Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-0577
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:05.184Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cups-texttops-writeprolog-bo(48977)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "name": "33995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33995" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "name": "oval:org.mitre.oval:def:9968", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968" }, { "name": "RHSA-2009:0308", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "cups-texttops-writeprolog-bo(48977)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "name": "33995", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33995" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "name": "oval:org.mitre.oval:def:9968", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968" }, { "name": "RHSA-2009:0308", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-0577", "datePublished": "2009-02-20T19:00:00", "dateReserved": "2009-02-13T00:00:00", "dateUpdated": "2024-08-07T04:40:05.184Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-0577\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-02-20T19:30:00.233\",\"lastModified\":\"2024-11-21T01:00:23.237\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en la funcion WriteProlog en texttops en CUPS v1.1.17 en Red Hat Enterprise Linux (RHEL) v3 lo que permite atacantes remotos ejecutar codigo a su eleccion a traves de un fichero PostScript manipulado que dispara un desbordamiento de bufer basado en monticulo. NOTA: Esto existe debido a un arreglo incompleto de CVE-2008-3640.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8335D4E3-563D-4288-B708-A9635BCA595F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"444EBE64-D3C8-41E9-8E02-22C6BDA2876B\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/33995\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0308.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=486052\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/48977\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0308.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=486052\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/48977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
var-200902-0559
Vulnerability from variot
Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640. CUPS is prone to multiple heap-based buffer-overflow vulnerabilities because it fails to perform adequate boundary checks on user-supplied data before using it to allocate memory buffers. Remote attackers can exploit these issues to execute arbitrary code within the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition. Note that local attackers may also exploit these vulnerabilities to elevate privileges. Successful remote exploits may require printer sharing to be enabled on the vulnerable system. These issues affect versions prior to CUPS 1.3.9. Common Unix Printing System (CUPS) is a common Unix printing system and a cross-platform printing solution in the Unix environment. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services. The Silicon Graphics Image (SGI) file format parsing module of CUPS has a heap overflow vulnerability when parsing malformed Run Length Encoded (RLE) data. The cause of the vulnerability is that the read_rle16() function does not properly validate the value of the line read from the file and uses this value to control how many 16-bit integers are stored in the heap buffer. If a small graphics dimension and a large number of lines are provided, it will May trigger a heap overflow. The WriteProlog() function of the CUPS texttops application uses multiple values obtained from attacker-controlled content in the multiplication operation when calculating the page size used to store PostScript data. This calculation may overflow, resulting in an incorrect total page size. size. This value is then used to allocate a heap buffer filled with attacker-controlled content, triggering a heap overflow. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.
This is related to: SA29809
SOLUTION: Updated packages are available via Red Hat Network.
1) Two boundary errors exist in the implementation of the HP-GL/2 filter.
2) A boundary error exists within the "read_rle16()" function when processing SGI (Silicon Graphics Image) files.
PROVIDED AND/OR DISCOVERED BY: 1) regenrecht, reported via ZDI 2, 3) regenrecht, reported via iDefense
CHANGELOG: 2008-10-10: Updated CVE reference list.
For more information: SA32226
The vulnerabilities affect all Avaya Messaging Storage Server versions. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
15 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI) has been available for corporate users for almost 1 year and its been a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the award winning Secunia PSI, which has already been downloaded and installed on more than 400,000 computers world wide.
Learn more / Download (instant access): http://secunia.com/network_software_inspector_2/
TITLE: CUPS PNG Filter Integer Overflow Vulnerability
SECUNIA ADVISORY ID: SA29809
VERIFY ADVISORY: http://secunia.com/advisories/29809/
CRITICAL: Moderately critical
IMPACT: System access
WHERE:
From local network
SOFTWARE: CUPS 1.x http://secunia.com/product/921/
DESCRIPTION: Thomas Pollet has reported a vulnerability in CUPS, which potentially can be exploited by malicious people to compromise a vulnerable system.
The vulnerability is caused due to two integer overflow errors in filter/image-png.c when processing PNG files. These can be exploited to cause a heap-based buffer overflow via overly large width and height PNG fields.
Successful exploitation may allow execution of arbitrary code.
The vulnerability is reported in version 1.3.7. Other versions may also be affected.
SOLUTION: Fixed in the SVN repository.
Restrict access to trusted users only.
