Vulnerability Name:

CVE-2008-3639 (CCN-45789)

Assigned:2008-10-09
Published:2008-10-09
Updated:2018-10-03
Summary:Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.8 Medium (REDHAT CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P)
4.3 Medium (REDHAT Temporal CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
CWE-122
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2008-3639

Source: IDEFENSE
Type: UNKNOWN
20081009 Multiple Vendor CUPS SGI imagetops Heap Overflow Vulnerability

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:021

Source: CCN
Type: RHSA-2008-0937
Important: cups security update

Source: SECUNIA
Type: Vendor Advisory
32084

Source: CCN
Type: SA32226
CUPS Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
32226

Source: SECUNIA
Type: Vendor Advisory
32284

Source: SECUNIA
Type: Vendor Advisory
32292

Source: SECUNIA
Type: Vendor Advisory
32316

Source: SECUNIA
Type: UNKNOWN
32331

Source: CCN
Type: SA33085
Avaya Messaging Storage Server CUPS Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
33085

Source: SECUNIA
Type: UNKNOWN
33111

Source: CCN
Type: SECTRACK ID: 1021033
CUPS Heap Overflow in 'imagetops' Processing of SGI Image Files Lets Remote Users Execute Arbitrary Code

Source: SUNALERT
Type: UNKNOWN
261088

Source: CCN
Type: Sun Alert ID: 261088
Multiple Security Vulnerabilities in Common UNIX Printing System (CUPS) May Allow a Remote User to Execute Arbitrary Code

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2008-470.htm

Source: CCN
Type: ASA-2008-470
cups security update (RHSA-2008-0937)

Source: CCN
Type: CUPS Article #575
Common UNIX Printing System 1.3.9

Source: CONFIRM
Type: UNKNOWN
http://www.cups.org/articles.php?L575

Source: CCN
Type: CUPS Release Notes, October 9, 2008
CUPS 1.3.9

Source: CCN
Type: CUPS STR #2918
Multiple Vendor CUPS SGI imagetops Heap Overflow Vulnerability

Source: CONFIRM
Type: Vendor Advisory
http://www.cups.org/str.php?L2918

Source: DEBIAN
Type: UNKNOWN
DSA-1656

Source: DEBIAN
Type: DSA-1656
cupsys -- several vulnerabilities

Source: CCN
Type: GLSA-200812-11
CUPS: Multiple vulnerabilities

Source: GENTOO
Type: UNKNOWN
GLSA-200812-11

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:211

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0937

Source: BID
Type: UNKNOWN
31690

Source: CCN
Type: BID-31690
CUPS Multiple Heap Based Buffer Overflow Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1021033

Source: CCN
Type: TLSA-2008-43
Multiple vulnerabilities exist in cups

Source: CCN
Type: USN-656-1
CUPS vulnerabilities

Source: VUPEN
Type: UNKNOWN
ADV-2008-2782

Source: VUPEN
Type: UNKNOWN
ADV-2008-3401

Source: VUPEN
Type: UNKNOWN
ADV-2009-1568

Source: XF
Type: UNKNOWN
cups-readrle16-bo(45789)

Source: XF
Type: UNKNOWN
cups-readrle16-bo(45789)

Source: CCN
Type: iDefense Labs PUBLIC ADVISORY: 10.09.08
Multiple Vendor CUPS SGI imagetops Heap Overflow Vulnerability

