ID

VAR-200712-0432


CVE

CVE-2007-5848


TITLE

Apple Mac OS X of CUPS Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2007-001043

DESCRIPTION

Buffer overflow in CUPS in Apple Mac OS X 10.4.11 allows local admin users to execute arbitrary code via a crafted URI to the CUPS service. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including Address Book, CFNetwork, ColorSync, CoreFoundation, CUPS, Desktop Services, iChat, IO Storage Family, Launch Services, Mail, Quick Look, Safari, Safari RSS, SMB, Software Update, Spin Tracer, Spotlight, tcpdump, and XQuery. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers. Apple Mac OS X 10.5.1 and prior versions are vulnerable to these issues. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. 1) A signedness error exists within the processing of ASN1 encoded strings from SNMP responses. For more information: SA28129 The vulnerability affects openSUSE 10.2 and 10.3 only. x86 Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-1.2.12-22.6.i586.rpm e844b0c92d437c25e71c9be92c3d6ee4 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-client-1.2.12-22.6.i586.rpm 7f3525adc1a7ab85f3650fd9adf69bc8 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-devel-1.2.12-22.6.i586.rpm 88ea6ba071bd51ee23b87c5d13a551b6 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-libs-1.2.12-22.6.i586.rpm 5a41077855e2e502d6c1cfb5e369ef8b openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/cups-1.2.7-12.9.i586.rpm c4163c0ad47db8221f9b1ea41bdbf259 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/cups-client-1.2.7-12.9.i586.rpm b55019f39c36ea6ef3352635b7093705 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/cups-devel-1.2.7-12.9.i586.rpm f83d6477eb8f1c2ed76ba1f4b896ced3 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/cups-libs-1.2.7-12.9.i586.rpm 295394a3fdc59c155d1683a3084df888 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/cups-1.1.23-40.35.i586.rpm a5efab6d27bc1262873d4b467e288bbd ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/cups-client-1.1.23-40.35.i586.rpm 69b85c943b27dccf4fd3c69072ee01de ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/cups-devel-1.1.23-40.35.i586.rpm 8ab20affa8deb5a6d75481e244935761 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/cups-libs-1.1.23-40.35.i586.rpm 79005dc03c94da463a65b6313a06515e Power PC Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-1.2.12-22.6.ppc.rpm 63f5378c91584358555df660d128cc0f http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-client-1.2.12-22.6.ppc.rpm 835d0e286f18d2fa5bba7fa6a0ecef60 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-devel-1.2.12-22.6.ppc.rpm 47bf9d7837037bc8ea2394a3c63cdf2e http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-libs-1.2.12-22.6.ppc.rpm 7421ec50af012b698f9f3e55b8dc15db openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/cups-1.2.7-12.9.ppc.rpm ccabb5d2c72bc5fa707289b1d2529884 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/cups-client-1.2.7-12.9.ppc.rpm 06e88fbb162d9505027071cfb49c2981 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/cups-devel-1.2.7-12.9.ppc.rpm fdd75eb988613f025a6882e509e6f8db ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/cups-libs-1.2.7-12.9.ppc.rpm cf062d8d41eddd7eef98fb9518db4f26 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/cups-1.1.23-40.35.ppc.rpm 2abd05fc5936cb3b3c54af60dc9f4cce ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/cups-client-1.1.23-40.35.ppc.rpm e503e321ae5683fe8ea66084616fe0f1 ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/cups-devel-1.1.23-40.35.ppc.rpm 5c5c12e135f4f3a3dd752a24f165c80c ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/cups-libs-1.1.23-40.35.ppc.rpm 17b18d3827777331560d97ff934f7a2b x86-64 Platform: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-1.2.12-22.6.x86_64.rpm f04e3ddc357e5c81e6db4170d2d773e7 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-client-1.2.12-22.6.x86_64.rpm 8b91333502a71746b16a77369d062b33 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-devel-1.2.12-22.6.x86_64.rpm 6599150352f49d5494125502a86d8930 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-libs-1.2.12-22.6.x86_64.rpm c1635a3dab2ddda61b1ea7ed835334f8 http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-libs-32bit-1.2.12-22.6.x86_64.rpm e84064f49db1ec54dbf9247148d91ee7 openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/cups-1.2.7-12.9.x86_64.rpm