ID

VAR-201006-0051


CVE

CVE-2010-0540


TITLE

Apple Mac OS X Run on CUPS Vulnerable to cross-site request forgery

Trust: 0.8

sources: JVNDB: JVNDB-2010-001645

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability in the web interface in CUPS before 1.4.4, as used on Apple Mac OS X 10.5.8, Mac OS X 10.6 before 10.6.4, and other platforms, allows remote attackers to hijack the authentication of administrators for requests that change settings. CUPS is prone to a cross-site request-forgery vulnerability. This issue affects the CUPS web interface component. Attackers can exploit this issue to perform certain administrative actions and gain unauthorized access to the affected application. NOTE: This issue was previously covered in BID 40871 (Apple Mac OS X Prior to 10.6.4 Multiple Security Vulnerabilities), but has been given its own record to better document it. Apple Mac OS X is the operating system used by Apple family computers, and Font Book is a font management tool included in Mac OS X. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2176-1 security@debian.org http://www.debian.org/security/ Moritz Muehlenhoff March 02, 2011 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : cups Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-2008-5183 CVE-2009-3553 CVE-2010-0540 CVE-2010-0542 CVE-2010-1748 CVE-2010-2431 CVE-2010-2432 CVE-2010-2941 Several vulnerabilities have been discovered in the Common UNIX Printing System: CVE-2008-5183 A null pointer dereference in RSS job completion notifications could lead to denial of service. CVE-2009-3553 It was discovered that incorrect file descriptor handling could lead to denial of service. CVE-2010-0540 A cross-site request forgery vulnerability was discovered in the web interface. CVE-2010-0542 Incorrect memory management in the filter subsystem could lead to denial of service. CVE-2010-2431 Emmanuel Bouillon discovered a symlink vulnerability in handling of cache files. CVE-2010-2432 Denial of service in the authentication code. CVE-2010-2941 Incorrect memory management in the IPP code could lead to denial of service or the execution of arbitrary code. For the oldstable distribution (lenny), this problem has been fixed in version 1.3.8-1+lenny9. The stable distribution (squeeze) and the unstable distribution (sid) had already been fixed prior to the initial Squeeze release. We recommend that you upgrade your cups packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAk1tgPIACgkQXm3vHE4uyloDXQCgxy/m5yHvjnIopjEdPcmdzIW5 HaAAn1r6v/N27Y5g5O4vudCQgLt7uBPx =j7wC -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490 The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0540 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0542 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1748 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2431 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2941 _______________________________________________________________________ Updated Packages: Mandriva Linux 2009.0: f659df34ee2b206427a38cefbca99cc2 2009.0/i586/cups-1.3.10-0.4mdv2009.0.i586.rpm 1b92d2762a23b983f0da6ed527c9cee8 2009.0/i586/cups-common-1.3.10-0.4mdv2009.0.i586.rpm a0719dfedbcce4ca02b8f1d69250c67b 2009.0/i586/cups-serial-1.3.10-0.4mdv2009.0.i586.rpm 130c8d5b44e513e52d6d40fc22974139 2009.0/i586/libcups2-1.3.10-0.4mdv2009.0.i586.rpm 06d0f7f3754246e67ff100ee3e15a6c2 2009.0/i586/libcups2-devel-1.3.10-0.4mdv2009.0.i586.rpm 7179976e3a7490deced5374723453065 2009.0/i586/php-cups-1.3.10-0.4mdv2009.0.i586.rpm d457f260b56c65d119f3f4577a7dc90f 2009.0/SRPMS/cups-1.3.10-0.4mdv2009.0.src.rpm Mandriva Linux 2009.0/X86_64: 109c1f41b21fbb8e2c97aaeafae1340a 2009.0/x86_64/cups-1.3.10-0.4mdv2009.0.x86_64.rpm d0fca9c94c5269fec27a31086c399145 2009.0/x86_64/cups-common-1.3.10-0.4mdv2009.0.x86_64.rpm 4ff96778ae90f228ef99d94487d87f77 2009.0/x86_64/cups-serial-1.3.10-0.4mdv2009.0.x86_64.rpm 3f0127d51b2cdc9bf661e9de91b52f39 2009.0/x86_64/lib64cups2-1.3.10-0.4mdv2009.0.x86_64.rpm 473bdbea1f1379fc46f0523ab5a91e92 2009.0/x86_64/lib64cups2-devel-1.3.10-0.4mdv2009.0.x86_64.rpm 6d720a64deac48ca276266bb6895f72d 2009.0/x86_64/php-cups-1.3.10-0.4mdv2009.0.x86_64.rpm d457f260b56c65d119f3f4577a7dc90f 2009.0/SRPMS/cups-1.3.10-0.4mdv2009.0.src.rpm Mandriva Linux 2010.0: b896bb55528f9b3f7329bdefbd06e907 2010.0/i586/cups-1.4.1-12.2mdv2010.0.i586.rpm 9915c592984b953fc97caeaff6adfd51 2010.0/i586/cups-common-1.4.1-12.2mdv2010.0.i586.rpm 9301ef3c2f510317064d543603ce2093 2010.0/i586/cups-serial-1.4.1-12.2mdv2010.0.i586.rpm 30b760a74bfe1338139c810e727321c0 2010.0/i586/libcups2-1.4.1-12.2mdv2010.0.i586.rpm d6bb4b1902321d01065f5523fe8b8bd1 2010.0/i586/libcups2-devel-1.4.1-12.2mdv2010.0.i586.rpm 1e9b384c4ca7bfdd0a5294662e167cbb 