.org/str.php?L2911http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://secunia.com/advisories/32084http://www.mandriva.com/security/advisories?name=MDVSA-2008:211http://secunia.com/advisories/32226http://www.redhat.com/support/errata/RHSA-2008-0937.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.htmlhttp://secunia.com/advisories/32316http://www.securityfocus.com/bid/31688http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://www.securitytracker.com/id?1021031https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.htmlhttp://secunia.com/advisories/32292http://www.zerodayinitiative.com/advisories/ZDI-08-067http://secunia.com/advisories/32284https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200812-11.xmlhttp://www.debian.org/security/2008/dsa-1656http://secunia.com/advisories/33568http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2008-470.htmhttp://secunia.com/advisories/33085http://secunia.com/advisories/33111http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1http://www.vupen.com/english/advisories/2009/1568http://www.vupen.com/english/advisories/2008/3401http://www.cups.org/articles.php?L575http://www.vupen.com/english/advisories/2008/2782http://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/32331https://exchange.xforce.ibmcloud.com/vulnerabilities/45779https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9666https://usn.ubuntu.com/656-1/http://www.securityfocus.com/archive/1/497221/100/0/threadedhttps://access.redhat.com/errata/RHSA-2008:0937https://usn.ubuntu.com/656-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/32470/