var-200904-0235
Vulnerability from variot

The web interface for CUPS before 1.3.10 does not validate the HTTP Host header in a client request, which makes it easier for remote attackers to conduct DNS rebinding attacks. CUPS is prone to an insufficient 'Host' header validation weakness. An attacker can use this weakness to carry out certain attacks such as DNS rebinding against the vulnerable server.

I.

II. Impact

The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, denial of service, or privilege escalation.

III. These and other updates are available via Software Update or via Apple Downloads.

IV. References


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA09-133A.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA09-133A Feedback VU#175188" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2009 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

May 13, 2009: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSgsdiHIHljM+H4irAQIsGAf+IykbS/FD1X/R2ooezndAmZjrcT29XnpV HO4DiMlKmqW+dUffk4mdJLVR7y8pwUuP4TbjwncoT39SDR9UoEankv7+Dao/qkM/ Jp0flkEpb5qtcIm9VnuWvpCE31OZZgwBwJ7f2WWzbBLqoZ5FIWAhCcW6E5v6mjVy J+Z4BmHYUIapPLzGzV8+HT6/7LRNpg+mZoldEBUoXXjik8o78v5A7iGyMSXoaBlV vL8N/3GG9a9xecLqbbv5N6ABsncHA9f/GzBnfJUqVHkUM1xnjqmgd7TZikObw+fJ xcgWvmYmoRdCMzM3b1jPqWPDGJDbo0oHZM3J3hKE+opsLe9xChM1qA== =dQ2L -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Are you missing:

SECUNIA ADVISORY ID:

Critical:

Impact:

Where:

within the advisory below?

This is now part of the Secunia commercial solutions.

Click here to learn more about our commercial solutions: http://secunia.com/advisories/business_solutions/

Click here to trial our solutions: http://secunia.com/advisories/try_vi/


TITLE: Apple Mac OS X Security Update Fixes Multiple Vulnerabilities

SECUNIA ADVISORY ID: SA35074

VERIFY ADVISORY: http://secunia.com/advisories/35074/

DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

1) A vulnerability in Apache when handling FTP proxy requests can be exploited by malicious people to conduct cross-site scripting attacks.

For more information: SA31384

2) A boundary error in the handling of Compact Font Format (CFF) fonts in Apple Type Services can be exploited to cause a heap-based buffer overflow when specially crafted document is downloaded or viewed.

Successful exploitation allows execution of arbitrary code.

3) A vulnerability in BIND can potentially be exploited by malicious people to conduct spoofing attacks.

For more information: SA33404

4) An error in the parsing of Set-Cookie headers in CFNetwork can result in applications using CFNetwork sending sensitive information in unencrypted HTTP requests.

5) An unspecified error in the processing of HTTP headers in CFNetwork can be exploited to cause a heap-based buffer overflow when visiting a malicious web site.

Successful exploitation allows execution of arbitrary code.

6) Multiple errors exist in the processing of PDF files in CoreGraphics, which can be exploited to corrupt memory and execute arbitrary code via a specially crafted PDF file.

7) An integer underflow error in the processing of PDF files in CoreGraphics can be exploited to cause a heap-based buffer overflow when specially crafted PDF files is opened.

Successful exploitation allows execution of arbitrary code.

8) Multiple vulnerabilities in the processing of JBIG2 streams within PDF files in CoreGraphics can be exploited by malicious people to compromise a user's system.

For more information: SA34291

9) Multiple vulnerabilities in cscope can be exploited by malicious people to compromise a user's system.

For more information: SA34978:

10) A boundary error in the handling of disk images can be exploited to cause a stack-based buffer overflow when a specially crafted disk image is mounted.

11) Multiple unspecified errors in the handling of disk images can be exploited to cause memory corruptions when a specially crafted disk image is mounted.

Successful exploitation of vulnerabilities #10 and #11 allows execution of arbitrary code.

12) Multiple vulnerabilities in enscript can be exploited by malicious people to compromise a vulnerable system.

For more information: SA13968 SA32137

13) Multiple vulnerabilities in the Flash Player plugin can be exploited by malicious people to compromise a user's system.

For more information: SA34012

14) An error in Help Viewer when loading Cascading Style Sheets referenced in URL parameters can be exploited to invoke arbitrary AppleScript files.

