what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2008-1373

Status Candidate

Overview

Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.

Related Files

Debian Linux Security Advisory 1625-1
Posted Aug 1, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1625-1 - Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS).

tags | advisory, remote, vulnerability
systems | linux, unix, debian
advisories | CVE-2008-0053, CVE-2008-1373, CVE-2008-1722
SHA-256 | 6434eeff817d36cb26291d9e7efa8d090c0d5eba8ca512661d2a0fa58a5f5617
Ubuntu Security Notice 598-1
Posted Apr 3, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 598-1 - It was discovered that the CUPS administration interface contained a heap- based overflow flaw. A local attacker, and a remote attacker if printer sharing is enabled, could send a malicious request and possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. It was discovered that the hpgl filter in CUPS did not properly validate its input when parsing parameters. If a crafted HP-GL/2 file were printed, an attacker could possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. It was discovered that CUPS had a flaw in its managing of remote shared printers via IPP. A remote attacker could send a crafted UDP packet and cause a denial of service or possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile. It was discovered that CUPS did not properly perform bounds checking in its GIF decoding routines. If a crafted GIF file were printed, an attacker could possibly execute arbitrary code as the non-root user in Ubuntu 6.06 LTS, 6.10, and 7.04. In Ubuntu 7.10, attackers would be isolated by the AppArmor CUPS profile.

tags | advisory, remote, denial of service, overflow, arbitrary, local, root, udp
systems | linux, ubuntu
advisories | CVE-2008-1373, CVE-2008-0047, CVE-2008-0053, CVE-2008-0882
SHA-256 | 76971a967007cc526ac3f071c811a22f58d61bf8643d735b0b8e9e0ab5e7fefe
Mandriva Linux Security Advisory 2008-081
Posted Apr 3, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A heap-based buffer overflow in CUPS 1.2.x and later was discovered by regenrecht of VeriSign iDenfense that could allow a remote attacker to execute arbitrary code via a crafted CGI search expression. A validation error in the Hp-GL/2 filter was also discovered. Finally, a vulnerability in how CUPS handled GIF files was found by Tomas Hoger of Red Hat, similar to previous issues corrected in PHP, gd, tk, netpbm, and SDL_image.

tags | advisory, remote, overflow, arbitrary, cgi, php
systems | linux, redhat, mandriva
advisories | CVE-2008-0053, CVE-2008-0047, CVE-2008-1373
SHA-256 | 33f7be52443dd3e1c3609c74935cb7e59ffbfa88be92cf0470f82f810b6d0416
Gentoo Linux Security Advisory 200804-1
Posted Apr 2, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200804-01 - Multiple vulnerabilities have been discovered in CUPS, allowing for the remote execution of arbitrary code and a Denial of Service. Versions less than 1.2.12-r7 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-0047, CVE-2008-0053, CVE-2008-0882, CVE-2008-1373
SHA-256 | b3a1d6290a902ca1f3a0f7c2852b2f0b06dc67e5eff8404f7fe618e8e9d1e99a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close