a71b6141bac10ef6b32fd156e107afa6 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/cups-client-1.2.7-12.9.x86_64.rpm 971d1b6ed9965673b232c18c8c6897f0 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/cups-devel-1.2.7-12.9.x86_64.rpm dcca8172ada73a69773b2be6e6b5a46e ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/cups-libs-1.2.7-12.9.x86_64.rpm e418b6e5ab33453fabb81a0a64d72587 ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/cups-libs-32bit-1.2.7-12.9.x86_64.rpm 4c9bb5f870772967b8dcb6d47e4118c5 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/cups-1.1.23-40.35.x86_64.rpm 56c999311218649e26f5e5b745f206de ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/cups-client-1.1.23-40.35.x86_64.rpm f7f80373487516f8258f5d32497deade ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/cups-devel-1.1.23-40.35.x86_64.rpm 7b734519a2317ad3b706e2661c67fc3f ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/cups-libs-1.1.23-40.35.x86_64.rpm facfda468d147b872cd003cf38dd385d ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/cups-libs-32bit-1.1.23-40.35.x86_64.rpm 48fdaa964afc64d86ebb59670a2100fb Sources: openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/cups-1.2.12-22.6.src.rpm ed83be3003be5537bdbf50274c6fea06 openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/cups-1.2.7-12.9.src.rpm 9c0ba6d4e3c15b81642d65d5e5582ef2 SUSE LINUX 10.1: ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/cups-1.1.23-40.35.src.rpm ca0082ed490367ee4dba961dd1d5081f Open Enterprise Server http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html Novell Linux POS 9 http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html Novell Linux Desktop 9 http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html SUSE Linux Enterprise Server 10 SP1 http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html SUSE Linux Enterprise Desktop 10 SP1 http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html SUSE SLES 9 http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html ORIGINAL ADVISORY: http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html OTHER REFERENCES: SA28129: http://secunia.com/advisories/28129/ SA28136: http://secunia.com/advisories/28136/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. I. Further details are available in the related vulnerability notes. These products include: * Adobe Flash * Adobe Shockwave * GNU Tar II. Impact The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, surreptitious video conference initiation, and denial of service. III. This and other updates are available via Software Update or via Apple Downloads. IV. Please send email to <cert@cert.org> with "TA07-352A Feedback VU#905292" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History December 18, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBR2hR0fRFkHkM87XOAQL7Egf+NvQEwnN2IGDdDwMEb9C2RDw58FXq0EMZ 7SRO8qbrM0c+G3apLFlmCCivWpGHqms2hzrSeon/Ym1YstHQOQeoJANmsHA3SyKz Wx8TIG10jEiAgytMuyrYjf0w3alXBEsDgXcu8FRc5Z4dg7osMPe7Lco7vVfMvoZG IpEEQu98zxh2p+Vhf1XKr9UfUnkD4O88rRAs+M1oDZd46GH+JvkYLgLCmkMSwIcs Vi4M7J+KHUBBkaMZYjnp+YqRwNDq9sGskVEOVDMk9OXw7VhAR7Kf8/zo9Tt1h3P0 h9JeMBHHb0M0MEtYHx/7JxpleXS3LtyiL0kDb9cbMjxU0kKK9SKb/Q== =Y1jd -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- 2003: 2,700 advisories published 2004: 3,100 advisories published 2005: 4,600 advisories published 2006: 5,300 advisories published How do you know which Secunia advisories are important to you? The Secunia Vulnerability Intelligence Solutions allows you to filter and structure all the information you need, so you can address issues effectively. Get a free trial of the Secunia Vulnerability Intelligence Solutions: http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv ---------------------------------------------------------------------- TITLE: Apple Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA28136 VERIFY ADVISORY: http://secunia.com/advisories/28136/ CRITICAL: Highly critical IMPACT: Hijacking, Security Bypass, Cross Site Scripting, Exposure of system information, Exposure of sensitive information, Privilege escalation, DoS, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) A format string error in the URL handler of Address Book can be exploited to execute arbitrary code when a user views a specially crafted web page. 2) An error in the handling of downloaded files in CFNetwork can be exploited via directory traversal attacks to automatically download files to arbitrary folders when a user is enticed to visit a specially crafted web page. 3) An unspecified error exists in ColorSync when processing images with an embedded ColorSync profile, which can be exploited to cause a memory corruption. Successful exploitation may allow execution of arbitrary code. 4) A race condition exists in the "CFURLWriteDataAndPropertiesToResource" API, which can lead to files being created with insecure permissions. 