Lucene search

K

Slackware 12.0 / current : cups (SSA:2008-094-01)

πŸ—“οΈΒ 04 Apr 2008Β 00:00:00Reported byΒ This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.TypeΒ 
nessus
Β nessus
πŸ”—Β www.tenable.comπŸ‘Β 18Β Views

The remote Slackware host is missing a security update. New cups packages are available for Slackware 12.0 and -current to fix security issues. Upgrade the affected cups package

Show more
Related
Refs
Code
ReporterTitlePublishedViews
Family
OpenVAS
Slackware Advisory SSA:2008-094-01 cups
11 Sep 201200:00
–openvas
OpenVAS
Slackware: Security Advisory (SSA:2008-094-01)
10 Sep 201200:00
–openvas
OpenVAS
Oracle: Security Advisory (ELSA-2008-0192)
8 Oct 201500:00
–openvas
OpenVAS
Mandriva Update for cups MDVSA-2008:081 (cups)
9 Apr 200900:00
–openvas
OpenVAS
Mandriva Update for cups MDVSA-2008:081 (cups)
9 Apr 200900:00
–openvas
OpenVAS
RedHat Update for cups RHSA-2008:0192-01
6 Mar 200900:00
–openvas
OpenVAS
RedHat Update for cups RHSA-2008:0192-01
6 Mar 200900:00
–openvas
OpenVAS
Ubuntu: Security Advisory (USN-598-1)
23 Mar 200900:00
–openvas
OpenVAS
Gentoo Security Advisory GLSA 200804-01 (cups)
24 Sep 200800:00
–openvas
OpenVAS
Ubuntu Update for cupsys vulnerabilities USN-598-1
23 Mar 200900:00
–openvas
Rows per page
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Slackware Security Advisory 2008-094-01. The text 
# itself is copyright (C) Slackware Linux, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(31740);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2008-0047", "CVE-2008-1373");
  script_bugtraq_id(28307, 28544);
  script_xref(name:"SSA", value:"2008-094-01");

  script_name(english:"Slackware 12.0 / current : cups (SSA:2008-094-01)");
  script_summary(english:"Checks for updated package in /var/log/packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Slackware host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"New cups packages are available for Slackware 12.0, and -current to
fix security issues. The change from CUPS 1.2.x to CUPS 1.3.x was
tested here, but if you're on a completely secured internal network
these issues may be less of a risk than upgrading. If your IPP port is
open to the internet, you'd be advised to upgrade as soon as possible
(or firewall the port at the gateway if you're not in need of printer
jobs coming in from the internet)."
  );
  # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384842
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?93a345b8"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected cups package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:cups");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/04/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/04");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Slackware Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("slackware.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);


flag = 0;
if (slackware_check(osver:"12.0", pkgname:"cups", pkgver:"1.3.7", pkgarch:"i486", pkgnum:"1_slack12.0")) flag++;

if (slackware_check(osver:"current", pkgname:"cups", pkgver:"1.3.7", pkgarch:"i486", pkgnum:"1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
04 Apr 2008 00:00Current
0.7Low risk
Vulners AI Score0.7
CVSS29.3
EPSS0.938
18
.json
Report