Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.
References
Link Providers
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=753 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/32084 cve-icon cve-icon
http://secunia.com/advisories/32226 cve-icon cve-icon
http://secunia.com/advisories/32284 cve-icon cve-icon
http://secunia.com/advisories/32292 cve-icon cve-icon
http://secunia.com/advisories/32316 cve-icon cve-icon
http://secunia.com/advisories/32331 cve-icon cve-icon
http://secunia.com/advisories/33085 cve-icon cve-icon
http://secunia.com/advisories/33111 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm cve-icon cve-icon
http://www.cups.org/articles.php?L575 cve-icon cve-icon
http://www.cups.org/str.php?L2918 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1656 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:211 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0937.html cve-icon cve-icon
http://www.securityfocus.com/bid/31690 cve-icon cve-icon
http://www.securitytracker.com/id?1021033 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2782 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3401 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1568 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45789 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3639 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11464 cve-icon cve-icon
https://usn.ubuntu.com/656-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3639 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-14T20:00:00

Updated: 2024-08-07T09:45:18.945Z

Reserved: 2008-08-12T00:00:00

Link: CVE-2008-3639

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-14T21:10:35.580

Modified: 2018-10-03T21:55:27.867

Link: CVE-2008-3639

cve-icon Redhat

Severity : Important

Publid Date: 2008-10-09T00:00:00Z

Links: CVE-2008-3639 - Bugzilla