5) A boundary error exists in the printer driver for CUPS. 6) A boundary error in CUPS can be exploited by malicious people to compromise a vulnerable system. For more information: SA27233 7) An integer underflow error in the CUPS backend in the handling of SNMP responses can be exploited to cause a stack-based buffer overflow by sending a specially crafted SNMP response. Successful exploitation allows execution of arbitrary code, but requires that SNMP is enabled. 8) A boundary error in Desktop Services can be exploited to cause a heap-based buffer overflow when a user opens a directory containing a specially crafted .DS_Store file. Successful exploitation may allow execution of arbitrary code. 9) An input validation error in tar can be exploited by malicious people to compromise a user's system. For more information: SA26573 10) An unspecified error in iChat can be exploited by malicious people on the local network to initiate a video connection without the user's approval. 11) An unspecified error exists within IO Storage Family when handling GUID partition maps within a disk image. This can be exploited to execute arbitrary code when a user is enticed to open a specially crafted disk image. 12) Launch Services does not handle HTML files as potentially unsafe content. This can be exploited to disclose sensitive information or conduct cross-site scripting attacks by enticing a user to open a specially crafted HTML file. 13) A vulnerability in Mail in the handling of unsafe file types can be exploited to compromise a user's system. For more information: SA27785 14) An error in Mail can cause the application to default to SMTP plaintext authentication if the server supports only MD5 Challenge-Response authentication and plaintext authentication. 15) Some vulnerabilities in perl can be exploited by malicious people to compromise a vulnerable system. For more information: SA27546 16) A security issue in python can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. For more information: SA26837 17) Plug-ins in Quick Look are not restricted from making network requests. This may lead to the disclosure of sensitive information when previewing an HTML file. 18) URLs contained in movie files may be accessed when creating an icon for a movie file or previewing a movie file using QuickLook. 19) Some security issues in ruby can be exploited by malicious people to conduct spoofing attacks. For more information: SA26985 20) Some vulnerabilities and a security issue in Ruby on Rails can be exploited by malicious people to disclose sensitive information or to conduct session fixation attacks. For more information: SA25699 SA27781 21) An error in Safari allows a page to navigate the subframes of any other page. This can be exploited to conduct cross-site scripting attacks and to disclose sensitive information when a user visits a specially crafted web page. 22) An unspecified error in Safari in the handling of RSS feeds can be exploited to cause a memory corruption and may allow execution of arbitrary code when a user accesses a specially crafted URL. 23) Some boundary errors in Samba can be exploited by malicious people to compromise a vulnerable system. For more information: SA27450 24) Some boundary errors in the Shockwave Plug-in can be exploited by malicious people to compromise a user's system. For more information: SA19218 25) A boundary error in the processing of command line arguments to "mount_smbfs" and "smbutil" can be exploited to cause a stack-based buffer overflow and execute arbitrary code with system privileges. 26) The distribution definition file used in Software Update is received by using HTTP without any authentication and allows execution of arbitrary commands. Successful exploitation requires a MitM (Man-in-the-Middle) attack. 27) An error due to an insecure file operation exists in the handling of output files in SpinTracer. This may allow a malicious, local user to execute arbitrary code with system privileges. 