15) A vulnerability exists due to Help Viewer not validating that full paths to HTML documents are within registered help books, which can be exploited to invoke arbitrary AppleScript files.

Successful exploitation of vulnerabilities #14 and #15 allows execution of arbitrary code.

16) An error in iChat can result in AIM communication configured for SSL to be sent in plaintext.

17) An error in the handling of certain character encodings in ICU can be exploited to bypass filters on websites that attempt to mitigate cross-site scripting.

18) Some vulnerabilities in IPSec can be exploited by malicious users and malicious people to cause a DoS (Denial of Service).

For more information: SA31450 SA31478

19) Multiple vulnerabilities in Kerberos can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system.

For more information: SA34347

20) An error in the handling of workqueues within the kernel can be exploited by malicious, local users to cause a DoS or execute arbitrary code with Kernel privileges.

21) An error in Launch Services can cause Finder to repeatedly terminate and relaunch when a specially crafted Mach-O is downloaded.

22) A vulnerability in libxml can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

For more information: SA31558

23) A vulnerability in Net-SNMP can be exploited by malicious people to cause a DoS (Denial of Service).

For more information: SA32560

24) A vulnerability in Network Time can be exploited by malicious people to conduct spoofing attacks.

For more information: SA33406

25) A vulnerability in Network Time can be exploited by malicious people to potentially compromise a user's system.

For more information: SA34608

26) A vulnerability in Networking can be exploited by malicious people to cause a DoS (Denial of Service).

For more information: SA31745

27) A vulnerability in OpenSSL can be exploited by malicious people to conduct spoofing attacks.

For more information: SA33338

28) Some vulnerabilities in PHP can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system, and by malicious, local users to bypass certain security restrictions.

For more information: SA32964

29) An unspecified error in QuickDraw Manager can be exploited to cause a memory corruption and potentially execute arbitrary code via a specially crafted PICT image.

30) An integer underflow error in the handling of PICT images in QuickDraw Manager can be exploited to cause a heap-based buffer overflow via a specially crafted PICT file.

Successful exploitation allows execution of arbitrary code.

31) Multiple vulnerabilities in ruby can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and conduct spoofing attacks.

For more information: SA31430 SA31602

32) An error in the use of the OpenSSL library in ruby can cause revoked certificates to be accepted.

33) A vulnerability in Safari when handling "feed:" URLs can be exploited to compromise a user's system.

For more information: SA35056

34) Multiple unspecified errors in Spotlight can be exploited to cause memory corruptions and execute arbitrary code when a specially crafted Office document is downloaded.

35) An error when invoking the "login" command can result in unexpected high privileges.

36) A boundary error in telnet can be exploited to cause a stack-based buffer overflow when connecting to a server with an overly long canonical name in its DNS address record.

Successful exploitation may allow execution of arbitrary code.

37) A vulnerability in WebKit when handling SVGList objects can be exploited to corrupt memory and potentially execute arbitrary code.

For more information: SA35056

38) Multiple vulnerabilities in FreeType can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library.

For more information: SA20100 SA25350 SA34723

39) A vulnerability in xterm can be exploited by malicious people to compromise a user's system.

For more information: SA33318

40) Multiple vulnerabilities in libpng can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library.

For more information: SA29792 SA33970

SOLUTION: Update to Mac OS X v10.5.7 or apply Security Update 2009-002.

Security Update 2009-002 (Server Tiger PPC): http://support.apple.com/downloads/DL819/SecUpdSrvr2009-002PPC.dmg

Security Update 2009-002 (Tiger Intel): http://support.apple.com/downloads/DL817/SecUpd2009-002Intel.dmg

Security Update 2009-002 (Server Universal): http://support.apple.com/downloads/DL816/SecUpdSrvr2009-002Univ.dmg

Mac OS X Server 10.5.7 Update: http://support.apple.com/downloads/DL828/MacOSXServerUpd10.5.7.dmg

Mac OS X Server Combo 10.5.7: http://support.apple.com/downloads/DL829/MacOSXServerUpdCombo10.5.7.dmg

Security Update 2009-002 (Tiger PPC): http://support.apple.com/downloads/DL818/SecUpd2009-002PPC.dmg

Mac OS X 10.5.7 Update: http://support.apple.com/downloads/DL826/MacOSXUpd10.5.7.dmg

