Executive Summary

Informations
Name CVE-2008-3641 First vendor Publication 2008-10-10
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18746
 
Oval ID: oval:org.mitre.oval:def:18746
Title: DSA-1656-1 cupsys - several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Common UNIX Printing System.
Family: unix Class: patch
Reference(s): DSA-1656-1
CVE-2008-3639
CVE-2008-3640
CVE-2008-3641
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22723
 
Oval ID: oval:org.mitre.oval:def:22723
Title: ELSA-2008:0937: cups security update (Important)
Description: The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.
Family: unix Class: patch
Reference(s): ELSA-2008:0937-01
CVE-2008-3639
CVE-2008-3640
CVE-2008-3641
Version: 17
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29185
 
Oval ID: oval:org.mitre.oval:def:29185
Title: RHSA-2008:0937 -- cups security update (Important)
Description: Updated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems.
Family: unix Class: patch
Reference(s): RHSA-2008:0937
CESA-2008:0937-CentOS 3
CESA-2008:0937-CentOS 5
CVE-2008-3639
CVE-2008-3640
CVE-2008-3641
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8170
 
Oval ID: oval:org.mitre.oval:def:8170
Title: DSA-1656 cupsys -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Common UNIX Printing System. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that insufficient bounds checking in the SGI image filter may lead to the execution of arbitrary code. It was discovered that an integer overflow in the Postscript conversion tool texttops may lead to the execution of arbitrary code. It was discovered that insufficient bounds checking in the HPGL filter may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1656
CVE-2008-3639
CVE-2008-3640
CVE-2008-3641
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9666
 
Oval ID: oval:org.mitre.oval:def:9666
Title: The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.
Description: The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3641
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 80

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cups CESA-2009:0308 centos3 i386
File : nvt/gb_CESA-2009_0308_cups_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for Cups
File : nvt/sles10_cups.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups3.nasl
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5041140.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5036560.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:211 (cups)
File : nvt/gb_mandriva_MDVSA_2008_211.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-656-1
File : nvt/gb_ubuntu_USN_656_1.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0937-01
File : nvt/gb_RHSA-2008_0937-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0937 centos4 x86_64
File : nvt/gb_CESA-2008_0937_cups_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0937 centos4 i386
File : nvt/gb_CESA-2008_0937_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0937 centos3 x86_64
File : nvt/gb_CESA-2008_0937_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0937 centos3 i386
File : nvt/gb_CESA-2008_0937_cups_centos3_i386.nasl
2009-02-23 Name : RedHat Security Advisory RHSA-2009:0308
File : nvt/RHSA_2009_0308.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8844
File : nvt/gb_fedora_2008_8844_cups_fc9.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10917
File : nvt/gb_fedora_2008_10917_cups_fc9.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:002
File : nvt/suse_sr_2009_002.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-11 (cups)
File : nvt/glsa_200812_11.nasl
2008-11-01 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base6.nasl
2008-11-01 Name : Debian Security Advisory DSA 1656-1 (cupsys)
File : nvt/deb_1656_1.nasl
2008-10-14 Name : CUPS Multiple Vulnerabilities - Oct08
File : nvt/gb_cups_mult_vuln_oct08.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-312-01 cups
File : nvt/esoft_slk_ssa_2008_312_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49130 CUPS Hewlett-Packard Graphics Language (HPGL) Filter Multiple Opcode Handling...

Snort® IPS/IDS

Date Description
2014-01-10 Multiple vendors CUPS HPGL filter remote code execution attempt
RuleID : 15189 - Revision : 2 - Type : MISC
2014-01-10 Multiple vendors CUPS HPGL filter remote code execution attempt
RuleID : 15188 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 Multiple vendors CUPS HPGL filter remote code execution attempt
RuleID : 15187 - Revision : 4 - Type : MISC
2014-01-10 Multiple vendors CUPS HPGL filter remote code execution attempt
RuleID : 15186 - Revision : 7 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0937.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081010_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5845.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12317.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12261.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-081203.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_cups-081002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-656-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-211.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0308.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5838.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-11.nasl - Type : ACT_GATHER_INFO
2008-11-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-312-01.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1656.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8844.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8801.nasl - Type : ACT_GATHER_INFO
2008-10-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ce29ce1d971a11ddab7e001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0937.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_9.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0937.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote openSUSE host is missing a security update.
File : suse_cups-5652.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-5653.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/31681
http://www.securityfocus.com/bid/31688
BUGTRAQ http://www.securityfocus.com/archive/1/497221/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3216
http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm
http://www.cups.org/articles.php?L575
http://www.cups.org/str.php?L2911
DEBIAN http://www.debian.org/security/2008/dsa-1656
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:211
MISC http://www.zerodayinitiative.com/advisories/ZDI-08-067
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0937.html
SECTRACK http://www.securitytracker.com/id?1021031
SECUNIA http://secunia.com/advisories/32084
http://secunia.com/advisories/32222
http://secunia.com/advisories/32226
http://secunia.com/advisories/32284
http://secunia.com/advisories/32292
http://secunia.com/advisories/32316
http://secunia.com/advisories/32331
http://secunia.com/advisories/33085
http://secunia.com/advisories/33111
http://secunia.com/advisories/33568
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
UBUNTU https://usn.ubuntu.com/656-1/
VUPEN http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2008/2782
http://www.vupen.com/english/advisories/2008/3401
http://www.vupen.com/english/advisories/2009/1568
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45779

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-02-16 12:08:53
  • Multiple Updates
2021-05-04 12:07:55
  • Multiple Updates
2021-04-22 01:08:16
  • Multiple Updates
2020-05-23 01:39:49
  • Multiple Updates
2020-05-23 00:22:07
  • Multiple Updates
2018-10-12 00:20:26
  • Multiple Updates
2018-10-04 00:19:33
  • Multiple Updates
2017-09-29 09:23:41
  • Multiple Updates
2017-08-08 09:24:19
  • Multiple Updates
2016-04-26 17:44:18
  • Multiple Updates
2014-02-17 10:46:05
  • Multiple Updates
2014-01-19 21:25:10
  • Multiple Updates
2013-05-11 00:23:32
  • Multiple Updates
2012-11-07 00:17:35
  • Multiple Updates