PROVIDED AND/OR DISCOVERED BY: Thomas Pollet
ORIGINAL ADVISORY: http://www.cups.org/str.php?L2790
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200902-0559", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cups", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.17" }, { "model": "cups", "scope": "eq", "trust": 0.8, "vendor": "cups", "version": "1.1.17" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.21" }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "personal", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-2" }, { "model": "appliance server hosting edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.14" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.15" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.10" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.13" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "software products cups rc5", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.4-3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.18" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.8" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.12" }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "8" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "appliance server workgroup edition", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "1.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.22" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.3" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.6" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.9" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "wizpy", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "software products cups", "scope": "ne", "trust": 0.3, "vendor": "easy", "version": "1.3.9" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.6" }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.12" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.17" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.4" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.1" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.2" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.20" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0x64" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "client", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2008" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.2.2" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.3.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.0.4-8" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.7" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "software products cups rc1", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.23" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.16" }, { "model": "software products cups", "scope": "eq", "trust": 0.3, "vendor": "easy", "version": "1.1.19" }, { "model": "multimedia", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" } ], "sources": [ { "db": "BID", "id": "31690" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "CNNVD", "id": "CNNVD-200902-466" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:cups:cups", "vulnerable": true }, { "cpe22Uri": "cpe:/o:misc:miraclelinux_asianux_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux", "vulnerable": true }, { "cpe22Uri": "cpe:/o:redhat:enterprise_linux_desktop", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001092" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Secunia", "sources": [ { "db": "PACKETSTORM", "id": "75080" }, { "db": "PACKETSTORM", "id": "73043" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "72857" }, { "db": "PACKETSTORM", "id": "73237" }, { "db": "PACKETSTORM", "id": "65539" } ], "trust": 0.6 }, "cve": "CVE-2009-0577", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2009-0577", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-38023", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2009-0577", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2009-0577", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200902-466", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-38023", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38023" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "CNNVD", "id": "CNNVD-200902-466" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640. CUPS is prone to multiple heap-based buffer-overflow vulnerabilities because it fails to perform adequate boundary checks on user-supplied data before using it to allocate memory buffers. \nRemote attackers can exploit these issues to execute arbitrary code within the context of the affected application. Failed exploit attempts will likely cause a denial-of-service condition. Note that local attackers may also exploit these vulnerabilities to elevate privileges. \nSuccessful remote exploits may require printer sharing to be enabled on the vulnerable system. \nThese issues affect versions prior to CUPS 1.3.9. Common Unix Printing System (CUPS) is a common Unix printing system and a cross-platform printing solution in the Unix environment. It is based on the Internet Printing Protocol and provides most PostScript and raster printer services. The Silicon Graphics Image (SGI) file format parsing module of CUPS has a heap overflow vulnerability when parsing