CVE
- Id
- 31490
- CVE No.
- CVE-2008-1373
- Status
- Candidate
- Description
- Buffer overflow in the gif_read_lzw function in CUPS 1.3.6 allows remote attackers to have an unknown impact via a GIF file with a large code_size value, a similar issue to CVE-2006-4484.
- Phase
- Assigned (20080318)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
337360 | 31490 | CVE-2008-1373 | BUGTRAQ:20080404 rPSA-2008-0136-1 cups | View |
337361 | 31490 | CVE-2008-1373 | URL:http://www.securityfocus.com/archive/1/archive/1/490486/100/0/threaded | View |
337362 | 31490 | CVE-2008-1373 | CONFIRM:http://www.cups.org/str.php?L2765 | View |
337363 | 31490 | CVE-2008-1373 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0136 | View |
337364 | 31490 | CVE-2008-1373 | DEBIAN:DSA-1625 | View |
337365 | 31490 | CVE-2008-1373 | URL:http://www.debian.org/security/2008/dsa-1625 | View |
337366 | 31490 | CVE-2008-1373 | FEDORA:FEDORA-2008-2131 | View |
337367 | 31490 | CVE-2008-1373 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00091.html | View |
337368 | 31490 | CVE-2008-1373 | FEDORA:FEDORA-2008-2897 | View |
337369 | 31490 | CVE-2008-1373 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00105.html | View |
337370 | 31490 | CVE-2008-1373 | GENTOO:GLSA-200804-01 | View |
337371 | 31490 | CVE-2008-1373 | URL:http://security.gentoo.org/glsa/glsa-200804-01.xml | View |
337372 | 31490 | CVE-2008-1373 | MANDRIVA:MDVSA-2008:081 | View |
337373 | 31490 | CVE-2008-1373 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:081 | View |
337374 | 31490 | CVE-2008-1373 | REDHAT:RHSA-2008:0192 | View |
337375 | 31490 | CVE-2008-1373 | URL:http://www.redhat.com/support/errata/RHSA-2008-0192.html | View |
337376 | 31490 | CVE-2008-1373 | REDHAT:RHSA-2008:0206 | View |
337377 | 31490 | CVE-2008-1373 | URL:http://www.redhat.com/support/errata/RHSA-2008-0206.html | View |
337378 | 31490 | CVE-2008-1373 | SUSE:SUSE-SA:2008:020 | View |
337379 | 31490 | CVE-2008-1373 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00003.html | View |
337380 | 31490 | CVE-2008-1373 | UBUNTU:USN-598-1 | View |
337381 | 31490 | CVE-2008-1373 | URL:http://www.ubuntu.com/usn/usn-598-1 | View |
337382 | 31490 | CVE-2008-1373 | BID:28544 | View |
337383 | 31490 | CVE-2008-1373 | URL:http://www.securityfocus.com/bid/28544 | View |
337384 | 31490 | CVE-2008-1373 | OVAL:oval:org.mitre.oval:def:11479 | View |
337385 | 31490 | CVE-2008-1373 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11479 | View |
337386 | 31490 | CVE-2008-1373 | VUPEN:ADV-2008-1059 | View |
337387 | 31490 | CVE-2008-1373 | URL:http://www.vupen.com/english/advisories/2008/1059/references | View |
337388 | 31490 | CVE-2008-1373 | SECTRACK:1019739 | View |
337389 | 31490 | CVE-2008-1373 | URL:http://www.securitytracker.com/id?1019739 | View |
337390 | 31490 | CVE-2008-1373 | SECUNIA:29634 | View |
337391 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29634 | View |
337392 | 31490 | CVE-2008-1373 | SECUNIA:29661 | View |
337393 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29661 | View |
337394 | 31490 | CVE-2008-1373 | SECUNIA:29573 | View |
337395 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29573 | View |
337396 | 31490 | CVE-2008-1373 | SECUNIA:29603 | View |
337397 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29603 | View |
337398 | 31490 | CVE-2008-1373 | SECUNIA:29630 | View |
337399 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29630 | View |
337400 | 31490 | CVE-2008-1373 | SECUNIA:29655 | View |
337401 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29655 | View |
337402 | 31490 | CVE-2008-1373 | SECUNIA:29750 | View |
337403 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29750 | View |
337404 | 31490 | CVE-2008-1373 | SECUNIA:29659 | View |
337405 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/29659 | View |
337406 | 31490 | CVE-2008-1373 | SECUNIA:31324 | View |
337407 | 31490 | CVE-2008-1373 | URL:http://secunia.com/advisories/31324 | View |
337408 | 31490 | CVE-2008-1373 | XF:cups-gifreadlzw-bo(41587) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46137 | JVNDB-2008-001447 | X.Org の X server の複数関数における任意のコードを実行される脆弱性 | X.Org の X server における レコード拡張の SProcRecordCreateContext 関数 および SProcRecordRegisterClients 関数、セキュリティ拡張の SProcSecurityGenerateAuthorization 関数には、任意のコードが実行される脆弱性が存在します | CVE-2008-1377 | 31490 | 9 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001447.html | View |