Vulnerabilities > CVE-2008-3640 - Numeric Errors vulnerability in Apple Cups

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-189
nessus

Summary

Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0308.NASL
    descriptionFrom Red Hat Security Advisory 2009:0308 : Updated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX(r) Printing System (CUPS) provides a portable printing layer for UNIX operating systems. The CUPS security advisory, RHSA-2008:0937, stated that it fixed CVE-2008-3640 for Red Hat Enterprise Linux 3, 4, and 5. It was discovered this flaw was not properly fixed on Red Hat Enterprise Linux 3, however. (CVE-2009-0577) These new packages contain a proper fix for CVE-2008-3640 on Red Hat Enterprise Linux 3. Red Hat Enterprise Linux 4 and 5 already contain the appropriate fix for this flaw and do not need to be updated. Users of cups should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67808
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67808
    titleOracle Linux 3 : cups (ELSA-2009-0308)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12261.NASL
    descriptionSpecially crafted print jobs could trigger buffer overflows in the
    last seen2020-06-01
    modified2020-06-02
    plugin id41247
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41247
    titleSuSE9 Security Update : CUPS (YOU Patch Number 12261)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_CUPS-081002.NASL
    descriptionSpecially crafted print jobs could trigger buffer overflows in the
    last seen2020-06-01
    modified2020-06-02
    plugin id39941
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39941
    titleopenSUSE Security Update : cups (cups-232)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8844.NASL
    descriptionSecurity release. This updates to 1.3.9 and fixes three integer overflows in the CUPS text and image filters. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34425
    published2008-10-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34425
    titleFedora 9 : cups-1.3.9-1.fc9 (2008-8844)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0308.NASL
    descriptionUpdated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX(r) Printing System (CUPS) provides a portable printing layer for UNIX operating systems. The CUPS security advisory, RHSA-2008:0937, stated that it fixed CVE-2008-3640 for Red Hat Enterprise Linux 3, 4, and 5. It was discovered this flaw was not properly fixed on Red Hat Enterprise Linux 3, however. (CVE-2009-0577) These new packages contain a proper fix for CVE-2008-3640 on Red Hat Enterprise Linux 3. Red Hat Enterprise Linux 4 and 5 already contain the appropriate fix for this flaw and do not need to be updated. Users of cups should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35719
    published2009-02-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35719
    titleCentOS 3 / 4 : cups (CESA-2009:0308)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8801.NASL
    descriptionSecurity release. This updates to 1.3.9 and fixes three integer overflows in the CUPS text and image filters. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34424
    published2008-10-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34424
    titleFedora 8 : cups-1.3.9-1.fc8 (2008-8801)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_CE29CE1D971A11DDAB7E001C2514716C.NASL
    descriptionThe release note of cups 1.3.9 reports : It contains the following fixes : - SECURITY: The HP-GL/2 filter did not range check pen numbers (STR #2911) - SECURITY: The SGI image file reader did not range check 16-bit run lengths (STR #2918) - SECURITY: The text filter did not range check cpi, lpi, or column values (STR #2919) Exploitation of this vulnerability results in the execution of arbitrary code with the privileges of the affected service.
    last seen2020-06-01
    modified2020-06-02
    plugin id34391
    published2008-10-13
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34391
    titleFreeBSD : cups -- multiple vulnerabilities (ce29ce1d-971a-11dd-ab7e-001c2514716c)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1656.NASL
    descriptionSeveral local vulnerabilities have been discovered in the Common UNIX Printing System. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2008-3639 It was discovered that insufficient bounds checking in the SGI image filter may lead to the execution of arbitrary code. - CVE-2008-3640 It was discovered that an integer overflow in the Postscript conversion tool
    last seen2020-06-01
    modified2020-06-02
    plugin id34449
    published2008-10-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34449
