The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via crafted pen width and pen color opcodes that overwrite arbitrary memory.
References
Link Providers
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html cve-icon cve-icon
http://secunia.com/advisories/32084 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/32226 cve-icon cve-icon
http://secunia.com/advisories/32284 cve-icon cve-icon
http://secunia.com/advisories/32292 cve-icon cve-icon
http://secunia.com/advisories/32316 cve-icon cve-icon
http://secunia.com/advisories/32331 cve-icon cve-icon
http://secunia.com/advisories/33085 cve-icon cve-icon
http://secunia.com/advisories/33111 cve-icon cve-icon
http://secunia.com/advisories/33568 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm cve-icon cve-icon
http://www.cups.org/articles.php?L575 cve-icon cve-icon
http://www.cups.org/str.php?L2911 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1656 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:211 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0937.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/497221/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securityfocus.com/bid/31688 cve-icon cve-icon
http://www.securitytracker.com/id?1021031 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2782 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/3401 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1568 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-08-067 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45779 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3641 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9666 cve-icon cve-icon
https://usn.ubuntu.com/656-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3641 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-10T10:00:00

Updated: 2024-08-07T09:45:19.008Z

Reserved: 2008-08-12T00:00:00

Link: CVE-2008-3641

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-10T10:30:03.077

Modified: 2018-10-11T20:48:49.163

Link: CVE-2008-3641

cve-icon Redhat

Severity : Important

Publid Date: 2008-10-09T00:00:00Z

Links: CVE-2008-3641 - Bugzilla