Lucene search

K
openvasCopyright (C) 2012 Greenbone AGOPENVAS:136141256231060668
HistorySep 10, 2012 - 12:00 a.m.

Slackware: Security Advisory (SSA:2008-094-01)

2012-09-1000:00:00
Copyright (C) 2012 Greenbone AG
plugins.openvas.org
13

0.949 High

EPSS

Percentile

99.3%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2012 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.60668");
  script_cve_id("CVE-2008-0047", "CVE-2008-1373");
  script_tag(name:"creation_date", value:"2012-09-10 23:34:21 +0000 (Mon, 10 Sep 2012)");
  script_version("2024-02-01T14:37:10+0000");
  script_tag(name:"last_modification", value:"2024-02-01 14:37:10 +0000 (Thu, 01 Feb 2024)");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");

  script_name("Slackware: Security Advisory (SSA:2008-094-01)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2012 Greenbone AG");
  script_family("Slackware Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/slackware_linux", "ssh/login/slackpack", re:"ssh/login/release=SLK(12\.0|current)");

  script_xref(name:"Advisory-ID", value:"SSA:2008-094-01");
  script_xref(name:"URL", value:"http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384842");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'cups' package(s) announced via the SSA:2008-094-01 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"New cups packages are available for Slackware 12.0, and -current to fix
security issues. The change from CUPS 1.2.x to CUPS 1.3.x was tested here,
but if you're on a completely secured internal network these issues may be
less of a risk than upgrading. If your IPP port is open to the internet,
you'd be advised to upgrade as soon as possible (or firewall the port at
the gateway if you're not in need of printer jobs coming in from the
internet).


More details about the issues may be found in the Common
Vulnerabilities and Exposures (CVE) database:

 [link moved to references]
 [link moved to references]


Here are the details from the Slackware 12.0 ChangeLog:
+--------------------------+
a/cups-1.3.7-i486-1_slack12.0.tgz: Upgraded to cups-1.3.7.
 This version of CUPS fixes some buffer overflows in the GIF image filter
 and in cgiCompileSearch. Those running CUPS servers should upgrade.
 For more information on these security issues, please see:
 [link moved to references]
 [link moved to references]
 (* Security fix *)
+--------------------------+");

  script_tag(name:"affected", value:"'cups' package(s) on Slackware 12.0, Slackware current.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-slack.inc");

release = slk_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLK12.0") {

  if(!isnull(res = isslkpkgvuln(pkg:"cups", ver:"1.3.7-i486-1_slack12.0", rls:"SLK12.0"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

if(release == "SLKcurrent") {

  if(!isnull(res = isslkpkgvuln(pkg:"cups", ver:"1.3.7-i486-1", rls:"SLKcurrent"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);