Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.840741
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for cups USN-1207-1
Zusammenfassung:Ubuntu Update for Linux kernel vulnerabilities USN-1207-1
Beschreibung:Summary:
Ubuntu Update for Linux kernel vulnerabilities USN-1207-1

Vulnerability Insight:
Tomas Hoger discovered that the CUPS image library incorrectly handled LZW
streams. A remote attacker could use this flaw to cause a denial of service
or possibly execute arbitrary code.

Affected Software/OS:
cups on Ubuntu 11.04,
Ubuntu 10.10,
Ubuntu 10.04 LTS,
Ubuntu 8.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
5.1

CVSS Vector:
AV:N/AC:H/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-2896
BugTraq ID: 49148
http://www.securityfocus.com/bid/49148
Debian Security Information: DSA-2354 (Google Search)
http://www.debian.org/security/2011/dsa-2354
Debian Security Information: DSA-2426 (Google Search)
http://www.debian.org/security/2012/dsa-2426
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://www.redhat.com/support/errata/RHSA-2011-1635.html
RedHat Security Advisories: RHSA-2012:1180
http://rhn.redhat.com/errata/RHSA-2012-1180.html
RedHat Security Advisories: RHSA-2012:1181
http://rhn.redhat.com/errata/RHSA-2012-1181.html
http://www.securitytracker.com/id?1025929
http://secunia.com/advisories/45621
http://secunia.com/advisories/45900
http://secunia.com/advisories/45945
http://secunia.com/advisories/45948
http://secunia.com/advisories/46024
http://secunia.com/advisories/48236
http://secunia.com/advisories/48308
http://secunia.com/advisories/50737
http://www.ubuntu.com/usn/USN-1207-1
http://www.ubuntu.com/usn/USN-1214-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3170
BugTraq ID: 49323
http://www.securityfocus.com/bid/49323
http://security.gentoo.org/glsa/glsa-201207-10.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:147
http://www.securitytracker.com/id?1025980
http://secunia.com/advisories/45796
XForce ISS Database: cups-gifreadlzw-function-bo(69380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69380
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.