Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61957
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: cups-base
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to the system
as announced in the referenced advisory.

The following package is affected: cups-base

CVE-2008-1722
Multiple integer overflows in (1) filter/image-png.c and (2)
filter/image-zoom.c in CUPS 1.3 allow attackers to cause a denial of
service (crash) and trigger memory corruption, as demonstrated via a
crafted PNG image.

CVE-2008-5184
The web interface (cgi-bin/admin.c) in CUPS before 1.3.8 uses the
guest username when a user is not logged on to the web server, which
makes it easier for remote attackers to bypass intended policy and
conduct CSRF attacks via the (1) add and (2) cancel RSS subscription
functions.

Solution:
Update your system with the appropriate patches or
software upgrades.

http://secunia.com/advisories/30190
http://www.cups.org/str.php?L2974
http://www.vuxml.org/freebsd/87106b67-be13-11dd-a578-0030843d3802.html

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-1722
BugTraq ID: 28781
http://www.securityfocus.com/bid/28781
CERT/CC vulnerability note: VU#218395
http://www.kb.cert.org/vuls/id/218395
Debian Security Information: DSA-1625 (Google Search)
http://www.debian.org/security/2008/dsa-1625
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00081.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00068.html
http://www.gentoo.org/security/en/glsa/glsa-200804-23.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:170
http://www.osvdb.org/44398
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8768
RedHat Security Advisories: RHSA-2008:0498
https://rhn.redhat.com/errata/RHSA-2008-0498.html
http://www.securitytracker.com/id?1019854
http://secunia.com/advisories/29809
http://secunia.com/advisories/29902
http://secunia.com/advisories/30078
http://secunia.com/advisories/30190
http://secunia.com/advisories/30553
http://secunia.com/advisories/30717
http://secunia.com/advisories/31324
http://secunia.com/advisories/32292
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.ubuntu.com/usn/usn-606-1
https://usn.ubuntu.com/656-1/
http://www.vupen.com/english/advisories/2008/1226/references
XForce ISS Database: cups-imagepng-imagezoom-bo(41832)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41832
Common Vulnerability Exposure (CVE) ID: CVE-2008-5184
http://www.mandriva.com/security/advisories?name=MDVSA-2009:028
http://www.gnucitizen.org/blog/pwning-ubuntu-via-cups/
http://www.openwall.com/lists/oss-security/2008/11/19/3
SuSE Security Announcement: SUSE-SR:2008:026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.