2010.0/i586/php-cups-1.4.1-12.2mdv2010.0.i586.rpm a3ade5cdca9098f024c821f02e2497d1 2010.0/SRPMS/cups-1.4.1-12.2mdv2010.0.src.rpm Mandriva Linux 2010.0/X86_64: b85a2eb58e0321e8bbe9f0db0b67b270 2010.0/x86_64/cups-1.4.1-12.2mdv2010.0.x86_64.rpm c3e5f2aaab48b3569af9adc0fe066e36 2010.0/x86_64/cups-common-1.4.1-12.2mdv2010.0.x86_64.rpm 8cae31ce49c4d45093a09aab4317c452 2010.0/x86_64/cups-serial-1.4.1-12.2mdv2010.0.x86_64.rpm 330e6c0d2fb1c00c63ac3750b0e3044a 2010.0/x86_64/lib64cups2-1.4.1-12.2mdv2010.0.x86_64.rpm bc7348bba4476c16c35e651b9826431c 2010.0/x86_64/lib64cups2-devel-1.4.1-12.2mdv2010.0.x86_64.rpm cc0081d5748a4e538b1154e110eb74ea 2010.0/x86_64/php-cups-1.4.1-12.2mdv2010.0.x86_64.rpm a3ade5cdca9098f024c821f02e2497d1 2010.0/SRPMS/cups-1.4.1-12.2mdv2010.0.src.rpm Mandriva Enterprise Server 5: 27242832f57d843a6e96f7be948060f7 mes5/i586/cups-1.3.10-0.4mdvmes5.1.i586.rpm c68061ebd7157579308ba9e3c0a0e988 mes5/i586/cups-common-1.3.10-0.4mdvmes5.1.i586.rpm 2a06820729e49c98883494971dbd839e mes5/i586/cups-serial-1.3.10-0.4mdvmes5.1.i586.rpm f959dac3e1ce73a9c228a56956f50277 mes5/i586/libcups2-1.3.10-0.4mdvmes5.1.i586.rpm eb7ab898a4c42c095cdd82a12527ce78 mes5/i586/libcups2-devel-1.3.10-0.4mdvmes5.1.i586.rpm 64c94ac46b571cafb1610c49a6134031 mes5/i586/php-cups-1.3.10-0.4mdvmes5.1.i586.rpm e2adcd8eec6039164aa45738cec40586 mes5/SRPMS/cups-1.3.10-0.4mdvmes5.1.src.rpm Mandriva Enterprise Server 5/X86_64: 992e12cd8507d0d58fb6e72ca402429f mes5/x86_64/cups-1.3.10-0.4mdvmes5.1.x86_64.rpm 4528d0e4dccbc15507e8575c98255711 mes5/x86_64/cups-common-1.3.10-0.4mdvmes5.1.x86_64.rpm 3e840cbe6f1883706c14cbafc838478c mes5/x86_64/cups-serial-1.3.10-0.4mdvmes5.1.x86_64.rpm a8cfe7e9c3e82ae1c61b7da0ba7daf26 mes5/x86_64/lib64cups2-1.3.10-0.4mdvmes5.1.x86_64.rpm b377f64dff30db3b76cd7b651f796783 mes5/x86_64/lib64cups2-devel-1.3.10-0.4mdvmes5.1.x86_64.rpm d2b4d6a768bd6083c970d53744e4aeb1 mes5/x86_64/php-cups-1.3.10-0.4mdvmes5.1.x86_64.rpm e2adcd8eec6039164aa45738cec40586 mes5/SRPMS/cups-1.3.10-0.4mdvmes5.1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. ---------------------------------------------------------------------- Secunia CSI integrated with Microsoft WSUS and Microsoft SCCM for 3rd party Patch Management Free webinars http://secunia.com/vulnerability_scanning/corporate/webinars/ ---------------------------------------------------------------------- TITLE: Apple Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA40220 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40220/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40220 RELEASE DATE: 2010-06-24 DISCUSS ADVISORY: http://secunia.com/advisories/40220/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40220/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40220 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) The CUPS web interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to change CUPS settings if a logged-in administrative user visits a malicious web site. 2) A use-after-free error in CUPS when processing "get-printer-jobs" requests can be exploited to crash "cupsd". NOTE: "cupsd" is automatically restarted after the crash occurs. 3) An uninitialised memory access error in the CUPS web interface when handling form variables can be exploited to disclose potentially sensitive "cupsd" memory. 4) The "Finder" implementation leaves the ownership of selected files unchanged when "Apply to enclosed items..." is selected in the "Get Info" window, resulting in unexpected permissions. 5) An error in Adobe Flash Player can be exploited to bypass domain sandbox limitations and perform unauthorized cross-domain requests. For more information: SA38547 6) An error in "Folder Manager" when unmounting disk images containing a malicious "Cleanup At Startup" directory can be exploited to delete arbitrary directories via symlink attacks. 7) An input sanitation error exists in "Help Viewer" when handling "help:" URLs. This can be exploited to execute arbitrary JavaScript code in the context of the local domain and disclose sensitive information or potentially execute arbitrary code. 8) An error in iChat when handling inline image transfers can be exploited to upload files to arbitrary locations on an AIM user's system via directory traversal attacks. 9) Multiple integer overflow errors in LibTIFF can be exploited to cause heap-based buffer overflows and potentially execute arbitrary code. For more information: SA40181 10) An unspecified error in ImageIO when processing MPEG2 movie files can be exploited to corrupt memory and potentially execute arbitrary code. 11) Multiple integer underflow errors in Kerberos can be exploited to corrupt heap memory and potentially execute arbitrary code. For more information: SA38080 12) An error in Kerberos can be exploited by malicious users to trigger a double-free and potentially execute arbitrary code. For more information: SA39420 13) An error in Kerberos when handling authorization data can be exploited to terminate an affected server. 