28) An unspecified error exists in the Microsoft Office Spotlight Importer, which can be exploited to cause a memory corruption when a user downloads a specially crafted .xls file. Successful exploitation may allow execution of arbitrary code. 29) Some vulnerabilities in tcpdump can be exploited by malicious people to cause a DoS or to compromise a user's system. For more information: SA24318 SA26135 30) Some vulnerabilities exist the Perl Compatible Regular Expressions (PCRE) library used by XQuery, which can potentially be exploited to compromise a vulnerable system. For more information: SA27543 SOLUTION: Apply Security Update 2007-009. Security Update 2007-009 (10.4.11 Universal): http://www.apple.com/support/downloads/securityupdate200700910411universal.html Security Update 2007-009 (10.4.11 PPC): http://www.apple.com/support/downloads/securityupdate200700910411ppc.html Security Update 2007-009 (10.5.1): http://www.apple.com/support/downloads/securityupdate20070091051.html PROVIDED AND/OR DISCOVERED BY: 2) The vendor credits Sean Harding. 3) The vendor credits Tom Ferris, Adobe Secure Software Engineering Team (ASSET). 5) The vendor credits Dave Camp, Critical Path Software. 7) The vendor credits Wei Wang, McAfee Avert Labs. 12) The vendor credits Michal Zalewski, Google Inc. 15) The vendor credits Tavis Ormandy and Will Drewry, Google Security Team. 18) The vendor credits Lukhnos D. Liu, Lithoglyph Inc. 26) Moritz Jodeit. 27) The vendor credits Kevin Finisterre, DigitalMunition ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=307179 OTHER REFERENCES: SA19218: http://secunia.com/advisories/19218/ SA24318: http://secunia.com/advisories/24318/ SA25699: http://secunia.com/advisories/25699/ SA26135: http://secunia.com/advisories/26135/ SA26573: http://secunia.com/advisories/26573/ SA26837: http://secunia.com/advisories/26837/ SA26985: http://secunia.com/advisories/26985/ SA27233: http://secunia.com/advisories/27233/ SA27450: http://secunia.com/advisories/27450/ SA27543: http://secunia.com/advisories/27543/ SA27546: http://secunia.com/advisories/27546/ SA27781: http://secunia.com/advisories/27781/ SA27785: http://secunia.com/advisories/27785/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The Red Hat Security Team also found two flaws in CUPS 1.1.x where a malicious user on the local subnet could send a set of carefully crafted IPP packets to the UDP port in such a way as to cause CUPS to crash (CVE-2008-0597) or consume memory and lead to a CUPS crash (CVE-2008-0596). Finally, another flaw was found in how CUPS handled the addition and removal of remote printers via IPP that could allow a remote attacker to send a malicious IPP packet to the UDP port causing CUPS to crash (CVE-2008-0882). _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0596 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0597 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0886 _______________________________________________________________________ Updated Packages: Corporate 3.0: 71c1bd1c9099440da3e9afcfe4636525 corporate/3.0/i586/cups-1.1.20-5.16.C30mdk.i586.rpm a73fba38dbcf62fd4c64590e5d754126 corporate/3.0/i586/cups-common-1.1.20-5.16.C30mdk.i586.rpm 60b6e82788d5b0c51f68b0db44e31240 corporate/3.0/i586/cups-serial-1.1.20-5.16.C30mdk.i586.rpm 419d078e2df1396531c23cbbf2f2785d corporate/3.0/i586/libcups2-1.1.20-5.16.C30mdk.i586.rpm 064e5b42b27c90602bf8e7c47200bef8 corporate/3.0/i586/libcups2-devel-1.1.20-5.16.C30mdk.i586.rpm 5c363b9a8573a4ae3da5e654da34bae5 corporate/3.0/SRPMS/cups-1.1.20-5.16.C30mdk.src.rpm Corporate 3.0/X86_64: c33aff1c5bab9bce22f7a018f2fbfe7d corporate/3.0/x86_64/cups-1.1.20-5.16.C30mdk.x86_64.rpm ba1cba41b479e332e8d43652af86756d corporate/3.0/x86_64/cups-common-1.1.20-5.16.C30mdk.x86_64.rpm 211561645f6743343a0a9189ecd8e24e corporate/3.0/x86_64/cups-serial-1.1.20-5.16.C30mdk.x86_64.rpm d1cb2198f9b73cfb5d2ae3d69bacf12c corporate/3.0/x86_64/lib64cups2-1.1.20-5.16.C30mdk.x86_64.rpm 104350956cda23c2e2f5bb05a22df9c7 corporate/3.0/x86_64/lib64cups2-devel-1.1.20-5.16.C30mdk.x86_64.rpm 5c363b9a8573a4ae3da5e654da34bae5 corporate/3.0/SRPMS/cups-1.1.20-5.16.C30mdk.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.8 (GNU/Linux) iD8DBQFHxGl7mqjQ0CJFipgRAgVuAJ9rJyJ0ysTKDyXgzUhz1Yl5SEP38wCg9SSt G00zNYjRErOH1eJ5lnnUNVs= =sKtb -----END PGP SIGNATURE-----