malformed Run Length Encoded (RLE) data. The cause of the vulnerability is that the read_rle16() function does not properly validate the value of the line read from the file and uses this value to control how many 16-bit integers are stored in the heap buffer. If a small graphics dimension and a large number of lines are provided, it will May trigger a heap overflow. The WriteProlog() function of the CUPS texttops application uses multiple values \u200b\u200bobtained from attacker-controlled content in the multiplication operation when calculating the page size used to store PostScript data. This calculation may overflow, resulting in an incorrect total page size. size. This value is then used to allocate a heap buffer filled with attacker-controlled content, triggering a heap overflow. This fixes a vulnerability,\nwhich potentially can be exploited by malicious people to compromise\na vulnerable system. \n\nThis is related to:\nSA29809\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \n\n1) Two boundary errors exist in the implementation of the HP-GL/2\nfilter. \n\n2) A boundary error exists within the \"read_rle16()\" function when\nprocessing SGI (Silicon Graphics Image) files. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) regenrecht, reported via ZDI\n2, 3) regenrecht, reported via iDefense\n\nCHANGELOG:\n2008-10-10: Updated CVE reference list. \n\nFor more information:\nSA32226\n\nThe vulnerabilities affect all Avaya Messaging Storage Server\nversions. ----------------------------------------------------------------------\n\nSecunia Network Software Inspector 2.0 (NSI) - Public Beta\n\n15 days left of beta period. \n\nThe 1st generation of the Secunia Network Software Inspector (NSI)\nhas been available for corporate users for almost 1 year and its been\na tremendous success. \n\nThe 2nd generation Secunia NSI is built on the same technology as the\naward winning Secunia PSI, which has already been downloaded and\ninstalled on more than 400,000 computers world wide. \n\nLearn more / Download (instant access):\nhttp://secunia.com/network_software_inspector_2/\n\n----------------------------------------------------------------------\n\nTITLE:\nCUPS PNG Filter Integer Overflow Vulnerability\n\nSECUNIA ADVISORY ID:\nSA29809\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/29809/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom local network\n\nSOFTWARE:\nCUPS 1.x\nhttp://secunia.com/product/921/\n\nDESCRIPTION:\nThomas Pollet has reported a vulnerability in CUPS, which potentially\ncan be exploited by malicious people to compromise a vulnerable\nsystem. \n\nThe vulnerability is caused due to two integer overflow errors in\nfilter/image-png.c when processing PNG files. These can be exploited\nto cause a heap-based buffer overflow via overly large width and\nheight PNG fields. \n\nSuccessful exploitation may allow execution of arbitrary code. \n\nThe vulnerability is reported in version 1.3.7. Other versions may\nalso be affected. \n\nSOLUTION:\nFixed in the SVN repository. \n\nRestrict access to trusted users only. \n\nPROVIDED AND/OR DISCOVERED BY:\nThomas Pollet\n\nORIGINAL ADVISORY:\nhttp://www.cups.org/str.php?L2790\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2009-0577" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "BID", "id": "31690" }, { "db": "VULHUB", "id": "VHN-38023" }, { "db": "PACKETSTORM", "id": "75080" }, { "db": "PACKETSTORM", "id": "73043" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "72857" }, { "db": "PACKETSTORM", "id": "73237" }, { "db": "PACKETSTORM", "id": "65539" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-0577", "trust": 2.8 }, { "db": "SECUNIA", "id": "33995", "trust": 2.6 }, { "db": "XF", "id": "48977", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-001092", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200902-466", "trust": 0.6 }, { "db": "BID", "id": "31690", "trust": 0.3 }, { "db": "SECUNIA", "id": "32226", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-38023", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "75080", "trust": 0.1 }, { "db": "SECUNIA", "id": "33101", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73043", "trust": 0.1 }, { "db": "ZDI", "id": "ZDI-08-067", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70795", "trust": 0.1 }, { "db": "SECUNIA", "id": "33085", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "72857", "trust": 0.1 }, { "db": "SECUNIA", "id": "33260", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73237", "trust": 0.1 }, { "db": "SECUNIA", "id": "29809", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "65539", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38023" }, { "db": "BID", "id": "31690" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "PACKETSTORM", "id": "75080" }, { "db": "PACKETSTORM", "id": "73043" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "72857" }, { "db": "PACKETSTORM", "id": "73237" }, { "db": "PACKETSTORM", "id": "65539" }, { "db": "CNNVD", "id": "CNNVD-200902-466" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "id": "VAR-200902-0559", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38023" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:43:18.917000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top