Mac OS X 10.5.7 Combo Update: http://support.apple.com/downloads/DL827/MacOSXUpdCombo10.5.7.dmg

PROVIDED AND/OR DISCOVERED BY: The vendor credits: 2) Charlie Miller of Independent Security Evaluators 4) Andrew Mortensen of the University of Michigan 5) Moritz Jodeit, n.runs AG 7) Barry K. Nathan 8) Alin Rad Pop, Secunia Research and Will Dormann, CERT/CC 10) Tiller Beauchamp, IOActive 14, 15) Brian Mastenbrook 17) Chris Weber of Casaba Security 20) An anonymous researcher working with Verisign iDefense VCP 30) Damian Put and Sebastian Apelt, working with ZDI, and Chris Ries of Carnegie Mellon University Computing Services 38) Tavis Ormandy of the Google Security Team

OTHER REFERENCES: SA13968: http://secunia.com/advisories/13968/

SA20100: http://secunia.com/advisories/20100/

SA25350: http://secunia.com/advisories/25350/

SA29792: http://secunia.com/advisories/29792/

SA31384: http://secunia.com/advisories/31384/

SA31430: http://secunia.com/advisories/31430/

SA31450: http://secunia.com/advisories/31450/

SA31478: http://secunia.com/advisories/31478/

SA31558: http://secunia.com/advisories/31558/

SA31602: http://secunia.com/advisories/31602/

SA31745: http://secunia.com/advisories/31745/

SA32137: http://secunia.com/advisories/32137/

SA32560: http://secunia.com/advisories/32560/

SA32964: http://secunia.com/advisories/32964/

SA33318: http://secunia.com/advisories/33318/

SA33338: http://secunia.com/advisories/33338/

SA33404: http://secunia.com/advisories/33404/

SA33406: http://secunia.com/advisories/33406/

SA33970: http://secunia.com/advisories/33970/

SA34012: http://secunia.com/advisories/34012/

SA34291: http://secunia.com/advisories/34291/

SA34347: http://secunia.com/advisories/34347/

SA34608: http://secunia.com/advisories/34608/

SA34723: http://secunia.com/advisories/34723/

SA34978: http://secunia.com/advisories/34978/

SA35056: http://secunia.com/advisories/35056/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200904-20


                                        http://security.gentoo.org/

Severity: Normal Title: CUPS: Multiple vulnerabilities Date: April 23, 2009 Bugs: #263070 ID: 200904-20


Synopsis

Multiple errors in CUPS might allow for the remote execution of arbitrary code or DNS rebinding attacks.

Background

CUPS, the Common Unix Printing System, is a full-featured print server.

Affected packages

-------------------------------------------------------------------
 Package         /  Vulnerable  /                       Unaffected
-------------------------------------------------------------------

1 net-print/cups < 1.3.10 >= 1.3.10

Description

The following issues were reported in CUPS:

  • iDefense reported an integer overflow in the _cupsImageReadTIFF() function in the "imagetops" filter, leading to a heap-based buffer overflow (CVE-2009-0163).

  • Braden Thomas and Drew Yao of Apple Product Security reported that CUPS is vulnerable to CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166, found earlier in xpdf and poppler.

Impact

A remote attacker might send or entice a user to send a specially crafted print job to CUPS, possibly resulting in the execution of arbitrary code with the privileges of the configured CUPS user -- by default this is "lp", or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All CUPS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-1.3.10"