    titleDebian DSA-1656-1 : cupsys - several vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-11 (CUPS: Multiple vulnerabilities) Several buffer overflows were found in: The read_rle16 function in imagetops (CVE-2008-3639, found by regenrecht, reported via ZDI) The WriteProlog function in texttops (CVE-2008-3640, found by regenrecht, reported via ZDI) The Hewlett-Packard Graphics Language (HPGL) filter (CVE-2008-3641, found by regenrecht, reported via iDefense) The _cupsImageReadPNG function (CVE-2008-5286, reported by iljavs) Impact : A remote attacker could send specially crafted input to a vulnerable server, resulting in the remote execution of arbitrary code with the privileges of the user running the server. Workaround : None this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35086
    published2008-12-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35086
    titleGLSA-200812-11 : CUPS: Multiple vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090219_CUPS_ON_SL3_X.NASL
    descriptionThe previous CUPS security advisor, stated that it fixed CVE-2008-3640 for Scientific Linux 3, 4, and 5. It was discovered this flaw was not properly fixed on Scientific Linux 3, however. (CVE-2009-0577) These new packages contain a proper fix for CVE-2008-3640 on Scientific Linux 3. Scientific Linux 4 and 5 already contain the appropriate fix for this flaw and do not need to be updated.
    last seen2020-06-01
    modified2020-06-02
    plugin id60536
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60536
    titleScientific Linux Security Update : cups on SL3.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0937.NASL
    descriptionUpdated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. A buffer overflow flaw was discovered in the SGI image format decoding routines used by the CUPS image converting filter
    last seen2020-06-01
    modified2020-06-02
    plugin id34375
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34375
    titleCentOS 3 / 4 / 5 : cups (CESA-2008:0937)
  • NASL familyMisc.
    NASL idCUPS_1_3_9.NASL
    descriptionAccording to its banner, the version of CUPS installed on the remote host is earlier than 1.3.9. Such versions are affected by several issues : - The HP-GL/2 filter does not adequately check the ranges on the pen width and pen color opcodes that allows an attacker to overwrite memory addresses with arbitrary data, which may result in execution of arbitrary code (STR #2911). - There is a heap-based buffer overflow in the SGI file format parsing module that can be triggered with malformed Run Length Encoded (RLE) data to execute arbitrary code (STR #2918). - There is an integer overflow vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id34385
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34385
    titleCUPS < 1.3.9 Multiple Vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-656-1.NASL
    descriptionIt was discovered that the SGI image filter in CUPS did not perform proper bounds checking. If a user or automated system were tricked into opening a crafted SGI image, an attacker could cause a denial of service. (CVE-2008-3639) It was discovered that the texttops filter in CUPS did not properly validate page metrics. If a user or automated system were tricked into opening a crafted text file, an attacker could cause a denial of service. (CVE-2008-3640) It was discovered that the HP-GL filter in CUPS did not properly check for invalid pen parameters. If a user or automated system were tricked into opening a crafted HP-GL or HP-GL/2 file, a remote attacker could cause a denial of service or execute arbitrary code with user privileges. In Ubuntu 7.10 and 8.04 LTS, attackers would be isolated by the AppArmor CUPS profile. (CVE-2008-3641) NOTE: The previous update for CUPS on Ubuntu 6.06 LTS did not have the the fix for CVE-2008-1722 applied. This update includes fixes for the problem. We apologize for the inconvenience. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37836
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37836
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : cupsys vulnerabilities (USN-656-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-211.NASL
    descriptionA buffer overflow in the SGI image format decoding routines used by the CUPS image converting filter imagetops was discovered. An attacker could create malicious SGI image files that could possibly execute arbitrary code if the file was printed (CVE-2008-3639). An integer overflow flaw leading to a heap buffer overflow was found in the Text-to-PostScript texttops filter. An attacker could create a malicious text file that could possibly execute arbitrary code if the file was printed (CVE-2008-3640). Finally, an insufficient buffer bounds checking flaw was found in the HP-GL/2-to-PostScript hpgltops filter. An attacker could create a malicious HP-GL/2 file that could possibly execute arbitrary code if the file was printed (CVE-2008-3641). The updated packages have been patched to prevent this issue; for Mandriva Linux 2009.0 the latest CUPS version (1.3.9) is provided that corrects these issues and also provides other bug fixes.