page", "trust": 0.8, "url": "http://www.cups.org/" }, { "title": "1684", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1684" }, { "title": "RHSA-2009:0308", "trust": 0.8, "url": "https://rhn.redhat.com/errata/RHSA-2009-0308.html" }, { "title": "RHSA-2009:0308", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0308J.html" }, { "title": "Red Hat Enterprise Linux Fixes for digital error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=235844" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "CNNVD", "id": "CNNVD-200902-466" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38023" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/33995" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-0308.html" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "trust": 1.7, "url": "http://support.avaya.com/elmodocs2/security/asa-2009-064.htm" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9968" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0577" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/48977" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0577" }, { "trust": 0.6, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.5, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.5, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.4, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-470.htm" }, { "trust": 0.4, "url": "http://www.cups.org/str.php?l2918" }, { "trust": 0.4, "url": "http://www.cups.org/str.php?l2919" }, { "trust": 0.4, "url": "http://secunia.com/advisories/32226/" }, { "trust": 0.4, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.3, "url": "http://www.cups.org/articles.php?l575" }, { "trust": 0.3, "url": "http://www.cups.org" }, { "trust": 0.3, "url": "/archive/1/498013" }, { "trust": 0.3, "url": "msg://bugtraq/490f6e44.4060802@idefense.com" }, { "trust": 0.3, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=753" }, { "trust": 0.3, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=752" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261088-1" }, { "trust": 0.3, "url": "http://secunia.com/advisories/29809/" }, { "trust": 0.1, "url": "http://rhn.redhat.com" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2009-0308.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/try_vi/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/33995/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/2534/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/33101/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/2535/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/2536/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2008-1028.html" }, { "trust": 0.1, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.1, "url": "http://www.cups.org/relnotes.php#010123" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/921/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-08-067/" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l2911" }, { "trust": 0.1, "url": "http://secunia.com/advisories/33085/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/8717/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19182/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/4484/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/33260/" }, { "trust": 0.1, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0338" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/10614/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/921/" }, { "trust": 0.1, "url": "http://secunia.com/network_software_inspector_2/" }, { "trust": 0.1, "url": "http://www.cups.org/str.php?l2790" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38023" }, { "db": "BID", "id": "31690" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "PACKETSTORM", "id": "75080" }, { "db": "PACKETSTORM", "id": "73043" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "72857" }, { "db": "PACKETSTORM", "id": "73237" }, { "db": "PACKETSTORM", "id": "65539" }, { "db": "CNNVD", "id": "CNNVD-200902-466" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38023" }, { "db": "BID", "id": "31690" }, { "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "db": "PACKETSTORM", "id": "75080" }, { "db": "PACKETSTORM", "id": "73043" }, { "db": "PACKETSTORM", "id": "70795" }, { "db": "PACKETSTORM", "id": "72857" }, { "db": "PACKETSTORM", "id": "73237" }, { "db": "PACKETSTORM", "id": "65539" }, { "db": "CNNVD", "id": "CNNVD-200902-466" }, { "db": "NVD", "id": "CVE-2009-0577" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-02-20T00:00:00", "db": "VULHUB", "id": "VHN-38023" }, { "date": "2008-10-09T00:00:00", "db": "BID", "id": "31690" }, { "date": "2009-03-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "date": "2009-02-20T14:09:36", "db": "PACKETSTORM", "id": "75080" }, { "date": "2008-12-16T12:15:45", "db": "PACKETSTORM", "id": "73043" }, { "date": "2008-10-10T23:03:15", "db": "PACKETSTORM", "id": "70795" }, { "date": "2008-12-10T11:55:21", "db": "PACKETSTORM", "id": "72857" }, { "date": "2008-12-26T13:58:27", "db": "PACKETSTORM", "id": "73237" }, { "date": "2008-04-15T23:22:47", "db": "PACKETSTORM", "id": "65539" }, { "date": "2008-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200902-466" }, { "date": "2009-02-20T19:30:00.233000", "db": "NVD", "id": "CVE-2009-0577" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-38023" }, { "date": "2015-04-13T22:01:00", "db": "BID", "id": "31690" }, { "date": "2009-03-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001092" }, { "date": "2023-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200902-466" }, { "date": "2024-11-21T01:00:23.237000", "db": "NVD", "id": "CVE-2009-0577" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200902-466" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CUPS of WriteProlog Integer overflow vulnerability in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001092" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200902-466" } ], "trust": 0.6 } }
