Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.68742
Categoría:Mandrake Local Security Checks
Título:Mandriva Security Advisory MDVSA-2011:013 (hplip)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to hplip
announced via advisory MDVSA-2011:013.

A vulnerability has been found and corrected in hplip:

A flaw was found in the way certain HPLIP tools discovered devices
using the SNMP protocol. If a user ran certain HPLIP tools that search
for supported devices using SNMP, and a malicious user is able to send
specially-crafted SNMP responses, it could cause those HPLIP tools
to crash or, possibly, execute arbitrary code with the privileges of
the user running them (CVE-2010-4267).

Packages for 2009.0 are provided as of the Extended Maintenance
Program. Please visit this link to learn more:
http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Affected: 2009.0, 2010.0, 2010.1, Corporate 4.0, Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2011:013

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4267
BugTraq ID: 45833
http://www.securityfocus.com/bid/45833
Debian Security Information: DSA-2152 (Google Search)
http://www.debian.org/security/2011/dsa-2152
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html
http://security.gentoo.org/glsa/glsa-201203-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:013
https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff
http://osvdb.org/70498
http://www.redhat.com/support/errata/RHSA-2011-0154.html
http://www.securitytracker.com/id?1024967
http://secunia.com/advisories/42939
http://secunia.com/advisories/42956
http://secunia.com/advisories/43022
http://secunia.com/advisories/43068
http://secunia.com/advisories/43083
http://secunia.com/advisories/43102
http://secunia.com/advisories/48441
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.ubuntu.com/usn/USN-1051-1
http://www.vupen.com/english/advisories/2011/0136
http://www.vupen.com/english/advisories/2011/0160
http://www.vupen.com/english/advisories/2011/0211
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0228
http://www.vupen.com/english/advisories/2011/0243
XForce ISS Database: hplip-hpmudgetpml-bo(64738)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64738
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.