References

[ 1 ] CVE-2009-0146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146 [ 2 ] CVE-2009-0147 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147 [ 3 ] CVE-2009-0163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163 [ 4 ] CVE-2009-0164 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164 [ 5 ] CVE-2009-0166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-20.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200904-0235",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.15"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.13"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.10"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.14"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.19"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.10-1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.11"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.12"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.1.1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.4"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.18"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.9"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.3"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.3"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.7"
      },
      {
        "model": "cups",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.9"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.8"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.5-1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.6-1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.5"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.20"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.0"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.4"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.6-2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.6"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.10"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.6"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.6-3"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.8"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.12"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.5-2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.7"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.9-1"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.5"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.11"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.17"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.5"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.9"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.2"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.6"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.4"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.16"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.21"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.8"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.23"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.7"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.3.0"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.1.22"
      },
      {
        "model": "cups",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "1.2.3"
      },
      {
        "model": "cups",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cups",
        "version": "1.3.10"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.6"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.4.11"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5 to  v10.5.6"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0"
      },
      {
        "model": "turbolinux appliance server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "3.0 (x64)"
      },
      {
        "model": "turbolinux client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2008"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "11 (x64)"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "12.0"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "pardus",
        "version": "20080"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.9"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.8"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.7"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.6"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.5"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.3"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.2"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.12"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.10"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.9"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.8"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.4"
      },
      {
        "model": "software products cups",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.2.2"
      },
      {
        "model": "software products cups",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "easy",
        "version": "1.3.10"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "34665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:cups:cups",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_appliance_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_client",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_server",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Aaron Sigel",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-0164",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2009-0164",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.4,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-37610",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-0164",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-0164",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200904-469",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-37610",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The web interface for CUPS