ghsa-cjcq-j2gf-3gvx
Vulnerability from github
Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.
{ "affected": [], "aliases": [ "CVE-2009-0577" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-02-20T19:30:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.", "id": "GHSA-cjcq-j2gf-3gvx", "modified": "2022-05-02T03:16:42Z", "published": "2022-05-02T03:16:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0577" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968" }, { "type": "WEB", "url": "http://secunia.com/advisories/33995" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2009-0577
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-0577", "description": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.", "id": "GSD-2009-0577", "references": [ "https://www.suse.com/security/cve/CVE-2009-0577.html", "https://access.redhat.com/errata/RHSA-2009:0308" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-0577" ], "details": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.", "id": "GSD-2009-0577", "modified": "2023-12-13T01:19:44.718602Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-0577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/33995", "refsource": "MISC", "url": "http://secunia.com/advisories/33995" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0308.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=486052", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-0577" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=486052", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "name": "RHSA-2009:0308", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0308.html" }, { "name": "33995", "refsource": "SECUNIA", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://secunia.com/advisories/33995" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-064.htm" }, { "name": "cups-texttops-writeprolog-bo(48977)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48977" }, { "name": "oval:org.mitre.oval:def:9968", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9968" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-02-20T19:30Z" } } }
rhsa-2009_0308
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cups packages that fix a security issue are now available for Red\nHat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Common UNIX\u00ae Printing System (CUPS) provides a portable printing layer\nfor UNIX operating systems.\n\nThe CUPS security advisory, RHSA-2008:0937, stated that it fixed\nCVE-2008-3640 for Red Hat Enterprise Linux 3, 4, and 5. It was discovered\nthis flaw was not properly fixed on Red Hat Enterprise Linux 3, however.\n(CVE-2009-0577)\n\nThese new packages contain a proper fix for CVE-2008-3640 on Red Hat\nEnterprise Linux 3. Red Hat Enterprise Linux 4 and 5 already contain the\nappropriate fix for this flaw and do not need to be updated.\n\nUsers of cups should upgrade to these updated packages, which contain a\nbackported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0308", "url": "https://access.redhat.com/errata/RHSA-2009:0308" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "486052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0308.json" } ], "title": "Red Hat Security Advisory: cups security update", "tracking": { "current_release_date": "2024-11-22T02:31:44+00:00", "generator": { "date": "2024-11-22T02:31:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0308", "initial_release_date": "2009-02-19T17:41:00+00:00", "revision_history": [ { "date": "2009-02-19T17:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-02-19T12:43:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:31:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.ia64", "product": { "name": "cups-1:1.1.17-13.3.56.ia64", "product_id": "cups-1:1.1.17-13.3.56.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.ia64", "product": { "name": "cups-libs-1:1.1.17-13.3.56.ia64", "product_id": "cups-libs-1:1.1.17-13.3.56.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.ia64", "product": { "name": "cups-devel-1:1.1.17-13.3.56.ia64", "product_id": "cups-devel-1:1.1.17-13.3.56.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.i386", "product": { "name": "cups-libs-1:1.1.17-13.3.56.i386", "product_id": "cups-libs-1:1.1.17-13.3.56.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.i386", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.i386", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.i386", "product": { "name": "cups-1:1.1.17-13.3.56.i386", "product_id": "cups-1:1.1.17-13.3.56.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.i386", "product": { "name": "cups-devel-1:1.1.17-13.3.56.i386", "product_id": "cups-devel-1:1.1.17-13.3.56.