    last seen2020-06-01
    modified2020-06-02
    plugin id36840
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36840
    titleMandriva Linux Security Advisory : cups (MDVSA-2008:211)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CUPS-5653.NASL
    descriptionSpecially crafted print jobs could trigger buffer overflows in the
    last seen2020-06-01
    modified2020-06-02
    plugin id34359
    published2008-10-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34359
    titleSuSE 10 Security Update : CUPS (ZYPP Patch Number 5653)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20081010_CUPS_ON_SL3_X.NASL
    descriptionA buffer overflow flaw was discovered in the SGI image format decoding routines used by the CUPS image converting filter
    last seen2020-06-01
    modified2020-06-02
    plugin id60483
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60483
    titleScientific Linux Security Update : cups on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0937.NASL
    descriptionFrom Red Hat Security Advisory 2008:0937 : Updated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. A buffer overflow flaw was discovered in the SGI image format decoding routines used by the CUPS image converting filter
    last seen2020-06-01
    modified2020-06-02
    plugin id67755
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67755
    titleOracle Linux 3 / 4 / 5 : cups (ELSA-2008-0937)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CUPS-5652.NASL
    descriptionSpecially crafted print jobs could trigger buffer overflows in the
    last seen2020-06-01
    modified2020-06-02
    plugin id34358
    published2008-10-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34358
    titleopenSUSE 10 Security Update : cups (cups-5652)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0937.NASL
    descriptionUpdated cups packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX Printing System (CUPS) provides a portable printing layer for UNIX(R) operating systems. A buffer overflow flaw was discovered in the SGI image format decoding routines used by the CUPS image converting filter
    last seen2020-06-01
    modified2020-06-02
    plugin id34384
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34384
    titleRHEL 3 / 4 / 5 : cups (RHSA-2008:0937)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0308.NASL
    descriptionUpdated cups packages that fix a security issue are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The Common UNIX(r) Printing System (CUPS) provides a portable printing layer for UNIX operating systems. The CUPS security advisory, RHSA-2008:0937, stated that it fixed CVE-2008-3640 for Red Hat Enterprise Linux 3, 4, and 5. It was discovered this flaw was not properly fixed on Red Hat Enterprise Linux 3, however. (CVE-2009-0577) These new packages contain a proper fix for CVE-2008-3640 on Red Hat Enterprise Linux 3. Red Hat Enterprise Linux 4 and 5 already contain the appropriate fix for this flaw and do not need to be updated. Users of cups should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id35722
    published2009-02-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35722
    titleRHEL 3 : cups (RHSA-2009:0308)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-312-01.NASL
    descriptionNew cups packages are available for Slackware 12.0, 12.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34719
    published2008-11-09
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34719
    titleSlackware 12.0 / 12.1 / current : cups (SSA:2008-312-01)

Oval

accepted2013-04-29T04:04:09.907-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionInteger overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:10266
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.
version27

Redhat

advisories
rhsa
idRHSA-2008:0937
rpms
  • cups-1:1.1.17-13.3.54
  • cups-1:1.1.22-0.rc1.9.27.el4_7.1
  • cups-1:1.2.4-11.18.el5_2.2
  • cups-debuginfo-1:1.1.17-13.3.54
  • cups-debuginfo-1:1.1.22-0.rc1.9.27.el4_7.1
  • cups-debuginfo-1:1.2.4-11.18.el5_2.2
  • cups-devel-1:1.1.17-13.3.54
  • cups-devel-1:1.1.22-0.rc1.9.27.el4_7.1
  • cups-devel-1:1.2.4-11.18.el5_2.2
  • cups-libs-1:1.1.17-13.3.54
  • cups-libs-1:1.1.22-0.rc1.9.27.el4_7.1
  • cups-libs-1:1.2.4-11.18.el5_2.2
  • cups-lpd-1:1.2.4-11.18.el5_2.2