Trust: 2.43

sources: NVD: CVE-2007-5848 // JVNDB: JVNDB-2007-001043 // BID: 26910 // VULHUB: VHN-29210 // PACKETSTORM: 62559 // PACKETSTORM: 62986 // PACKETSTORM: 61950 // PACKETSTORM: 61915 // PACKETSTORM: 64076

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.11

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4.11

Trust: 0.8

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.11

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

sources: BID: 26910 // JVNDB: JVNDB-2007-001043 // CNNVD: CNNVD-200712-230 // NVD: CVE-2007-5848

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-5848
value: HIGH

Trust: 1.0

NVD: CVE-2007-5848
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200712-230
value: HIGH

Trust: 0.6

VULHUB: VHN-29210
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-5848
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-29210
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-29210 // JVNDB: JVNDB-2007-001043 // CNNVD: CNNVD-200712-230 // NVD: CVE-2007-5848

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-29210 // JVNDB: JVNDB-2007-001043 // NVD: CVE-2007-5848

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-200712-230

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200712-230

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001043

PATCH

title:Security Update 2007-009url:http://docs.info.apple.com/article.html?artnum=307179-en

Trust: 0.8

title:Security Update 2007-009url:http://docs.info.apple.com/article.html?artnum=307179-ja

Trust: 0.8

title:TA07-352Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta07-352a.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-001043

