Executive Summary

Informations
Name CVE-2008-1373 First vendor Publication 2008-04-03
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.8 Attack Range Adjacent network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1373

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11479
 
Oval ID: oval:org.mitre.oval:def:11479
Title: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Description: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1373
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17501
 
Oval ID: oval:org.mitre.oval:def:17501
Title: USN-598-1 -- cupsys vulnerabilities
Description: It was discovered that the CUPS administration interface contained a heap- based overflow flaw.
Family: unix Class: patch
Reference(s): USN-598-1
CVE-2008-0047
CVE-2008-0053
CVE-2008-0882
CVE-2008-1373
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22130
 
Oval ID: oval:org.mitre.oval:def:22130
Title: ELSA-2008:0192: cups security update (Moderate)
Description: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Family: unix Class: patch
Reference(s): ELSA-2008:0192-01
CVE-2008-0047
CVE-2008-0053
CVE-2008-1373
Version: 17
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups4.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5023036.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:081 (cups)
File : nvt/gb_mandriva_MDVSA_2008_081.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-598-1
File : nvt/gb_ubuntu_USN_598_1.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0192-01
File : nvt/gb_RHSA-2008_0192-01_cups.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0206-01
File : nvt/gb_RHSA-2008_0206-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 i386
File : nvt/gb_CESA-2008_0206_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 i386
File : nvt/gb_CESA-2008_0206_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8844
File : nvt/gb_fedora_2008_8844_cups_fc9.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10917
File : nvt/gb_fedora_2008_10917_cups_fc9.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:020
File : nvt/gb_suse_2008_020.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-01 (cups)
File : nvt/glsa_200804_01.nasl
2008-08-15 Name : Debian Security Advisory DSA 1625-1 (cupsys)
File : nvt/deb_1625_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-094-01 cups
File : nvt/esoft_slk_ssa_2008_094_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44160 CUPS filter/image-gif.c gif_read_image() Function GIF Image Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 CUPS Gif Decoding Routine Buffer Overflow attempt
RuleID : 17558 - Revision : 8 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080401_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12117.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-081.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1625.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3586.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2897.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2131.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-01.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-094-01.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5115.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5117.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-598-1.nasl - Type : ACT_GATHER_INFO
2008-04-03 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_7.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28544
BUGTRAQ http://www.securityfocus.com/archive/1/490486/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0136
http://www.cups.org/str.php?L2765
DEBIAN http://www.debian.org/security/2008/dsa-1625
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html
GENTOO http://security.gentoo.org/glsa/glsa-200804-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:081
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0192.html
http://www.redhat.com/support/errata/RHSA-2008-0206.html
SECTRACK http://www.securitytracker.com/id?1019739
SECUNIA http://secunia.com/advisories/29573
http://secunia.com/advisories/29603
http://secunia.com/advisories/29630
http://secunia.com/advisories/29634
http://secunia.com/advisories/29655
http://secunia.com/advisories/29659
http://secunia.com/advisories/29661
http://secunia.com/advisories/29750
http://secunia.com/advisories/31324
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-598-1
VUPEN http://www.vupen.com/english/advisories/2008/1059/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41587

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:42
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-04-26 17:14:11
  • Multiple Updates
2014-02-17 10:44:17
  • Multiple Updates
2014-01-19 21:24:52
  • Multiple Updates
2013-05-11 00:12:50
  • Multiple Updates