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.src", "product": { "name": "cups-1:1.1.17-13.3.56.src", "product_id": "cups-1:1.1.17-13.3.56.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.x86_64", "product": { "name": "cups-1:1.1.17-13.3.56.x86_64", "product_id": "cups-1:1.1.17-13.3.56.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.x86_64", "product": { "name": "cups-libs-1:1.1.17-13.3.56.x86_64", "product_id": "cups-libs-1:1.1.17-13.3.56.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.x86_64", "product": { "name": "cups-devel-1:1.1.17-13.3.56.x86_64", "product_id": "cups-devel-1:1.1.17-13.3.56.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.ppc", "product": { "name": "cups-1:1.1.17-13.3.56.ppc", "product_id": "cups-1:1.1.17-13.3.56.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.ppc", "product": { "name": "cups-libs-1:1.1.17-13.3.56.ppc", "product_id": "cups-libs-1:1.1.17-13.3.56.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.ppc", "product": { "name": "cups-devel-1:1.1.17-13.3.56.ppc", "product_id": "cups-devel-1:1.1.17-13.3.56.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.ppc64", "product": { "name": "cups-libs-1:1.1.17-13.3.56.ppc64", "product_id": "cups-libs-1:1.1.17-13.3.56.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.s390x", "product": { "name": "cups-1:1.1.17-13.3.56.s390x", "product_id": "cups-1:1.1.17-13.3.56.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.s390x", "product": { "name": "cups-libs-1:1.1.17-13.3.56.s390x", "product_id": "cups-libs-1:1.1.17-13.3.56.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.s390x", "product": { "name": "cups-devel-1:1.1.17-13.3.56.s390x", "product_id": "cups-devel-1:1.1.17-13.3.56.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cups-libs-1:1.1.17-13.3.56.s390", "product": { "name": "cups-libs-1:1.1.17-13.3.56.s390", "product_id": "cups-libs-1:1.1.17-13.3.56.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-libs@1.1.17-13.3.56?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-debuginfo-1:1.1.17-13.3.56.s390", "product": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390", "product_id": "cups-debuginfo-1:1.1.17-13.3.56.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-debuginfo@1.1.17-13.3.56?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-1:1.1.17-13.3.56.s390", "product": { "name": "cups-1:1.1.17-13.3.56.s390", "product_id": "cups-1:1.1.17-13.3.56.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups@1.1.17-13.3.56?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "cups-devel-1:1.1.17-13.3.56.s390", "product": { "name": "cups-devel-1:1.1.17-13.3.56.s390", "product_id": "cups-devel-1:1.1.17-13.3.56.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/cups-devel@1.1.17-13.3.56?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.src" }, "product_reference": "cups-1:1.1.17-13.3.56.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-debuginfo-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-devel-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:cups-libs-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.src" }, "product_reference": "cups-1:1.1.17-13.3.56.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-devel-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:cups-libs-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.src" }, "product_reference": "cups-1:1.1.17-13.3.56.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-debuginfo-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-devel-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:cups-libs-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.src" }, "product_reference": "cups-1:1.1.17-13.3.56.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-debuginfo-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-debuginfo-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-debuginfo-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-devel-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-devel-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-devel-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.i386" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.ia64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.ppc" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.ppc64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.s390" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.s390x" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "cups-libs-1:1.1.17-13.3.56.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:cups-libs-1:1.1.17-13.3.56.x86_64" }, "product_reference": "cups-libs-1:1.1.17-13.3.56.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0577", "discovery_date": "2009-02-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "486052" } ], "notes": [ { "category": "description", "text": "Integer overflow in the WriteProlog function in texttops in CUPS 1.1.17 on Red Hat Enterprise Linux (RHEL) 3 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2008-3640.", "title": "Vulnerability description" }, { "category": "summary", "text": "cups-CVE-2008-3640.patch has been corrupted.