EXTERNAL IDS

db:NVDid:CVE-2007-5848

Trust: 2.9

db:SECUNIAid:28136

Trust: 2.6

db:USCERTid:TA07-352A

Trust: 2.6

db:BIDid:26910

Trust: 2.0

db:SECUNIAid:28636

Trust: 1.8

db:SECUNIAid:28441

Trust: 1.8

db:SECUNIAid:28344

Trust: 1.7

db:VUPENid:ADV-2007-4238

Trust: 1.7

db:XFid:39096

Trust: 1.4

db:USCERTid:SA07-352A

Trust: 0.8

db:JVNDBid:JVNDB-2007-001043

Trust: 0.8

db:NSFOCUSid:11341

Trust: 0.6

db:NSFOCUSid:11310

Trust: 0.6

db:NSFOCUSid:11310※11341

Trust: 0.6

db:BUGTRAQid:20080105 RPSA-2008-0008-1 CUPS

Trust: 0.6

db:SUSEid:SUSE-SA:2008:002

Trust: 0.6

db:SUSEid:SUSE-SR:2008:002

Trust: 0.6

db:MANDRIVAid:MDVSA-2008:050

Trust: 0.6

db:CERT/CCid:TA07-352A

Trust: 0.6

db:APPLEid:APPLE-SA-2007-12-17

Trust: 0.6

db:CNNVDid:CNNVD-200712-230

Trust: 0.6

db:PACKETSTORMid:64076

Trust: 0.2

db:VULHUBid:VHN-29210

Trust: 0.1

db:PACKETSTORMid:62559

Trust: 0.1

db:PACKETSTORMid:62986

Trust: 0.1

db:PACKETSTORMid:61950

Trust: 0.1

db:PACKETSTORMid:61915

Trust: 0.1

sources: VULHUB: VHN-29210 // BID: 26910 // JVNDB: JVNDB-2007-001043 // PACKETSTORM: 62559 // PACKETSTORM: 62986 // PACKETSTORM: 61950 // PACKETSTORM: 61915 // PACKETSTORM: 64076 // CNNVD: CNNVD-200712-230 // NVD: CVE-2007-5848

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta07-352a.html

Trust: 2.5

url:http://secunia.com/advisories/28136

Trust: 2.5

url:http://docs.info.apple.com/article.html?artnum=307179

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00003.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2007/dec/msg00002.html

Trust: 1.7

url:http://www.securityfocus.com/bid/26910

Trust: 1.7

url:https://issues.rpath.com/browse/rpl-2009

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2008:050

Trust: 1.7

url:http://secunia.com/advisories/28344

Trust: 1.7

url:http://secunia.com/advisories/28441

Trust: 1.7

url:http://secunia.com/advisories/28636

Trust: 1.7

url:http://www.novell.com/linux/security/advisories/suse_security_summary_report.html

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2007/4238

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/39096

Trust: 1.4

url:http://www.securityfocus.com/archive/1/485829/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/4238

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/39096

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5848

Trust: 0.9

url:http://jvn.jp/cert/jvnta07-352a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta07-352a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-5848

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa07-352a.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/485829/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/11310※11341

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/advisories/28136/

Trust: 0.2

url:http://secunia.com/product/16124/

Trust: 0.2

url:http://secunia.com/product/13375/

Trust: 0.2

url:https://psi.secunia.com/?page=changelog

Trust: 0.2

url:https://psi.secunia.com/

Trust: 0.2

url:http://secunia.com/product/4118/

Trust: 0.2

url:http://secunia.com/advisories/28129/

Trust: 0.2

url:http://secunia.com/product/12192/

Trust: 0.2

url:http://secunia.com/product/10796/

Trust: 0.2

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-client-1.2.12-22.6.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-libs-32bit-1.2.12-22.6.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-1.2.12-22.6.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-devel-1.2.12-22.6.x86_64.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/cups-1.2.12-22.6.src.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-1.2.12-22.6.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-client-1.2.12-22.6.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-devel-1.2.12-22.6.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-devel-1.2.12-22.6.ppc.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-1.2.12-22.6.i586.rpm

Trust: 0.1

url:http://secunia.com/product/4664/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-client-1.2.12-22.6.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/cups-libs-1.2.12-22.6.x86_64.rpm

Trust: 0.1

url:http://secunia.com/advisories/28441/

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/cups-libs-1.2.12-22.6.i586.rpm

Trust: 0.1

url:http://download.opensuse.org/pub/opensuse/update/10.3/rpm/ppc/cups-libs-1.2.12-22.6.ppc.rpm

Trust: 0.1

url:http://support.novell.com/techcenter/psdb/eb37a23ce60ab91ec04f08ea1e3aa56a.html

