Executive Summary

Summary
Title New cupsys packages fix arbitrary code execution
Informations
Name DSA-1625 First vendor Publication 2008-08-01
Vendor Debian Last vendor Modification 2008-08-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS). The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-0053

Buffer overflows in the HP-GL input filter allowed to possibly run arbitrary code through crafted HP-GL files.

CVE-2008-1373

Buffer overflow in the GIF filter allowed to possibly run arbitrary code through crafted GIF files.

CVE-2008-1722

Integer overflows in the PNG filter allowed to possibly run arbitrary code through crafted PNG files.

For the stable distribution (etch), these problems have been fixed in version 1.2.7-4etch4 of package cupsys.

For the testing (lenny) and unstable distribution (sid), these problems have been fixed in version 1.3.7-2 of package cups.

We recommend that you upgrade your cupsys package.

Original Source

Url : http://www.debian.org/security/2008/dsa-1625

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10356
 
Oval ID: oval:org.mitre.oval:def:10356
Title: Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.
Description: Multiple buffer overflows in the HP-GL/2-to-PostScript filter in CUPS before 1.3.6 might allow remote attackers to execute arbitrary code via a crafted HP-GL/2 file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0053
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11479
 
Oval ID: oval:org.mitre.oval:def:11479
Title: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Description: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1373
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17501
 
Oval ID: oval:org.mitre.oval:def:17501
Title: USN-598-1 -- cupsys vulnerabilities
Description: It was discovered that the CUPS administration interface contained a heap- based overflow flaw.
Family: unix Class: patch
Reference(s): USN-598-1
CVE-2008-0047
CVE-2008-0053
CVE-2008-0882
CVE-2008-1373
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17808
 
Oval ID: oval:org.mitre.oval:def:17808
Title: USN-606-1 -- cupsys vulnerability
Description: Thomas Pollet discovered that CUPS did not properly validate the size of PNG images.
Family: unix Class: patch
Reference(s): USN-606-1
CVE-2008-1722
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17812
 
Oval ID: oval:org.mitre.oval:def:17812
Title: USN-656-1 -- cupsys vulnerabilities
Description: It was discovered that the SGI image filter in CUPS did not perform proper bounds checking.
Family: unix Class: patch
Reference(s): USN-656-1
CVE-2008-3639
CVE-2008-3640
CVE-2008-3641
CVE-2008-1722
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18637
 
Oval ID: oval:org.mitre.oval:def:18637
Title: DSA-1625-1 cupsys - arbitrary code execution
Description: Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS).
Family: unix Class: patch
Reference(s): DSA-1625-1
CVE-2008-0053
CVE-2008-1373
CVE-2008-1722
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22069
 
Oval ID: oval:org.mitre.oval:def:22069
Title: ELSA-2008:0498: cups security update (Moderate)
Description: Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.
Family: unix Class: patch
Reference(s): ELSA-2008:0498-02
CVE-2008-1722
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22130
 
Oval ID: oval:org.mitre.oval:def:22130
Title: ELSA-2008:0192: cups security update (Moderate)
Description: Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
Family: unix Class: patch
Reference(s): ELSA-2008:0192-01
CVE-2008-0047
CVE-2008-0053
CVE-2008-1373
Version: 17
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7208
 
Oval ID: oval:org.mitre.oval:def:7208
Title: DSA-1625 cupsys -- buffer overflows
Description: Several remote vulnerabilities have been discovered in the Common Unix Printing System (CUPS). The Common Vulnerabilities and Exposures project identifies the following problems: Buffer overflows in the HP-GL input filter allowed to possibly run arbitrary code through crafted HP-GL files. Buffer overflow in the GIF filter allowed to possibly run arbitrary code through crafted GIF files. Integer overflows in the PNG filter allowed to possibly run arbitrary code through crafted PNG files.
Family: unix Class: patch
Reference(s): DSA-1625
CVE-2008-0053
CVE-2008-1373
CVE-2008-1722
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8768
 
Oval ID: oval:org.mitre.oval:def:8768
Title: Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.
Description: Multiple integer overflows in (1) filter/image-png.c and (2) filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of service (crash) and trigger memory corruption, as demonstrated via a crafted PNG image.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1722
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-12-10 Name : Fedora Core 10 FEDORA-2009-11062 (cups)
File : nvt/fcore_2009_11062.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12652 (cups)
File : nvt/fcore_2009_12652.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups4.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5023036.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3769 (cups)
File : nvt/fcore_2009_3769.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:081 (cups)
File : nvt/gb_mandriva_MDVSA_2008_081.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:170 (cups)
File : nvt/gb_mandriva_MDVSA_2008_170.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-598-1
File : nvt/gb_ubuntu_USN_598_1.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerability USN-606-1
File : nvt/gb_ubuntu_USN_606_1.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-656-1
File : nvt/gb_ubuntu_USN_656_1.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0498-01
File : nvt/gb_RHSA-2008_0498-01_cups.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0206-01
File : nvt/gb_RHSA-2008_0206-01_cups.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0192-01
File : nvt/gb_RHSA-2008_0192-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0498 centos4 i386
File : nvt/gb_CESA-2008_0498_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0498 centos4 x86_64
File : nvt/gb_CESA-2008_0498_cups_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0498 centos3 x86_64
File : nvt/gb_CESA-2008_0498_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0498 centos3 i386
File : nvt/gb_CESA-2008_0498_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 i386
File : nvt/gb_CESA-2008_0206_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 i386
File : nvt/gb_CESA-2008_0206_cups_centos3_i386.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3756
File : nvt/gb_fedora_2008_3756_cups_fc9.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8844
File : nvt/gb_fedora_2008_8844_cups_fc9.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10917
File : nvt/gb_fedora_2008_10917_cups_fc9.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10895
File : nvt/gb_fedora_2008_10895_cups_fc10.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:020
File : nvt/gb_suse_2008_020.nasl
2008-12-03 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-01 (cups)
File : nvt/glsa_200804_01.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-23 (cups)
File : nvt/glsa_200804_23.nasl
2008-08-15 Name : Debian Security Advisory DSA 1625-1 (cupsys)
File : nvt/deb_1625_1.nasl
2008-06-17 Name : Cups < 1.3.8 vulnerability
File : nvt/cups_CB-A08-0045.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-094-01 cups
File : nvt/esoft_slk_ssa_2008_094_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44398 CUPS PNG File Handling Multiple Overflows

44160 CUPS filter/image-gif.c gif_read_image() Function GIF Image Handling Overflow

43382 CUPS Multiple HP-GL/2-to-PostScript Unspecified Input Validation Issues

Multiple unspecified overflows exist in CUPS. The HP-GL/2-to-Postcript filter fails to validate unspecified inputs resulting in a buffer overflows. With a specially crafted HP-GL/2 file, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 CUPS Gif Decoding Routine Buffer Overflow attempt
RuleID : 17558 - Revision : 8 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0498.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080604_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080401_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12117.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-656-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-170.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-081.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1028.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1625.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote printer service (CUPS) is affected by a buffer overflow vulnerabil...
File : cups_1_3_8.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0498.nasl - Type : ACT_GATHER_INFO
2008-06-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0498.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3756.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3586.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-606-1.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-23.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2897.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2131.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-598-1.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5117.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5115.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-094-01.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0192.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-01.nasl - Type : ACT_GATHER_INFO
2008-04-03 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_7.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:27:49
  • Multiple Updates