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:cups-1:1.1.17-13.3.56.i386", "3AS:cups-1:1.1.17-13.3.56.ia64", "3AS:cups-1:1.1.17-13.3.56.ppc", "3AS:cups-1:1.1.17-13.3.56.s390", "3AS:cups-1:1.1.17-13.3.56.s390x", "3AS:cups-1:1.1.17-13.3.56.src", "3AS:cups-1:1.1.17-13.3.56.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3AS:cups-devel-1:1.1.17-13.3.56.i386", "3AS:cups-devel-1:1.1.17-13.3.56.ia64", "3AS:cups-devel-1:1.1.17-13.3.56.ppc", "3AS:cups-devel-1:1.1.17-13.3.56.s390", "3AS:cups-devel-1:1.1.17-13.3.56.s390x", "3AS:cups-devel-1:1.1.17-13.3.56.x86_64", "3AS:cups-libs-1:1.1.17-13.3.56.i386", "3AS:cups-libs-1:1.1.17-13.3.56.ia64", "3AS:cups-libs-1:1.1.17-13.3.56.ppc", "3AS:cups-libs-1:1.1.17-13.3.56.ppc64", "3AS:cups-libs-1:1.1.17-13.3.56.s390", "3AS:cups-libs-1:1.1.17-13.3.56.s390x", "3AS:cups-libs-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-1:1.1.17-13.3.56.i386", "3Desktop:cups-1:1.1.17-13.3.56.ia64", "3Desktop:cups-1:1.1.17-13.3.56.ppc", "3Desktop:cups-1:1.1.17-13.3.56.s390", "3Desktop:cups-1:1.1.17-13.3.56.s390x", "3Desktop:cups-1:1.1.17-13.3.56.src", "3Desktop:cups-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.56.i386", "3Desktop:cups-devel-1:1.1.17-13.3.56.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.56.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.56.i386", "3Desktop:cups-libs-1:1.1.17-13.3.56.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.56.x86_64", "3ES:cups-1:1.1.17-13.3.56.i386", "3ES:cups-1:1.1.17-13.3.56.ia64", "3ES:cups-1:1.1.17-13.3.56.ppc", "3ES:cups-1:1.1.17-13.3.56.s390", "3ES:cups-1:1.1.17-13.3.56.s390x", "3ES:cups-1:1.1.17-13.3.56.src", "3ES:cups-1:1.1.17-13.3.56.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3ES:cups-devel-1:1.1.17-13.3.56.i386", "3ES:cups-devel-1:1.1.17-13.3.56.ia64", "3ES:cups-devel-1:1.1.17-13.3.56.ppc", "3ES:cups-devel-1:1.1.17-13.3.56.s390", "3ES:cups-devel-1:1.1.17-13.3.56.s390x", "3ES:cups-devel-1:1.1.17-13.3.56.x86_64", "3ES:cups-libs-1:1.1.17-13.3.56.i386", "3ES:cups-libs-1:1.1.17-13.3.56.ia64", "3ES:cups-libs-1:1.1.17-13.3.56.ppc", "3ES:cups-libs-1:1.1.17-13.3.56.ppc64", "3ES:cups-libs-1:1.1.17-13.3.56.s390", "3ES:cups-libs-1:1.1.17-13.3.56.s390x", "3ES:cups-libs-1:1.1.17-13.3.56.x86_64", "3WS:cups-1:1.1.17-13.3.56.i386", "3WS:cups-1:1.1.17-13.3.56.ia64", "3WS:cups-1:1.1.17-13.3.56.ppc", "3WS:cups-1:1.1.17-13.3.56.s390", "3WS:cups-1:1.1.17-13.3.56.s390x", "3WS:cups-1:1.1.17-13.3.56.src", "3WS:cups-1:1.1.17-13.3.56.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3WS:cups-devel-1:1.1.17-13.3.56.i386", "3WS:cups-devel-1:1.1.17-13.3.56.ia64", "3WS:cups-devel-1:1.1.17-13.3.56.ppc", "3WS:cups-devel-1:1.1.17-13.3.56.s390", "3WS:cups-devel-1:1.1.17-13.3.56.s390x", "3WS:cups-devel-1:1.1.17-13.3.56.x86_64", "3WS:cups-libs-1:1.1.17-13.3.56.i386", "3WS:cups-libs-1:1.1.17-13.3.56.ia64", "3WS:cups-libs-1:1.1.17-13.3.56.ppc", "3WS:cups-libs-1:1.1.17-13.3.56.ppc64", "3WS:cups-libs-1:1.1.17-13.3.56.s390", "3WS:cups-libs-1:1.1.17-13.3.56.s390x", "3WS:cups-libs-1:1.1.17-13.3.56.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0577" }, { "category": "external", "summary": "RHBZ#486052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0577" } ], "release_date": "2009-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-19T17:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:cups-1:1.1.17-13.3.56.i386", "3AS:cups-1:1.1.17-13.3.56.ia64", "3AS:cups-1:1.1.17-13.3.56.ppc", "3AS:cups-1:1.1.17-13.3.56.s390", "3AS:cups-1:1.1.17-13.3.56.s390x", "3AS:cups-1:1.1.17-13.3.56.src", "3AS:cups-1:1.1.17-13.3.56.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3AS:cups-devel-1:1.1.17-13.3.56.i386", "3AS:cups-devel-1:1.1.17-13.3.56.ia64", "3AS:cups-devel-1:1.1.17-13.3.56.ppc", "3AS:cups-devel-1:1.1.17-13.3.56.s390", "3AS:cups-devel-1:1.1.17-13.3.56.s390x", "3AS:cups-devel-1:1.1.17-13.3.56.x86_64", "3AS:cups-libs-1:1.1.17-13.3.56.i386", "3AS:cups-libs-1:1.1.17-13.3.56.ia64", "3AS:cups-libs-1:1.1.17-13.3.56.ppc", "3AS:cups-libs-1:1.1.17-13.3.56.ppc64", "3AS:cups-libs-1:1.1.17-13.3.56.s390", "3AS:cups-libs-1:1.1.17-13.3.56.s390x", "3AS:cups-libs-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-1:1.1.17-13.3.56.i386", "3Desktop:cups-1:1.1.17-13.3.56.ia64", "3Desktop:cups-1:1.1.17-13.3.56.ppc", "3Desktop:cups-1:1.1.17-13.3.56.s390", "3Desktop:cups-1:1.1.17-13.3.56.s390x", "3Desktop:cups-1:1.1.17-13.3.56.src", "3Desktop:cups-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.56.i386", "3Desktop:cups-devel-1:1.1.17-13.3.56.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.56.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.56.i386", "3Desktop:cups-libs-1:1.1.17-13.3.56.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.56.x86_64", "3ES:cups-1:1.1.17-13.3.56.i386", "3ES:cups-1:1.1.17-13.3.56.ia64", "3ES:cups-1:1.1.17-13.3.56.ppc", "3ES:cups-1:1.1.17-13.3.56.s390", "3ES:cups-1:1.1.17-13.3.56.s390x", "3ES:cups-1:1.1.17-13.3.56.src", "3ES:cups-1:1.1.17-13.3.56.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3ES:cups-devel-1:1.1.17-13.3.56.i386", "3ES:cups-devel-1:1.1.17-13.3.56.ia64", "3ES:cups-devel-1:1.1.17-13.3.56.ppc", "3ES:cups-devel-1:1.1.17-13.3.56.s390", "3ES:cups-devel-1:1.1.17-13.3.56.s390x", "3ES:cups-devel-1:1.1.17-13.3.56.x86_64", "3ES:cups-libs-1:1.1.17-13.3.56.i386", "3ES:cups-libs-1:1.1.17-13.3.56.ia64", "3ES:cups-libs-1:1.1.17-13.3.56.ppc", "3ES:cups-libs-1:1.1.17-13.3.56.ppc64", "3ES:cups-libs-1:1.1.17-13.3.56.s390", "3ES:cups-libs-1:1.1.17-13.3.56.s390x", "3ES:cups-libs-1:1.1.17-13.3.56.x86_64", "3WS:cups-1:1.1.17-13.3.56.i386", "3WS:cups-1:1.1.17-13.3.56.ia64", "3WS:cups-1:1.1.17-13.3.56.ppc", "3WS:cups-1:1.1.17-13.3.56.s390", "3WS:cups-1:1.1.17-13.3.56.s390x", "3WS:cups-1:1.1.17-13.3.56.src", "3WS:cups-1:1.1.17-13.3.56.