14) An error in libcurl when handling compressed web content can potentially be exploited to cause a buffer overflow and execute arbitrary code. 16) A format string error when handling "afp:", "cifs:", and "smb:" URLs can be exploited to potentially execute arbitrary code. 17) Open Directory establishes plain text connections when binding to network account servers without SSL support. This can be exploited to potentially execute arbitrary code via Man-in-the-Middle (MitM) attacks. 18) An error when handling local network printers having a Unicode character in the service name can be exploited to trigger a printing failure in certain applications. 19) An integer overflow error in the CUPS "cgtexttops" filter can be exploited to corrupt memory and potentially execute arbitrary code. 20) An error in the Ruby WEBrick HTTP server can be exploited to generate error pages interpreted as having an UTF-7 character set. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 21) An error in the configuration of the included Samba distribution can be exploited to gain access to arbitrary files via symlink attacks. This may be related to: SA38454 22) Multiple errors in SquirrelMail can be exploited to conduct cross-site scripting, cross-site request forgery, session fixation, and phishing attacks. For more information: SA34627 SA35073 23) Wiki Server does not specify a character set when serving HTML documents. This can be exploited to execute arbitrary HTML and script code in a user's browser session by making a specially crafted post or comment. SOLUTION: Apply Security Update 2010-004 or update to version 10.6.4. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: 1) Adrian 'pagvac' Pastor of Gnucitizen 6, 8, 10, 15, 20) Reported by the vendor. The vendor also credits: 1) Tim Starling 2) Tim Waugh 3) Luca Carettoni 4) Michi Ruepp of pianobakery.com 7) Clint Ruoho of Laconic Security 9) Kevin Finisterre of digitalmunition.com 16) Ilja van Sprundel of IOActive, and Chris Ries of Carnegie Mellon University Computing Services 18) Filipp Lepalaan of mcare Oy 19) regenrecht working with iDefense ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4188 Gnucitizen: http://www.gnucitizen.org/blog/apple-further-locks-down-cups-cve-2010-0540/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201207-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: CUPS: Multiple vulnerabilities Date: July 09, 2012 Bugs: #295256, #308045, #325551, #380771 ID: 201207-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in CUPS, some of which may allow execution of arbitrary code or local privilege escalation. Background ========== CUPS, the Common Unix Printing System, is a full-featured print server. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-print/cups < 1.4.8-r1 >= 1.4.8-r1 Description =========== Multiple vulnerabilities have been discovered in CUPS. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker may be able to execute arbitrary code using specially crafted streams, IPP requests or files, or cause a Denial of Service (daemon crash or hang). A local attacker may be able to gain escalated privileges or overwrite arbitrary files. Furthermore, a remote attacker may be able to obtain sensitive information from the CUPS process or hijack a CUPS administrator authentication request. Workaround ========== There is no known workaround at this time. Resolution ========== All CUPS users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.4.8-r1" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 03, 2011. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2009-3553 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3553 [ 2 ] CVE-2010-0302 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0302 [ 3 ] CVE-2010-0393 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0393 [ 4 ] CVE-2010-0540 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0540 [ 5 ] CVE-2010-0542 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0542 [ 6 ] CVE-2010-1748 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1748 [ 7 ] CVE-2010-2431 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2431 [ 8 ] CVE-2010-2432 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2432 [ 9 ] CVE-2010-2941 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2941 [ 10 ] CVE-2011-3170 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3170 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201207-10.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.52