before 1.3.10 does not validate the HTTP Host header in a client request, which makes it easier for remote attackers to conduct DNS rebinding attacks. CUPS is prone to an insufficient \u0027Host\u0027 header validation weakness. \nAn attacker can use this weakness to carry out certain attacks such as DNS rebinding against the vulnerable server. \n\n\nI. \n\n\nII. Impact\n\n   The impacts of these vulnerabilities vary. Potential consequences\n   include arbitrary code execution, sensitive information disclosure,\n   denial of service, or privilege escalation. \n\n\nIII. These and other updates are available via Software\n   Update or via Apple Downloads. \n\n\nIV. References\n\n * Apple Security Update 2009-002 -\n   \u003chttp://support.apple.com/kb/HT3549\u003e\n\n * Safari 3.2.3 - \u003chttp://support.apple.com/kb/HT3550\u003e \n\n * Apple Downloads - \u003chttp://support.apple.com/downloads/\u003e\n\n * Software Update -\n   \u003chttps://support.apple.com/kb/HT1338?viewlocale=en_US\u003e\n\n ____________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA09-133A.html\u003e\n ____________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA09-133A Feedback VU#175188\" in\n   the subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2009 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\nRevision History\n  \n  May 13, 2009: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBSgsdiHIHljM+H4irAQIsGAf+IykbS/FD1X/R2ooezndAmZjrcT29XnpV\nHO4DiMlKmqW+dUffk4mdJLVR7y8pwUuP4TbjwncoT39SDR9UoEankv7+Dao/qkM/\nJp0flkEpb5qtcIm9VnuWvpCE31OZZgwBwJ7f2WWzbBLqoZ5FIWAhCcW6E5v6mjVy\nJ+Z4BmHYUIapPLzGzV8+HT6/7LRNpg+mZoldEBUoXXjik8o78v5A7iGyMSXoaBlV\nvL8N/3GG9a9xecLqbbv5N6ABsncHA9f/GzBnfJUqVHkUM1xnjqmgd7TZikObw+fJ\nxcgWvmYmoRdCMzM3b1jPqWPDGJDbo0oHZM3J3hKE+opsLe9xChM1qA==\n=dQ2L\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\nAre you missing:\n\nSECUNIA ADVISORY ID:\n\nCritical:\n\nImpact:\n\nWhere:\n\nwithin the advisory below?\n\nThis is now part of the Secunia commercial solutions. \n\nClick here to learn more about our commercial solutions:\nhttp://secunia.com/advisories/business_solutions/\n        \nClick here to trial our solutions:\nhttp://secunia.com/advisories/try_vi/\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Mac OS X Security Update Fixes Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA35074\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/35074/\n\nDESCRIPTION:\nApple has issued a security update for Mac OS X, which fixes multiple\nvulnerabilities. \n\n1) A vulnerability in Apache when handling FTP proxy requests can be\nexploited by malicious people to conduct cross-site scripting\nattacks. \n\nFor more information:\nSA31384\n\n2) A boundary error in the handling  of Compact Font Format (CFF)\nfonts in Apple Type Services can be exploited to cause a heap-based\nbuffer overflow when specially crafted document is downloaded or\nviewed. \n\nSuccessful exploitation allows execution of arbitrary code. \n\n3) A vulnerability in BIND can potentially be exploited by malicious\npeople to conduct spoofing attacks. \n\nFor more information:\nSA33404\n\n4) An error in the parsing of Set-Cookie headers in CFNetwork can\nresult in applications using CFNetwork sending sensitive information\nin unencrypted HTTP requests. \n\n5) An unspecified error in the processing of HTTP headers in\nCFNetwork can be exploited to cause a heap-based buffer overflow when\nvisiting a malicious web site. \n\nSuccessful exploitation allows execution of arbitrary code. \n\n6) Multiple errors exist in the processing of PDF files in\nCoreGraphics, which can be exploited to corrupt memory and execute\narbitrary code via a specially crafted PDF file. \n\n7) An integer underflow error in the processing of PDF files in\nCoreGraphics can be exploited to cause a heap-based buffer overflow\nwhen specially crafted PDF files is opened. \n\nSuccessful exploitation allows execution of arbitrary code. \n\n8) Multiple vulnerabilities in the processing of JBIG2 streams within\nPDF files in CoreGraphics can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nFor more information:\nSA34291\n\n9) Multiple vulnerabilities in cscope can be exploited by malicious\npeople to compromise a user\u0027s system. \n\nFor more information:\nSA34978:\n\n10) A boundary error in the handling of disk images can be exploited\nto cause a stack-based buffer overflow when a specially crafted disk\nimage is mounted. \n\n11) Multiple unspecified errors in the handling of disk images can be\nexploited to cause memory corruptions when a specially crafted disk\nimage is mounted. \n\nSuccessful exploitation of vulnerabilities #10 and #11 allows\nexecution of arbitrary code. \n\n12) Multiple vulnerabilities in enscript can be exploited by\nmalicious people to compromise a vulnerable system. \n\nFor more information:\nSA13968\nSA32137\n\n13) Multiple vulnerabilities in the Flash Player plugin can be\nexploited by malicious people to compromise a user\u0027s system. \n\nFor more information:\nSA34012\n\n14) An error in Help Viewer when loading Cascading Style Sheets\nreferenced in URL parameters can be exploited to invoke arbitrary\nAppleScript files. \n\n15) A vulnerability exists due to Help Viewer not validating that\nfull paths to HTML documents are within registered help books, which\ncan be exploited to invoke arbitrary AppleScript files. \n\nSuccessful exploitation of vulnerabilities #14 and #15 allows\nexecution of arbitrary code. \n\n16) An error in iChat can result in AIM communication configured for\nSSL to be sent in plaintext. \n\n17) An error in the handling of certain character encodings in ICU\ncan be exploited to bypass filters on websites that attempt to\nmitigate cross-site scripting. \n\n18) Some vulnerabilities in IPSec can be exploited by malicious users\nand malicious people to cause a DoS (Denial of Service). \n\nFor more information:\nSA31450\nSA31478\n\n19) Multiple vulnerabilities in Kerberos can be exploited by\nmalicious people to