Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.880506
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for hpijs3 CESA-2011:0154 centos5 i386
Zusammenfassung:The remote host is missing an update for the 'hpijs3'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'hpijs3'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Hewlett-Packard Linux Imaging and Printing (HPLIP) provides drivers for
Hewlett-Packard printers and multifunction peripherals, and tools for
installing, using, and configuring them.

A flaw was found in the way certain HPLIP tools discovered devices using
the SNMP protocol. If a user ran certain HPLIP tools that search for
supported devices using SNMP, and a malicious user is able to send
specially-crafted SNMP responses, it could cause those HPLIP tools to crash
or, possibly, execute arbitrary code with the privileges of the user
running them. (CVE-2010-4267)

Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for
reporting this issue.

Users of hplip should upgrade to these updated packages, which contain a
backported patch to correct this issue.

Affected Software/OS:
hpijs3 on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4267
BugTraq ID: 45833
http://www.securityfocus.com/bid/45833
Debian Security Information: DSA-2152 (Google Search)
http://www.debian.org/security/2011/dsa-2152
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053474.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053472.html
http://security.gentoo.org/glsa/glsa-201203-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:013
https://bugzilla.redhat.com/attachment.cgi?id=468455&action=diff
http://osvdb.org/70498
http://www.redhat.com/support/errata/RHSA-2011-0154.html
http://www.securitytracker.com/id?1024967
http://secunia.com/advisories/42939
http://secunia.com/advisories/42956
http://secunia.com/advisories/43022
http://secunia.com/advisories/43068
http://secunia.com/advisories/43083
http://secunia.com/advisories/43102
http://secunia.com/advisories/48441
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.ubuntu.com/usn/USN-1051-1
http://www.vupen.com/english/advisories/2011/0136
http://www.vupen.com/english/advisories/2011/0160
http://www.vupen.com/english/advisories/2011/0211
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0228
http://www.vupen.com/english/advisories/2011/0243
XForce ISS Database: hplip-hpmudgetpml-bo(64738)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64738
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.