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3WS:cups-devel-1:1.1.17-13.3.56.i386", "3WS:cups-devel-1:1.1.17-13.3.56.ia64", "3WS:cups-devel-1:1.1.17-13.3.56.ppc", "3WS:cups-devel-1:1.1.17-13.3.56.s390", "3WS:cups-devel-1:1.1.17-13.3.56.s390x", "3WS:cups-devel-1:1.1.17-13.3.56.x86_64", "3WS:cups-libs-1:1.1.17-13.3.56.i386", "3WS:cups-libs-1:1.1.17-13.3.56.ia64", "3WS:cups-libs-1:1.1.17-13.3.56.ppc", "3WS:cups-libs-1:1.1.17-13.3.56.ppc64", "3WS:cups-libs-1:1.1.17-13.3.56.s390", "3WS:cups-libs-1:1.1.17-13.3.56.s390x", "3WS:cups-libs-1:1.1.17-13.3.56.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:cups-1:1.1.17-13.3.56.i386", "3AS:cups-1:1.1.17-13.3.56.ia64", "3AS:cups-1:1.1.17-13.3.56.ppc", "3AS:cups-1:1.1.17-13.3.56.s390", "3AS:cups-1:1.1.17-13.3.56.s390x", "3AS:cups-1:1.1.17-13.3.56.src", "3AS:cups-1:1.1.17-13.3.56.x86_64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3AS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3AS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3AS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3AS:cups-devel-1:1.1.17-13.3.56.i386", "3AS:cups-devel-1:1.1.17-13.3.56.ia64", "3AS:cups-devel-1:1.1.17-13.3.56.ppc", "3AS:cups-devel-1:1.1.17-13.3.56.s390", "3AS:cups-devel-1:1.1.17-13.3.56.s390x", "3AS:cups-devel-1:1.1.17-13.3.56.x86_64", "3AS:cups-libs-1:1.1.17-13.3.56.i386", "3AS:cups-libs-1:1.1.17-13.3.56.ia64", "3AS:cups-libs-1:1.1.17-13.3.56.ppc", "3AS:cups-libs-1:1.1.17-13.3.56.ppc64", "3AS:cups-libs-1:1.1.17-13.3.56.s390", "3AS:cups-libs-1:1.1.17-13.3.56.s390x", "3AS:cups-libs-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-1:1.1.17-13.3.56.i386", "3Desktop:cups-1:1.1.17-13.3.56.ia64", "3Desktop:cups-1:1.1.17-13.3.56.ppc", "3Desktop:cups-1:1.1.17-13.3.56.s390", "3Desktop:cups-1:1.1.17-13.3.56.s390x", "3Desktop:cups-1:1.1.17-13.3.56.src", "3Desktop:cups-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.i386", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3Desktop:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-devel-1:1.1.17-13.3.56.i386", "3Desktop:cups-devel-1:1.1.17-13.3.56.ia64", "3Desktop:cups-devel-1:1.1.17-13.3.56.ppc", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390", "3Desktop:cups-devel-1:1.1.17-13.3.56.s390x", "3Desktop:cups-devel-1:1.1.17-13.3.56.x86_64", "3Desktop:cups-libs-1:1.1.17-13.3.56.i386", "3Desktop:cups-libs-1:1.1.17-13.3.56.ia64", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc", "3Desktop:cups-libs-1:1.1.17-13.3.56.ppc64", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390", "3Desktop:cups-libs-1:1.1.17-13.3.56.s390x", "3Desktop:cups-libs-1:1.1.17-13.3.56.x86_64", "3ES:cups-1:1.1.17-13.3.56.i386", "3ES:cups-1:1.1.17-13.3.56.ia64", "3ES:cups-1:1.1.17-13.3.56.ppc", "3ES:cups-1:1.1.17-13.3.56.s390", "3ES:cups-1:1.1.17-13.3.56.s390x", "3ES:cups-1:1.1.17-13.3.56.src", "3ES:cups-1:1.1.17-13.3.56.x86_64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.i386", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3ES:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390", "3ES:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3ES:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3ES:cups-devel-1:1.1.17-13.3.56.i386", "3ES:cups-devel-1:1.1.17-13.3.56.ia64", "3ES:cups-devel-1:1.1.17-13.3.56.ppc", "3ES:cups-devel-1:1.1.17-13.3.56.s390", "3ES:cups-devel-1:1.1.17-13.3.56.s390x", "3ES:cups-devel-1:1.1.17-13.3.56.x86_64", "3ES:cups-libs-1:1.1.17-13.3.56.i386", "3ES:cups-libs-1:1.1.17-13.3.56.ia64", "3ES:cups-libs-1:1.1.17-13.3.56.ppc", "3ES:cups-libs-1:1.1.17-13.3.56.ppc64", "3ES:cups-libs-1:1.1.17-13.3.56.s390", "3ES:cups-libs-1:1.1.17-13.3.56.s390x", "3ES:cups-libs-1:1.1.17-13.3.56.x86_64", "3WS:cups-1:1.1.17-13.3.56.i386", "3WS:cups-1:1.1.17-13.3.56.ia64", "3WS:cups-1:1.1.17-13.3.56.ppc", "3WS:cups-1:1.1.17-13.3.56.s390", "3WS:cups-1:1.1.17-13.3.56.s390x", "3WS:cups-1:1.1.17-13.3.56.src", "3WS:cups-1:1.1.17-13.3.56.x86_64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.i386", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ia64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc", "3WS:cups-debuginfo-1:1.1.17-13.3.56.ppc64", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390", "3WS:cups-debuginfo-1:1.1.17-13.3.56.s390x", "3WS:cups-debuginfo-1:1.1.17-13.3.56.x86_64", "3WS:cups-devel-1:1.1.17-13.3.56.i386", "3WS:cups-devel-1:1.1.17-13.3.56.ia64", "3WS:cups-devel-1:1.1.17-13.3.56.ppc", "3WS:cups-devel-1:1.1.17-13.3.56.s390", "3WS:cups-devel-1:1.1.17-13.3.56.s390x", "3WS:cups-devel-1:1.1.17-13.3.56.x86_64", "3WS:cups-libs-1:1.1.17-13.3.56.i386", "3WS:cups-libs-1:1.1.17-13.3.56.ia64", "3WS:cups-libs-1:1.1.17-13.3.56.ppc", "3WS:cups-libs-1:1.1.17-13.3.56.ppc64", "3WS:cups-libs-1:1.1.17-13.3.56.s390", "3WS:cups-libs-1:1.1.17-13.3.56.s390x", "3WS:cups-libs-1:1.1.17-13.3.56.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cups-CVE-2008-3640.patch has been corrupted." } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.