potentially disclose sensitive information, cause\na DoS (Denial of Service), or potentially compromise a vulnerable\nsystem. \n\nFor more information:\nSA34347\n\n20) An error in the handling of workqueues within the kernel can be\nexploited by malicious, local users to cause a DoS or execute\narbitrary code with Kernel privileges. \n\n21) An error in Launch Services can cause Finder to repeatedly\nterminate and relaunch when a specially crafted Mach-O is\ndownloaded. \n\n22) A vulnerability in libxml can be exploited by malicious people to\ncause a DoS (Denial of Service) or potentially compromise an\napplication using the library. \n\nFor more information:\nSA31558\n\n23) A vulnerability in Net-SNMP can be exploited by malicious people\nto cause a DoS (Denial of Service). \n\nFor more information:\nSA32560\n\n24) A vulnerability in Network Time can be exploited by malicious\npeople to conduct spoofing attacks. \n\nFor more information:\nSA33406\n\n25) A vulnerability in Network Time can be exploited by malicious\npeople to potentially compromise a user\u0027s system. \n\nFor more information:\nSA34608\n\n26) A vulnerability in Networking can be exploited by malicious\npeople to cause a DoS (Denial of Service). \n\nFor more information:\nSA31745\n\n27) A vulnerability in OpenSSL can be exploited by malicious people\nto conduct spoofing attacks. \n\nFor more information:\nSA33338\n\n28) Some vulnerabilities in PHP can be exploited by malicious people\nto cause a DoS (Denial of Service) or potentially compromise a\nvulnerable system, and by malicious, local users to bypass certain\nsecurity restrictions. \n\nFor more information:\nSA32964\n\n29) An unspecified error in QuickDraw Manager can be exploited to\ncause a memory corruption and potentially execute arbitrary code via\na specially crafted PICT image. \n\n30) An integer underflow error in the handling of PICT images in\nQuickDraw Manager can be exploited to cause a heap-based buffer\noverflow via a specially crafted PICT file. \n\nSuccessful exploitation allows execution of arbitrary code. \n\n31) Multiple vulnerabilities in ruby can be exploited by malicious\npeople to bypass certain security restrictions, cause a DoS (Denial\nof Service), and conduct spoofing attacks. \n\nFor more information:\nSA31430\nSA31602\n\n32) An error in the use of the OpenSSL library in ruby can cause\nrevoked certificates to be accepted. \n\n33) A vulnerability in Safari when handling \"feed:\" URLs can be\nexploited to compromise a user\u0027s system. \n\nFor more information:\nSA35056\n\n34) Multiple unspecified errors in Spotlight can be exploited to\ncause memory corruptions and execute arbitrary code when a specially\ncrafted Office document is downloaded. \n\n35) An error when invoking the \"login\" command can result in\nunexpected high privileges. \n\n36) A boundary error in telnet can be exploited to cause a\nstack-based buffer overflow when connecting to a server with an\noverly long canonical name in its DNS address record. \n\nSuccessful exploitation may allow execution of arbitrary code. \n\n37) A vulnerability in WebKit when handling SVGList objects can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\nFor more information:\nSA35056\n\n38) Multiple vulnerabilities in FreeType can be exploited by\nmalicious people to cause a DoS (Denial of Service) and potentially\ncompromise applications using the library. \n\nFor more information:\nSA20100\nSA25350\nSA34723\n\n39) A vulnerability in xterm can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nFor more information:\nSA33318\n\n40) Multiple vulnerabilities in libpng can be exploited by malicious\npeople to cause a DoS (Denial of Service) or to potentially\ncompromise an application using the library. \n\nFor more information:\nSA29792\nSA33970\n\nSOLUTION:\nUpdate to Mac OS X v10.5.7 or apply Security Update 2009-002. \n\nSecurity Update 2009-002 (Server Tiger PPC):\nhttp://support.apple.com/downloads/DL819/SecUpdSrvr2009-002PPC.dmg\n\nSecurity Update 2009-002 (Tiger Intel):\nhttp://support.apple.com/downloads/DL817/SecUpd2009-002Intel.dmg\n\nSecurity Update 2009-002 (Server Universal):\nhttp://support.apple.com/downloads/DL816/SecUpdSrvr2009-002Univ.dmg\n\nMac OS X Server 10.5.7 Update:\nhttp://support.apple.com/downloads/DL828/MacOSXServerUpd10.5.7.dmg\n\nMac OS X Server Combo 10.5.7:\nhttp://support.apple.com/downloads/DL829/MacOSXServerUpdCombo10.5.7.dmg\n\nSecurity Update 2009-002 (Tiger PPC):\nhttp://support.apple.com/downloads/DL818/SecUpd2009-002PPC.dmg\n\nMac OS X 10.5.7 Update:\nhttp://support.apple.com/downloads/DL826/MacOSXUpd10.5.7.dmg\n\nMac OS X 10.5.7 Combo Update:\nhttp://support.apple.com/downloads/DL827/MacOSXUpdCombo10.5.7.dmg\n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits:\n2) Charlie Miller of Independent Security Evaluators\n4) Andrew Mortensen of the University of Michigan\n5) Moritz Jodeit, n.runs AG\n7) Barry K. Nathan\n8) Alin Rad Pop, Secunia Research and Will Dormann, CERT/CC\n10) Tiller Beauchamp, IOActive\n14, 15) Brian Mastenbrook\n17) Chris Weber of Casaba Security\n20) An anonymous researcher working with Verisign iDefense VCP\n30) Damian Put and Sebastian Apelt, working with ZDI, and Chris Ries\nof Carnegie Mellon University Computing Services\n38) Tavis Ormandy of the Google Security Team\n\nOTHER