Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.59037
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2007:204 (cups)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to cups
announced via advisory MDKSA-2007:204.

Alin Rad Pop of Secunia Research discovered a vulnerability in CUPS
that can be exploited by malicious individuals to execute arbitrary
code. This flaw is due to a boundary error when processing IPP
(Internet Printing Protocol) tags.

Updated packages have been patched to prevent these issues.

Affected: 2007.0, 2007.1, 2008.0, Corporate 3.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2007:204

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-4351
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BugTraq ID: 26268
http://www.securityfocus.com/bid/26268
Cert/CC Advisory: TA07-352A
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CERT/CC vulnerability note: VU#446897
http://www.kb.cert.org/vuls/id/446897
Cisco Security Advisory: 20080625 Wide Area Application Services (WAAS) Common UNIX Printing System (CUPS) Vulnerability
http://www.cisco.com/en/US/products/products_security_response09186a00809a1f11.html
Debian Security Information: DSA-1407 (Google Search)
http://www.debian.org/security/2007/dsa-1407
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00012.html
http://security.gentoo.org/glsa/glsa-200711-16.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:204
http://secunia.com/secunia_research/2007-76/advisory/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10604
http://www.redhat.com/support/errata/RHSA-2007-1020.html
http://www.redhat.com/support/errata/RHSA-2007-1022.html
http://www.redhat.com/support/errata/RHSA-2007-1023.html
http://www.securitytracker.com/id?1018879
http://secunia.com/advisories/27233
http://secunia.com/advisories/27410
http://secunia.com/advisories/27445
http://secunia.com/advisories/27447
http://secunia.com/advisories/27474
http://secunia.com/advisories/27494
http://secunia.com/advisories/27499
http://secunia.com/advisories/27540
http://secunia.com/advisories/27577
http://secunia.com/advisories/27604
http://secunia.com/advisories/27712
http://secunia.com/advisories/28136
http://secunia.com/advisories/30847
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.501902
SuSE Security Announcement: SUSE-SA:2007:058 (Google Search)
http://www.novell.com/linux/security/advisories/2007_58_cups.html
https://usn.ubuntu.com/539-1/
http://www.vupen.com/english/advisories/2007/3681
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/1934/references
XForce ISS Database: cups-ippreadio-bo(38190)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38190
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.