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:11464

Source: UBUNTU
Type: UNKNOWN
USN-656-1

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-8801

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-8844

Source: SUSE
Type: SUSE-SR:2008:021
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apple:cups:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.5-1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.5-2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.6-1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.6-2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.6-3:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.9-1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.10-1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.12:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.14:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.15:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.16:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.17:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.18:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:rc3:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:rc4:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.19:rc5:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc3:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc4:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc5:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.20:rc6:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.21:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.21:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.21:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.22:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.22:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.22:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.23:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.1.23:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2:b1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2:b2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2:rc3:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.10:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.2.12:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3:b1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3:rc1:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3:rc2:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:*:*:*:*:*:*:*:* (Version <= 1.3.8)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apple:cups:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:apple:cups:1.3.8:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:personal:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:multimedia:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_89::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_89::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_95::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_95::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_88::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_88::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_87::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_87::sparc:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.0:-:x86_64:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_100::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_100::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_102::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_102::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_91::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_91::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_90::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_90::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_101::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_101::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_92::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_92::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_93::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_94::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_99::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_98::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_97::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_96::sparc:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_94::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_93::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_99::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_97::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_98::x86:*:*:*:*:*
  • OR cpe:/o:sun:opensolaris:build_snv_96::x86:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20083639
    V
    CVE-2008-3639
    2015-11-16
    oval:org.mitre.oval:def:29185
    P
    RHSA-2008:0937 -- cups security update (Important)
    2015-08-17
    oval:org.mitre.oval:def:17812
    P
    USN-656-1 -- cupsys vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18746
    P
    DSA-1656-1 cupsys - several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:8170
    P
    DSA-1656 cupsys -- several vulnerabilities
    2014-06-23
    oval:org.mitre.oval:def:22723
    P
    ELSA-2008:0937: cups security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:11464
    V
    Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.
    2013-04-29
    oval:org.debian:def:1656
    V
    several vulnerabilities
    2008-10-20
    oval:com.redhat.rhsa:def:20080937
    P
    RHSA-2008:0937: cups security update (Important)
    2008-10-10
    BACK
    apple cups 1.1
    apple cups 1.1.1
    apple cups 1.1.2
    apple cups 1.1.3
    apple cups 1.1.4
    apple cups 1.1.5
    apple cups 1.1.5-1
    apple cups 1.1.5-2
    apple cups 1.1.6
    apple cups 1.1.6-1
    apple cups 1.1.6-2
    apple cups 1.1.6-3
    apple cups 1.1.7
    apple cups 1.1.8
    apple cups 1.1.9
    apple cups 1.1.9-1
    apple cups 1.1.10
    apple cups 1.1.10-1
    apple cups 1.1.11
    apple cups 1.1.12
    apple cups 1.1.13
    apple cups 1.1.14
    apple cups 1.1.15
    apple cups 1.1.16
    apple cups 1.1.17
    apple cups 1.1.18
    apple cups 1.1.19
    apple cups 1.1.19 rc1
    apple cups 1.1.19 rc2
    apple cups 1.1.19 rc3
    apple cups 1.1.19 rc4
    apple cups 1.1.19 rc5
    apple cups 1.1.20
    apple cups 1.1.20 rc1
    apple cups 1.1.20 rc2
    apple cups 1.1.20 rc3
    apple cups 1.1.20 rc4
    apple cups 1.1.20 rc5
    apple cups 1.1.20 rc6
    apple cups 1.1.21
    apple cups 1.1.21 rc1
    apple cups 1.1.21 rc2
    apple cups 1.1.22
    apple cups 1.1.22 rc1
    apple cups 1.1.22 rc2
    apple cups 1.1.23
    apple cups 1.1.23 rc1
    apple cups 1.2 b1
    apple cups 1.2 b2
    apple cups 1.2 rc1
    apple cups 1.2 rc2
    apple cups 1.2 rc3
    apple cups 1.2.0
    apple cups 1.2.1
    apple cups 1.2.2
    apple cups 1.2.3
    apple cups 1.2.4
    apple cups 1.2.5
    apple cups 1.2.6
    apple cups 1.2.7
    apple cups 1.2.8
    apple cups 1.2.9
    apple cups 1.2.10
    apple cups 1.2.11
    apple cups 1.2.12
    apple cups 1.3 b1
    apple cups 1.3 rc1
    apple cups 1.3 rc2
    apple cups 1.3.0
    apple cups 1.3.1
    apple cups 1.3.2
    apple cups 1.3.3
    apple cups 1.3.4
    apple cups 1.3.5
    apple cups 1.3.6
    apple cups 1.3.7
    apple cups *
    apple cups 1.3.5
    apple cups 1.3.6
    apple cups 1.3.7
    apple cups 1.3.8
    gentoo linux *
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    canonical ubuntu 6.06
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    turbolinux turbolinux fuji
    turbolinux turbolinux personal *
    turbolinux turbolinux multimedia *
    redhat enterprise linux 5
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.0
    debian debian linux 4.0
    canonical ubuntu 7.04
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.1 x86_64
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.1
    canonical ubuntu 8.04
    sun opensolaris build_snv_89
    sun opensolaris build_snv_89
    sun opensolaris build_snv_95
    sun opensolaris build_snv_95
    sun opensolaris build_snv_88
    sun opensolaris build_snv_88
    sun opensolaris build_snv_87
    sun opensolaris build_snv_87
    mandriva linux 2009.0
    mandriva linux 2009.0 -
    sun opensolaris build_snv_100
    sun opensolaris build_snv_100
    sun opensolaris build_snv_102
    sun opensolaris build_snv_102
    sun opensolaris build_snv_91
    sun opensolaris build_snv_91
    sun opensolaris build_snv_90
    sun opensolaris build_snv_90
    sun opensolaris build_snv_101
    sun opensolaris build_snv_101
    sun opensolaris build_snv_92
    sun opensolaris build_snv_92
    sun opensolaris build_snv_93
    sun opensolaris build_snv_94
    sun opensolaris build_snv_99
    sun opensolaris build_snv_98
    sun opensolaris build_snv_97
    sun opensolaris build_snv_96
    sun opensolaris build_snv_94
    sun opensolaris build_snv_93
    sun opensolaris build_snv_99
    sun opensolaris build_snv_97
    sun opensolaris build_snv_98
    sun opensolaris build_snv_96