REFERENCES:\nSA13968:\nhttp://secunia.com/advisories/13968/\n\nSA20100:\nhttp://secunia.com/advisories/20100/\n\nSA25350:\nhttp://secunia.com/advisories/25350/\n\nSA29792:\nhttp://secunia.com/advisories/29792/\n\nSA31384:\nhttp://secunia.com/advisories/31384/\n\nSA31430:\nhttp://secunia.com/advisories/31430/\n\nSA31450:\nhttp://secunia.com/advisories/31450/\n\nSA31478:\nhttp://secunia.com/advisories/31478/\n\nSA31558:\nhttp://secunia.com/advisories/31558/\n\nSA31602:\nhttp://secunia.com/advisories/31602/\n\nSA31745:\nhttp://secunia.com/advisories/31745/\n\nSA32137:\nhttp://secunia.com/advisories/32137/\n\nSA32560:\nhttp://secunia.com/advisories/32560/\n\nSA32964:\nhttp://secunia.com/advisories/32964/\n\nSA33318:\nhttp://secunia.com/advisories/33318/\n\nSA33338:\nhttp://secunia.com/advisories/33338/\n\nSA33404:\nhttp://secunia.com/advisories/33404/\n\nSA33406:\nhttp://secunia.com/advisories/33406/\n\nSA33970:\nhttp://secunia.com/advisories/33970/\n\nSA34012:\nhttp://secunia.com/advisories/34012/\n\nSA34291:\nhttp://secunia.com/advisories/34291/\n\nSA34347:\nhttp://secunia.com/advisories/34347/\n\nSA34608:\nhttp://secunia.com/advisories/34608/\n\nSA34723:\nhttp://secunia.com/advisories/34723/\n\nSA34978:\nhttp://secunia.com/advisories/34978/\n\nSA35056:\nhttp://secunia.com/advisories/35056/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 200904-20\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: CUPS: Multiple vulnerabilities\n      Date: April 23, 2009\n      Bugs: #263070\n        ID: 200904-20\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple errors in CUPS might allow for the remote execution of\narbitrary code or DNS rebinding attacks. \n\nBackground\n==========\n\nCUPS, the Common Unix Printing System, is a full-featured print server. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package         /  Vulnerable  /                       Unaffected\n    -------------------------------------------------------------------\n  1  net-print/cups      \u003c 1.3.10                            \u003e= 1.3.10\n\nDescription\n===========\n\nThe following issues were reported in CUPS:\n\n* iDefense reported an integer overflow in the _cupsImageReadTIFF()\n  function in the \"imagetops\" filter, leading to a heap-based buffer\n  overflow (CVE-2009-0163). \n\n* Braden Thomas and Drew Yao of Apple Product Security reported that\n  CUPS is vulnerable to CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166,\n  found earlier in xpdf and poppler. \n\nImpact\n======\n\nA remote attacker might send or entice a user to send a specially\ncrafted print job to CUPS, possibly resulting in the execution of\narbitrary code with the privileges of the configured CUPS user -- by\ndefault this is \"lp\", or a Denial of Service. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll CUPS users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=net-print/cups-1.3.10\"\n\nReferences\n==========\n\n  [ 1 ] CVE-2009-0146\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0146\n  [ 2 ] CVE-2009-0147\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0147\n  [ 3 ] CVE-2009-0163\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0163\n  [ 4 ] CVE-2009-0164\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0164\n  [ 5 ] CVE-2009-0166\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0166\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-200904-20.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "BID",
        "id": "34665"
      },
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "PACKETSTORM",
        "id": "77494"
      },
      {
        "db": "PACKETSTORM",
        "id": "77488"
      },
      {
        "db": "PACKETSTORM",
        "id": "77000"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-0164",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "34665",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA09-133A",
        "trust": 2.6
      },
      {
        "db": "SECUNIA",
        "id": "35074",
        "trust": 2.6
      },
      {
        "db": "VUPEN",
        "id": "ADV-2009-1297",
        "trust": 2.5
      },
      {
        "db": "USCERT",
        "id": "SA09-133A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320",
        "trust": 0.8
      },
      {
        "db": "BUGTRAQ",
        "id": "20090417 RPSA-2009-0061-1 CUPS",
        "trust": 0.6
      },
      {
        "db": "APPLE",
        "id": "APPLE-SA-2009-05-12",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "TA09-133A",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200904-20",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-37610",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "77494",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "77488",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "77000",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "BID",
        "id": "34665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "PACKETSTORM",
        "id": "77494"
      },
      {
        "db": "PACKETSTORM",
        "id": "77488"
      },
      {
        "db": "PACKETSTORM",
        "id": "77000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "id": "VAR-200904-0235",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T20:47:22.332000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT3549",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT3549"
      },
      {
        "title": "HT3549",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT3549?viewlocale=ja_JP"
      },
      {
        "title": "CUPS 1.3.10",
        "trust": 0.8,
        "url": "http://www.cups.org/articles.php?L582"
      },
      {
        "title": "STR #3118",
        "trust": 0.8,
        "url": "http://www.cups.org/str.php?L3118"
      },
      {
        "title": "TLSA-2010-13",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-13j.txt"
      },
      {
        "title": "TA09-133A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta09-133a.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/34665"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-133a.html"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/35074"
      },
      {
        "trust": 2.5,
        "url": "http://www.vupen.com/english/advisories/2009/1297"
      },
      {
        "trust": 2.0,
        "url": "http://bugs.gentoo.org/show_bug.cgi?id=263070"
      },
      {
        "trust": 2.0,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490597"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200904-20.xml"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2009/may/msg00002.html"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht3549"
      },
      {