Trust: 0.1

url:http://secunia.com/advisories/28358/

Trust: 0.1

url:http://secunia.com/product/1171/

Trust: 0.1

url:http://secunia.com/product/2001/

Trust: 0.1

url:http://secunia.com/advisories/28636/

Trust: 0.1

url:http://secunia.com/advisories/28444/

Trust: 0.1

url:http://secunia.com/advisories/27313/

Trust: 0.1

url:http://secunia.com/advisories/28384/

Trust: 0.1

url:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00005.html

Trust: 0.1

url:http://secunia.com/product/2526/

Trust: 0.1

url:http://secunia.com/advisories/28076/

Trust: 0.1

url:http://secunia.com/advisories/28228/

Trust: 0.1

url:http://secunia.com/advisories/28327/

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=307179>

Trust: 0.1

url:http://www.kb.cert.org/vuls/byid?searchview&query=apple-2007-009>

Trust: 0.1

url:http://www.apple.com/support/downloads/>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-352a.html>

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate200700910411universal.html

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv

Trust: 0.1

url:http://secunia.com/advisories/26837/

Trust: 0.1

url:http://secunia.com/advisories/24318/

Trust: 0.1

url:http://secunia.com/advisories/27785/

Trust: 0.1

url:http://secunia.com/advisories/27543/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate20070091051.html

Trust: 0.1

url:http://secunia.com/advisories/26135/

Trust: 0.1

url:http://secunia.com/advisories/26985/

Trust: 0.1

url:http://secunia.com/advisories/27450/

Trust: 0.1

url:http://secunia.com/advisories/27546/

Trust: 0.1

url:http://secunia.com/advisories/27233/

Trust: 0.1

url:http://secunia.com/advisories/27781/

Trust: 0.1

url:http://secunia.com/advisories/25699/

Trust: 0.1

url:http://secunia.com/advisories/26573/

Trust: 0.1

url:http://secunia.com/advisories/19218/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate200700910411ppc.html

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0596

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0597

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0886

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5848

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0596

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0597

Trust: 0.1

sources: VULHUB: VHN-29210 // BID: 26910 // JVNDB: JVNDB-2007-001043 // PACKETSTORM: 62559 // PACKETSTORM: 62986 // PACKETSTORM: 61950 // PACKETSTORM: 61915 // PACKETSTORM: 64076 // CNNVD: CNNVD-200712-230 // NVD: CVE-2007-5848

CREDITS

Tom Ferris tommy@security-protocols.comDave CampMichal Zalewski lcamtuf@echelon.plKevin Finisterre dotslash@snosoft.com

Trust: 0.6

sources: CNNVD: CNNVD-200712-230

SOURCES

db:VULHUBid:VHN-29210
db:BIDid:26910
db:JVNDBid:JVNDB-2007-001043
db:PACKETSTORMid:62559
db:PACKETSTORMid:62986
db:PACKETSTORMid:61950
db:PACKETSTORMid:61915
db:PACKETSTORMid:64076
db:CNNVDid:CNNVD-200712-230
db:NVDid:CVE-2007-5848

LAST UPDATE DATE

2024-11-23T21:15:43.220000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-29210date:2018-10-15T00:00:00
db:BIDid:26910date:2008-01-07T14:19:00
db:JVNDBid:JVNDB-2007-001043date:2008-01-07T00:00:00
db:CNNVDid:CNNVD-200712-230date:2007-12-19T00:00:00
db:NVDid:CVE-2007-5848date:2024-11-21T00:38:50.240

SOURCES RELEASE DATE

db:VULHUBid:VHN-29210date:2007-12-19T00:00:00
db:BIDid:26910date:2007-12-17T00:00:00
db:JVNDBid:JVNDB-2007-001043date:2008-01-07T00:00:00
db:PACKETSTORMid:62559date:2008-01-12T01:30:53
db:PACKETSTORMid:62986date:2008-01-25T23:58:49
db:PACKETSTORMid:61950date:2007-12-20T00:43:04
db:PACKETSTORMid:61915date:2007-12-19T00:48:29
db:PACKETSTORMid:64076date:2008-02-27T00:21:01
db:CNNVDid:CNNVD-200712-230date:2007-11-08T00:00:00
db:NVDid:CVE-2007-5848date:2007-12-19T21:46:00