Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59493
Kategorie:Fedora Local Security Checks
Titel:Fedora Core 5 FEDORA-2007-1219 (cups)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to cups
announced via advisory FEDORA-2007-1219.

The Common UNIX Printing System provides a portable printing layer for
UNIX® operating systems. It has been developed by Easy Software Products
to promote a standard printing solution for all UNIX vendors and users.
CUPS provides the System V and Berkeley command-line interfaces.

For details on issues addressed in this update,
please visit the referenced security advisories.

Solution: Apply the appropriate updates.

This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/

This update can be installed with the 'yum' update program. Use 'yum update
package-name' at the command line. For more information, refer to 'Managing
Software with yum,' available at http://fedora.redhat.com/docs/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2007-1219

Risk factor : High

Querverweis: Common Vulnerability Exposure (CVE) ID: CAN-2005-0064
Bugtraq: 20050119 [USN-64-1] xpdf, CUPS vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110625368019554&w=2
Conectiva Linux advisory: CLA-2005:921
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921
Debian Security Information: DSA-645 (Google Search)
http://www.debian.org/security/2005/dsa-645
Debian Security Information: DSA-648 (Google Search)
http://www.debian.org/security/2005/dsa-648
https://bugzilla.fedora.us/show_bug.cgi?id=2352
https://bugzilla.fedora.us/show_bug.cgi?id=2353
https://security.gentoo.org/glsa/200501-28
https://security.gentoo.org/glsa/200502-10
http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2005:016
http://www.mandriva.com/security/advisories?name=MDKSA-2005:017
http://www.mandriva.com/security/advisories?name=MDKSA-2005:018
http://www.mandriva.com/security/advisories?name=MDKSA-2005:019
http://www.mandriva.com/security/advisories?name=MDKSA-2005:020
http://www.mandriva.com/security/advisories?name=MDKSA-2005:021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11781
http://www.redhat.com/support/errata/RHSA-2005-026.html
http://www.redhat.com/support/errata/RHSA-2005-034.html
http://www.redhat.com/support/errata/RHSA-2005-053.html
http://www.redhat.com/support/errata/RHSA-2005-057.html
http://www.redhat.com/support/errata/RHSA-2005-059.html
http://www.redhat.com/support/errata/RHSA-2005-066.html
SCO Security Bulletin: SCOSA-2005.42
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt
http://secunia.com/advisories/17277
http://www.trustix.org/errata/2005/0003/
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.