        "trust": 1.7,
        "url": "http://wiki.rpath.com/advisories:rpsa-2009-0061"
      },
      {
        "trust": 1.7,
        "url": "http://www.cups.org/articles.php?l582"
      },
      {
        "trust": 1.7,
        "url": "http://www.cups.org/str.php?l3118"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/archive/1/502750/100/0/threaded"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0164"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta09-133a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2009-12"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0164"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa09-133a.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/archive/1/archive/1/502750/100/0/threaded"
      },
      {
        "trust": 0.3,
        "url": "http://www.cups.org"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/kb/ht1338?viewlocale=en_us\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/kb/ht3549\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/kb/ht3550\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-133a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34012/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/32137/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/20100/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34291/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/33970/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/29792/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl829/macosxserverupdcombo10.5.7.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl826/macosxupd10.5.7.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/try_vi/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/25350/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31384/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl818/secupd2009-002ppc.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34978/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31602/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl828/macosxserverupd10.5.7.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl819/secupdsrvr2009-002ppc.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34723/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35074/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl827/macosxupdcombo10.5.7.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31450/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31558/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34347/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35056/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl816/secupdsrvr2009-002univ.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31745/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/33406/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/32964/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/34608/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31430/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/13968/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/33318/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/32560/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/downloads/dl817/secupd2009-002intel.dmg"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/31478/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/33338/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/33404/"
      },
      {
        "trust": 0.1,
        "url": "http://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0163"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0147"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0147"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0146"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0164"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0166"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0146"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "BID",
        "id": "34665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "PACKETSTORM",
        "id": "77494"
      },
      {
        "db": "PACKETSTORM",
        "id": "77488"
      },
      {
        "db": "PACKETSTORM",
        "id": "77000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "db": "BID",
        "id": "34665"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "db": "PACKETSTORM",
        "id": "77494"
      },
      {
        "db": "PACKETSTORM",
        "id": "77488"
      },
      {
        "db": "PACKETSTORM",
        "id": "77000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-04-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "date": "2009-04-22T00:00:00",
        "db": "BID",
        "id": "34665"
      },
      {
        "date": "2009-06-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "date": "2009-05-14T05:04:45",
        "db": "PACKETSTORM",
        "id": "77494"
      },
      {
        "date": "2009-05-13T08:47:30",
        "db": "PACKETSTORM",
        "id": "77488"
      },
      {
        "date": "2009-04-28T00:22:34",
        "db": "PACKETSTORM",
        "id": "77000"
      },
      {
        "date": "2009-04-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "date": "2009-04-24T15:30:00.217000",
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-37610"
      },
      {
        "date": "2015-04-13T21:58:00",
        "db": "BID",
        "id": "34665"
      },
      {
        "date": "2010-05-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      },
      {
        "date": "2009-05-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      },
      {
        "date": "2024-11-21T00:59:15.117000",
        "db": "NVD",
        "id": "CVE-2009-0164"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "77000"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "CUPS In  DNS Vulnerabilities that induce rebinding attacks",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2009-001320"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200904-469"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…