Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.61716
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2008:0937
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0937.

The Common UNIX Printing System (CUPS) provides a portable printing layer
for UNIX(R) operating systems.

A buffer overflow flaw was discovered in the SGI image format decoding
routines used by the CUPS image converting filter imagetops. An attacker
could create a malicious SGI image file that could, possibly, execute
arbitrary code as the lp user if the file was printed. (CVE-2008-3639)

An integer overflow flaw leading to a heap buffer overflow was discovered
in the Text-to-PostScript texttops filter. An attacker could create a
malicious text file that could, possibly, execute arbitrary code as the
lp user if the file was printed. (CVE-2008-3640)

An insufficient buffer bounds checking flaw was discovered in the
HP-GL/2-to-PostScript hpgltops filter. An attacker could create a
malicious HP-GL/2 file that could, possibly, execute arbitrary code as the
lp user if the file was printed. (CVE-2008-3641)

Red Hat would like to thank regenrecht for reporting these issues.

All CUPS users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0937.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-3639
BugTraq ID: 31690
http://www.securityfocus.com/bid/31690
Debian Security Information: DSA-1656 (Google Search)
http://www.debian.org/security/2008/dsa-1656
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00331.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00380.html
http://www.gentoo.org/security/en/glsa/glsa-200812-11.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=753
http://www.mandriva.com/security/advisories?name=MDVSA-2008:211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11464
http://www.redhat.com/support/errata/RHSA-2008-0937.html
http://www.securitytracker.com/id?1021033
http://secunia.com/advisories/32084
http://secunia.com/advisories/32226
http://secunia.com/advisories/32284
http://secunia.com/advisories/32292
http://secunia.com/advisories/32316
http://secunia.com/advisories/32331
http://secunia.com/advisories/33085
http://secunia.com/advisories/33111
http://sunsolve.sun.com/search/document.do?assetkey=1-26-261088-1
SuSE Security Announcement: SUSE-SR:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
https://usn.ubuntu.com/656-1/
http://www.vupen.com/english/advisories/2008/2782
http://www.vupen.com/english/advisories/2008/3401
http://www.vupen.com/english/advisories/2009/1568
XForce ISS Database: cups-readrle16-bo(45789)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45789
Common Vulnerability Exposure (CVE) ID: CVE-2008-3640
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=752
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10266
http://www.securitytracker.com/id?1021034
XForce ISS Database: cups-writeprolog-bo(45790)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45790
Common Vulnerability Exposure (CVE) ID: CVE-2008-3641
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
BugTraq ID: 31688
http://www.securityfocus.com/bid/31688
Bugtraq: 20081010 ZDI-08-067: Apple CUPS 1.3.7 (HP-GL/2 filter) Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/497221/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-08-067
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9666
http://www.securitytracker.com/id?1021031
http://secunia.com/advisories/32222
http://secunia.com/advisories/33568
SuSE Security Announcement: SUSE-SR:2009:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
http://www.vupen.com/english/advisories/2008/2780
XForce ISS Database: cups-hpgl-code-execution(45779)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45779
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.