Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.870611
Categoría:Red Hat Local Security Checks
Título:RedHat Update for cups RHSA-2011:1635-03
Resumen:The remote host is missing an update for the 'cups'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'cups'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX operating systems.

A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the CUPS GIF image format
reader. An attacker could create a malicious GIF image file that, when
printed, could possibly cause CUPS to crash or, potentially, execute
arbitrary code with the privileges of the 'lp' user. (CVE-2011-2896)

These updated cups packages also provide fixes for the following bugs:

* Previously CUPS was not correctly handling the language setting
LANG=en_US.ASCII. As a consequence lpadmin, lpstat and lpinfo binaries were
not displaying any output when the LANG=en_US.ASCII environment variable
was used. As a result of this update the problem is fixed and the expected
output is now displayed. (BZ#681836)

* Previously the scheduler did not check for empty values of several
configuration directives. As a consequence it was possible for the CUPS
daemon (cupsd) to crash when a configuration file contained certain empty
values. With this update the problem is fixed and cupsd no longer crashes
when reading such a configuration file. (BZ#706673)

* Previously when printing to a raw print queue, when using certain printer
models, CUPS was incorrectly sending SNMP queries. As a consequence there
was a noticeable 4-second delay between queueing the job and the start of
printing. With this update the problem is fixed and CUPS no longer tries to
collect SNMP supply and status information for raw print queues.
(BZ#709896)

* Previously when using the BrowsePoll directive it could happen that the
CUPS printer polling daemon (cups-polld) began polling before the network
interfaces were set up after a system boot. CUPS was then caching the
failed hostname lookup. As a consequence no printers were found and the
error, 'Host name lookup failure', was logged. With this update the code
that re-initializes the resolver after failure in cups-polld is fixed and
as a result CUPS will obtain the correct network settings to use in printer
discovery. (BZ#712430)

* The MaxJobs directive controls the maximum number of print jobs that are
kept in memory. Previously, once the number of jobs reached the limit, the
CUPS system failed to automatically purge the data file associated with the
oldest completed job from the system in order to make room for a new print
...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
cups on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.1

CVSS Vector:
AV:N/AC:H/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-2896
1025929
http://www.securitytracker.com/id?1025929
45621
http://secunia.com/advisories/45621
45900
http://secunia.com/advisories/45900
45945
http://secunia.com/advisories/45945
45948
http://secunia.com/advisories/45948
46024
http://secunia.com/advisories/46024
48236
http://secunia.com/advisories/48236
48308
http://secunia.com/advisories/48308
49148
http://www.securityfocus.com/bid/49148
50737
http://secunia.com/advisories/50737
DSA-2354
http://www.debian.org/security/2011/dsa-2354
DSA-2426
http://www.debian.org/security/2012/dsa-2426
FEDORA-2011-11173
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html
FEDORA-2011-11197
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html
FEDORA-2011-11221
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html
FEDORA-2011-11229
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html
FEDORA-2011-11305
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html
FEDORA-2011-11318
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html
GLSA-201209-23
http://security.gentoo.org/glsa/glsa-201209-23.xml
MDVSA-2011:146
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146
MDVSA-2011:167
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167
RHSA-2011:1635
http://www.redhat.com/support/errata/RHSA-2011-1635.html
RHSA-2012:1180
http://rhn.redhat.com/errata/RHSA-2012-1180.html
RHSA-2012:1181
http://rhn.redhat.com/errata/RHSA-2012-1181.html
USN-1207-1
http://www.ubuntu.com/usn/USN-1207-1
USN-1214-1
http://www.ubuntu.com/usn/USN-1214-1
[oss-security] 20110810 LZW decompression issues
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://cups.org/str.php?L3867
http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc
http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4
https://bugzilla.redhat.com/show_bug.cgi?id=727800
https://bugzilla.redhat.com/show_bug.cgi?id=730338
CopyrightCopyright (C) 2012 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.