CVE-2008-1373
Vulnerability from cvelistv5
Published
2008-04-04 00:00
Modified
2024-08-07 08:17
Severity ?
Summary
Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html
secalert@redhat.comhttp://secunia.com/advisories/29573Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29603Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29630Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29634Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29655Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29659Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29661Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29750Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/31324
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200804-01.xml
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0136
secalert@redhat.comhttp://www.cups.org/str.php?L2765Exploit, Patch
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1625
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:081
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0192.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0206.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/490486/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/28544
secalert@redhat.comhttp://www.securitytracker.com/id?1019739
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-598-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/1059/references
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/41587
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29573Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29603Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29630Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29634Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29655Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29659Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29661Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29750Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31324
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200804-01.xml
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2008-0136
af854a3a-2127-422b-91ae-364da2661108http://www.cups.org/str.php?L2765Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1625
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:081
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0192.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0206.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/490486/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/28544
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1019739
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-598-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1059/references
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/41587
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html
Impacted products
Vendor Product Version
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-07T08:17:34.595Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "RHSA-2008:0206",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2008-0206.html",
               },
               {
                  name: "31324",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/31324",
               },
               {
                  name: "29659",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29659",
               },
               {
                  name: "29573",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29573",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://www.cups.org/str.php?L2765",
               },
               {
                  name: "FEDORA-2008-2131",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html",
               },
               {
                  name: "28544",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/28544",
               },
               {
                  name: "ADV-2008-1059",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2008/1059/references",
               },
               {
                  name: "USN-598-1",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_UBUNTU",
                     "x_transferred",
                  ],
                  url: "http://www.ubuntu.com/usn/usn-598-1",
               },
               {
                  name: "SUSE-SA:2008:020",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html",
               },
               {
                  name: "MDVSA-2008:081",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MANDRIVA",
                     "x_transferred",
                  ],
                  url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081",
               },
               {
                  name: "29630",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29630",
               },
               {
                  name: "29750",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29750",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://wiki.rpath.com/Advisories:rPSA-2008-0136",
               },
               {
                  name: "1019739",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://www.securitytracker.com/id?1019739",
               },
               {
                  name: "oval:org.mitre.oval:def:11479",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479",
               },
               {
                  name: "FEDORA-2008-2897",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html",
               },
               {
                  name: "29634",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29634",
               },
               {
                  name: "29655",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29655",
               },
               {
                  name: "20080404 rPSA-2008-0136-1 cups",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/archive/1/490486/100/0/threaded",
               },
               {
                  name: "DSA-1625",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "http://www.debian.org/security/2008/dsa-1625",
               },
               {
                  name: "cups-gifreadlzw-bo(41587)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/41587",
               },
               {
                  name: "29661",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29661",
               },
               {
                  name: "RHSA-2008:0192",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2008-0192.html",
               },
               {
                  name: "GLSA-200804-01",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_GENTOO",
                     "x_transferred",
                  ],
                  url: "http://security.gentoo.org/glsa/glsa-200804-01.xml",
               },
               {
                  name: "29603",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/29603",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2008-04-01T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-10-11T19:57:01",
            orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
            shortName: "redhat",
         },
         references: [
            {
               name: "RHSA-2008:0206",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2008-0206.html",
            },
            {
               name: "31324",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/31324",
            },
            {
               name: "29659",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29659",
            },
            {
               name: "29573",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29573",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://www.cups.org/str.php?L2765",
            },
            {
               name: "FEDORA-2008-2131",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html",
            },
            {
               name: "28544",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/28544",
            },
            {
               name: "ADV-2008-1059",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2008/1059/references",
            },
            {
               name: "USN-598-1",
               tags: [
                  "vendor-advisory",
                  "x_refsource_UBUNTU",
               ],
               url: "http://www.ubuntu.com/usn/usn-598-1",
            },
            {
               name: "SUSE-SA:2008:020",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html",
            },
            {
               name: "MDVSA-2008:081",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MANDRIVA",
               ],
               url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081",
            },
            {
               name: "29630",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29630",
            },
            {
               name: "29750",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29750",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://wiki.rpath.com/Advisories:rPSA-2008-0136",
            },
            {
               name: "1019739",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://www.securitytracker.com/id?1019739",
            },
            {
               name: "oval:org.mitre.oval:def:11479",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479",
            },
            {
               name: "FEDORA-2008-2897",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html",
            },
            {
