Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67229
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2010:073 (cups)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to cups
announced via advisory MDVSA-2010:073.

Multiple vulnerabilities has been found and corrected in cups:

CUPS in does not properly handle (1) HTTP headers and (2) HTML
templates, which allows remote attackers to conduct cross-site
scripting (XSS) attacks and HTTP response splitting attacks via vectors
related to (a) the product's web interface, (b) the configuration of
the print system, and (c) the titles of printed jobs (CVE-2009-2820).

Use-after-free vulnerability in the abstract file-descriptor handling
interface in the cupsdDoSelect function in scheduler/select.c in the
scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers
to cause a denial of service (daemon crash or hang) via a client
disconnection during listing of a large number of print jobs, related
to improperly maintaining a reference count. NOTE: some of these
details are obtained from third party information (CVE-2009-3553).

Use-after-free vulnerability in the abstract file-descriptor handling
interface in the cupsdDoSelect function in scheduler/select.c in the
scheduler in cupsd in CUPS 1.3.7, 1.3.9, 1.3.10, and 1.4.1, when kqueue
or epoll is used, allows remote attackers to cause a denial of service
(daemon crash or hang) via a client disconnection during listing
of a large number of print jobs, related to improperly maintaining
a reference count. NOTE: some of these details are obtained from
third party information. NOTE: this vulnerability exists because of
an incomplete fix for CVE-2009-3553 (CVE-2010-0302).

The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS
1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable
to determine the file that provides localized message strings, which
allows local users to gain privileges via a file that contains crafted
localization data with format string specifiers (CVE-2010-0393).

The updated packages have been patched to correct these issues.

Affected: 2008.0, 2009.0, 2009.1, Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:073

Risk factor : High

CVSS Score:
6.9

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2820
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BugTraq ID: 36956
http://www.securityfocus.com/bid/36956
http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9153
http://www.redhat.com/support/errata/RHSA-2009-1595.html
http://secunia.com/advisories/37308
http://secunia.com/advisories/37360
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021115.1-1
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-3553
275230
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1
37048
http://www.securityfocus.com/bid/37048
37360
37364
http://secunia.com/advisories/37364
38241
http://secunia.com/advisories/38241
43521
http://secunia.com/advisories/43521
ADV-2010-0173
http://www.vupen.com/english/advisories/2010/0173
ADV-2011-0535
http://www.vupen.com/english/advisories/2011/0535
APPLE-SA-2010-01-19-1
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
DSA-2176
http://www.debian.org/security/2011/dsa-2176
FEDORA-2009-12652
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html
GLSA-201207-10
http://security.gentoo.org/glsa/glsa-201207-10.xml
MDVSA-2010:073
RHSA-2009:1595
USN-906-1
http://www.ubuntu.com/usn/USN-906-1
http://support.apple.com/kb/HT4004
http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs
http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs
http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs
http://www.cups.org/str.php?L3200
https://bugzilla.redhat.com/show_bug.cgi?id=530111
oval:org.mitre.oval:def:11183
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183
Common Vulnerability Exposure (CVE) ID: CVE-2010-0302
1024124
http://www.securitytracker.com/id?1024124
38510
http://www.securityfocus.com/bid/38510
38785
http://secunia.com/advisories/38785
38927
http://secunia.com/advisories/38927
38979
http://secunia.com/advisories/38979
40220
http://secunia.com/advisories/40220
ADV-2010-1481
http://www.vupen.com/english/advisories/2010/1481
APPLE-SA-2010-06-15-1
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
FEDORA-2010-2743
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037174.html
RHSA-2010:0129
https://rhn.redhat.com/errata/RHSA-2010-0129.html
http://cups.org/articles.php?L596
http://cups.org/str.php?L3490
http://support.apple.com/kb/HT4188
https://bugzilla.redhat.com/show_bug.cgi?id=557775
oval:org.mitre.oval:def:11216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11216
Common Vulnerability Exposure (CVE) ID: CVE-2010-0393
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 38524
http://www.securityfocus.com/bid/38524
http://www.cups.org/str.php?L3482
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.