sources: NVD: CVE-2010-0540 // JVNDB: JVNDB-2010-001645 // BID: 40889 // VULHUB: VHN-43145 // PACKETSTORM: 95855 // PACKETSTORM: 98814 // PACKETSTORM: 95852 // PACKETSTORM: 90942 // PACKETSTORM: 114577 // PACKETSTORM: 95860

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.8

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.6

vendor:cupsmodel:cupsscope:ltversion:1.4.4

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.6 to v10.6.3

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6 to v10.6.3

Trust: 0.8

vendor:oraclemodel:solarisscope:eqversion:11 express

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0

Trust: 0.8

vendor:turbo linuxmodel:turbolinux appliance serverscope:eqversion:3.0 (x64)

Trust: 0.8

vendor:turbo linuxmodel:turbolinux clientscope:eqversion:2008

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11

Trust: 0.8

vendor:turbo linuxmodel:turbolinux serverscope:eqversion:11 (x64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:sunmodel:solaris expressscope:eqversion:11

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop multi os clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux as for sapscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux as extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux as extrasscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:5.3

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.8.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.7.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.6.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.5.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux 5.4.z serverscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux betascope:eqversion:5.4

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5.4

Trust: 0.3

vendor:redhatmodel:enterprise linux 5.3.z serverscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux 5.2.z serverscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5.1

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20090

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.1

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.2

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.21

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.20

Trust: 0.3

vendor:easymodel:software products cups rc5scope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.18

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.17

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.16

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.15

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.14

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.13

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.1

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.0.4-8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.0.4

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage server mm3.0scope: - version: -

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope: - version: -

Trust: 0.3

vendor:avayamodel:message networking mnscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:message networkingscope: - version: -

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:iqscope:eqversion:5

Trust: 0.3

vendor:avayamodel:intuity audix lx r1.1scope: - version: -

Trust: 0.3

vendor:avayamodel:intuity audix lx sp2scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lx sp1scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:1.0

Trust: 0.3

vendor:avayamodel:intuity audixscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:easymodel:software products cupsscope:neversion:1.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.6.4

Trust: 0.3

sources: BID: 40889 // JVNDB: JVNDB-2010-001645 // CNNVD: CNNVD-201006-280 // NVD: CVE-2010-0540

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0540
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-0540
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201006-280
value: MEDIUM

