Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.67228
Categoría:Mandrake Local Security Checks
Título:Mandriva Security Advisory MDVSA-2010:073-1 (cups)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to cups
announced via advisory MDVSA-2010:073-1.

Multiple vulnerabilities has been found and corrected in cups:

CUPS in does not properly handle (1) HTTP headers and (2) HTML
templates, which allows remote attackers to conduct cross-site
scripting (XSS) attacks and HTTP response splitting attacks via vectors
related to (a) the product's web interface, (b) the configuration of
the print system, and (c) the titles of printed jobs (CVE-2009-2820).

Use-after-free vulnerability in the abstract file-descriptor handling
interface in the cupsdDoSelect function in scheduler/select.c in the
scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers
to cause a denial of service (daemon crash or hang) via a client
disconnection during listing of a large number of print jobs, related
to improperly maintaining a reference count. NOTE: some of these
details are obtained from third party information (CVE-2009-3553).

Use-after-free vulnerability in the abstract file-descriptor handling
interface in the cupsdDoSelect function in scheduler/select.c in the
scheduler in cupsd in CUPS 1.3.7, 1.3.9, 1.3.10, and 1.4.1, when kqueue
or epoll is used, allows remote attackers to cause a denial of service
(daemon crash or hang) via a client disconnection during listing
of a large number of print jobs, related to improperly maintaining
a reference count. NOTE: some of these details are obtained from
third party information. NOTE: this vulnerability exists because of
an incomplete fix for CVE-2009-3553 (CVE-2010-0302).

The _cupsGetlang function, as used by lppasswd.c in lppasswd in CUPS
1.2.2, 1.3.7, 1.3.9, and 1.4.1, relies on an environment variable
to determine the file that provides localized message strings, which
allows local users to gain privileges via a file that contains crafted
localization data with format string specifiers (CVE-2010-0393).

The updated packages have been patched to correct these issues.

Update:

Packages for Mandriva Linux 2010.0 was missing with
MDVSA-2010:073. This advisory provides packages for 2010.0 as well.

Affected: 2010.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:073-1

Risk factor : High

CVSS Score:
6.9

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-2820
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BugTraq ID: 36956
http://www.securityfocus.com/bid/36956
http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9153
http://www.redhat.com/support/errata/RHSA-2009-1595.html
http://secunia.com/advisories/37308
http://secunia.com/advisories/37360
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021115.1-1
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-3553
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
BugTraq ID: 37048
http://www.securityfocus.com/bid/37048
Debian Security Information: DSA-2176 (Google Search)
http://www.debian.org/security/2011/dsa-2176
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00332.html
http://security.gentoo.org/glsa/glsa-201207-10.xml
http://www.cups.org/newsgroups.php/newsgroups.php?v5994+gcups.bugs
http://www.cups.org/newsgroups.php/newsgroups.php?v5996+gcups.bugs
http://www.cups.org/newsgroups.php/newsgroups.php?v6055+gcups.bugs
http://www.cups.org/str.php?L3200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11183
http://secunia.com/advisories/37364
http://secunia.com/advisories/38241
http://secunia.com/advisories/43521
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275230-1
http://www.ubuntu.com/usn/USN-906-1
http://www.vupen.com/english/advisories/2010/0173
http://www.vupen.com/english/advisories/2011/0535
Common Vulnerability Exposure (CVE) ID: CVE-2010-0302
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BugTraq ID: 38510
http://www.securityfocus.com/bid/38510
http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037174.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11216
RedHat Security Advisories: RHSA-2010:0129
https://rhn.redhat.com/errata/RHSA-2010-0129.html
http://www.securitytracker.com/id?1024124
http://secunia.com/advisories/38785
http://secunia.com/advisories/38927
http://secunia.com/advisories/38979
http://secunia.com/advisories/40220
http://www.vupen.com/english/advisories/2010/1481
Common Vulnerability Exposure (CVE) ID: CVE-2010-0393
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 38524
http://www.securityfocus.com/bid/38524
http://www.cups.org/str.php?L3482
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.