               name: "29634",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29634",
            },
            {
               name: "29655",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29655",
            },
            {
               name: "20080404 rPSA-2008-0136-1 cups",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "http://www.securityfocus.com/archive/1/490486/100/0/threaded",
            },
            {
               name: "DSA-1625",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "http://www.debian.org/security/2008/dsa-1625",
            },
            {
               name: "cups-gifreadlzw-bo(41587)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/41587",
            },
            {
               name: "29661",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29661",
            },
            {
               name: "RHSA-2008:0192",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2008-0192.html",
            },
            {
               name: "GLSA-200804-01",
               tags: [
                  "vendor-advisory",
                  "x_refsource_GENTOO",
               ],
               url: "http://security.gentoo.org/glsa/glsa-200804-01.xml",
            },
            {
               name: "29603",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/29603",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "secalert@redhat.com",
               ID: "CVE-2008-1373",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "RHSA-2008:0206",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2008-0206.html",
                  },
                  {
                     name: "31324",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/31324",
                  },
                  {
                     name: "29659",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29659",
                  },
                  {
                     name: "29573",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29573",
                  },
                  {
                     name: "http://www.cups.org/str.php?L2765",
                     refsource: "CONFIRM",
                     url: "http://www.cups.org/str.php?L2765",
                  },
                  {
                     name: "FEDORA-2008-2131",
                     refsource: "FEDORA",
                     url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html",
                  },
                  {
                     name: "28544",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/28544",
                  },
                  {
                     name: "ADV-2008-1059",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2008/1059/references",
                  },
                  {
                     name: "USN-598-1",
                     refsource: "UBUNTU",
                     url: "http://www.ubuntu.com/usn/usn-598-1",
                  },
                  {
                     name: "SUSE-SA:2008:020",
                     refsource: "SUSE",
                     url: "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html",
                  },
                  {
                     name: "MDVSA-2008:081",
                     refsource: "MANDRIVA",
                     url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:081",
                  },
                  {
                     name: "29630",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29630",
                  },
                  {
                     name: "29750",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29750",
                  },
                  {
                     name: "http://wiki.rpath.com/Advisories:rPSA-2008-0136",
                     refsource: "CONFIRM",
                     url: "http://wiki.rpath.com/Advisories:rPSA-2008-0136",
                  },
                  {
                     name: "1019739",
                     refsource: "SECTRACK",
                     url: "http://www.securitytracker.com/id?1019739",
                  },
                  {
                     name: "oval:org.mitre.oval:def:11479",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479",
                  },
                  {
                     name: "FEDORA-2008-2897",
                     refsource: "FEDORA",
                     url: "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html",
                  },
                  {
                     name: "29634",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29634",
                  },
                  {
                     name: "29655",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29655",
                  },
                  {
                     name: "20080404 rPSA-2008-0136-1 cups",
                     refsource: "BUGTRAQ",
                     url: "http://www.securityfocus.com/archive/1/490486/100/0/threaded",
                  },
                  {
                     name: "DSA-1625",
                     refsource: "DEBIAN",
                     url: "http://www.debian.org/security/2008/dsa-1625",
                  },
                  {
                     name: "cups-gifreadlzw-bo(41587)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/41587",
                  },
                  {
                     name: "29661",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29661",
                  },
                  {
                     name: "RHSA-2008:0192",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2008-0192.html",
                  },
                  {
                     name: "GLSA-200804-01",
                     refsource: "GENTOO",
                     url: "http://security.gentoo.org/glsa/glsa-200804-01.xml",
                  },
                  {
                     name: "29603",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/29603",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749",
      assignerShortName: "redhat",
      cveId: "CVE-2008-1373",
      datePublished: "2008-04-04T00:00:00",
      dateReserved: "2008-03-18T00:00:00",
      dateUpdated: "2024-08-07T08:17:34.595Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2008-1373\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-04-04T00:44:00.000\",\"lastModified\":\"2024-11-21T00:44:23.793\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.\"},{\"lang\":\"es\",\"value\":\"Un desbordamiento de búfer en la función gif_read_lzw en CUPS versión 1.3.6, permite a los atacantes remotos tener un impacto desconocido por medio de un archivo GIF con un valor code_size grande, un problema similar a CVE-2006-4484.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":5.8,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:easy_software_products:cups:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E11F5A8-3BA8-4CC8-B26B-3E56AA60023B\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29573\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29603\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29630\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29634\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29655\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29659\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29661\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29750\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31324\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200804-01.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0136\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.cups.org/str.php?L2765\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1625\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:081\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0192.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0206.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/490486/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/28544\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1019739\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-598-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1059/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41587\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/29573\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29603\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29630\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29634\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29655\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29659\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29661\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31324\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200804-01.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0136\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cups.org/str.php?L2765\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1625\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:081\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0192.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0206.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/490486/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/28544\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1019739\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-598-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1059/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41587\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11479\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.