Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.13.2013.233.01
Kategorie:Slackware Local Security Checks
Titel:Slackware: Security Advisory (SSA:2013-233-01)
Zusammenfassung:The remote host is missing an update for the 'hplip' package(s) announced via the SSA:2013-233-01 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'hplip' package(s) announced via the SSA:2013-233-01 advisory.

Vulnerability Insight:
New hplip packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,
14.0, and -current to fix a security issue.


Here are the details from the Slackware 14.0 ChangeLog:
+--------------------------+
patches/packages/hplip-3.12.9-i486-2_slack14.0.txz: Rebuilt.
This update fixes a stack-based buffer overflow in the hpmud_get_pml
function that can allow remote attackers to cause a denial of service
(crash) and possibly execute arbitrary code via a crafted SNMP response
with a large length value.
For more information, see:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'hplip' package(s) on Slackware 12.1, Slackware 12.2, Slackware 13.0, Slackware 13.1, Slackware 13.37, Slackware 14.0, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4267
1024967
http://www.securitytracker.com/id?1024967
42939
http://secunia.com/advisories/42939
42956
http://secunia.com/advisories/42956
43022
http://secunia.com/advisories/43022
43068
http://secunia.com/advisories/43068
43083
http://secunia.com/advisories/43083
43102
http://secunia.com/advisories/43102
45833
http://www.securityfocus.com/bid/45833
48441
http://secunia.com/advisories/48441
70498
http://osvdb.org/70498
ADV-2011-0136
http://www.vupen.com/english/advisories/2011/0136
ADV-2011-0160
http://www.vupen.com/english/advisories/2011/0160
ADV-2011-0211
http://www.vupen.com/english/advisories/2011/0211
ADV-2011-0212
http://www.vupen.com/english/advisories/2011/0212
ADV-2011-0228
http://www.vupen.com/english/advisories/2011/0228
ADV-2011-0243
http://www.vupen.com/english/advisories/2011/0243
DSA-2152
http://www.debian.org/security/2011/dsa-2152
FEDORA-2011-0524
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
FEDORA-2011-0525
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html
GLSA-201203-17
http://security.gentoo.org/glsa/glsa-201203-17.xml
MDVSA-2011:013
http://www.mandriva.com/security/advisories?name=MDVSA-2011:013
RHSA-2011:0154
http://www.redhat.com/support/errata/RHSA-2011-0154.html
SUSE-SR:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
SUSE-SR:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
USN-1051-1
http://www.ubuntu.com/usn/USN-1051-1
hplip-hpmudgetpml-bo(64738)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64738
https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff
https://bugzilla.redhat.com/show_bug.cgi?id=662740
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.