Trust: 0.6

VULHUB: VHN-43145
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-0540
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-43145
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 6.8
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-43145 // JVNDB: JVNDB-2010-001645 // CNNVD: CNNVD-201006-280 // NVD: CVE-2010-0540

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.9

sources: VULHUB: VHN-43145 // JVNDB: JVNDB-2010-001645 // NVD: CVE-2010-0540

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 95855 // CNNVD: CNNVD-201006-280

TYPE

cross-site request forgery

Trust: 0.6

sources: CNNVD: CNNVD-201006-280

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001645

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-43145

PATCH

title:HT4188url:http://support.apple.com/kb/HT4188

Trust: 0.8

title:HT4188url:http://support.apple.com/kb/HT4188?viewlocale=ja_JP

Trust: 0.8

title:cups-1.3.7-18.4.0.1.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1058

Trust: 0.8

title:STR #3498url:http://www.cups.org/str.php?L3498

Trust: 0.8

title:L596url:http://www.cups.org/articles.php?L596

Trust: 0.8

title:2070url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2070

Trust: 0.8

title:RHSA-2010:0490url:https://rhn.redhat.com/errata/RHSA-2010-0490.html

Trust: 0.8

title:cross_site_request_forgery_csrfurl:http://blogs.sun.com/security/entry/cross_site_request_forgery_csrf

Trust: 0.8

title:TLSA-2010-25url:http://www.turbolinux.co.jp/security/2010/TLSA-2010-25j.txt

Trust: 0.8

sources: JVNDB: JVNDB-2010-001645

EXTERNAL IDS

db:NVDid:CVE-2010-0540

Trust: 3.4

db:SECUNIAid:40220

Trust: 2.7

db:VUPENid:ADV-2010-1481

Trust: 2.5

db:SECTRACKid:1024122

Trust: 1.9

db:BIDid:40871

Trust: 1.7

db:BIDid:40889

Trust: 1.2

db:SECUNIAid:43521

Trust: 1.1

db:VUPENid:ADV-2011-0535

Trust: 1.1

db:VUPENid:ADV-2010-1524

Trust: 0.8

db:JVNDBid:JVNDB-2010-001645

Trust: 0.8

db:CNNVDid:CNNVD-201006-280

Trust: 0.7

db:APPLEid:APPLE-SA-2010-06-15-1

Trust: 0.6

db:PACKETSTORMid:95860

Trust: 0.2

db:PACKETSTORMid:95852

Trust: 0.2

db:PACKETSTORMid:95855

Trust: 0.2

db:PACKETSTORMid:90900

Trust: 0.1

db:VULHUBid:VHN-43145

Trust: 0.1

db:PACKETSTORMid:98814

Trust: 0.1

db:PACKETSTORMid:90942

Trust: 0.1

db:PACKETSTORMid:114577

Trust: 0.1

sources: VULHUB: VHN-43145 // BID: 40889 // PACKETSTORM: 95855 // PACKETSTORM: 98814 // PACKETSTORM: 95852 // PACKETSTORM: 90942 // PACKETSTORM: 114577 // PACKETSTORM: 95860 // JVNDB: JVNDB-2010-001645 // CNNVD: CNNVD-201006-280 // NVD: CVE-2010-0540

REFERENCES

url:http://secunia.com/advisories/40220

Trust: 2.5

url:http://www.vupen.com/english/advisories/2010/1481

Trust: 2.5

url:http://www.securitytracker.com/id?1024122

Trust: 1.9

url:http://support.apple.com/kb/ht4188

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2010//jun/msg00001.html

Trust: 1.7

url:http://www.securityfocus.com/bid/40871

Trust: 1.7

url:http://cups.org/articles.php?l596

Trust: 1.4

url:http://security.gentoo.org/glsa/glsa-201207-10.xml

Trust: 1.2

url:http://cups.org/str.php?l3498

Trust: 1.1

url:http://www.debian.org/security/2011/dsa-2176

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:232

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:233

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:234

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10382

Trust: 1.1

url:http://secunia.com/advisories/43521

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0535

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0540

Trust: 1.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0540

Trust: 0.9

url:http://www.securityfocus.com/bid/40889

Trust: 0.8

url:http://www.vupen.com/english/advisories/2010/1524

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2010-0540

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2010-2941

Trust: 0.5

url:http://secunia.com/

Trust: 0.4

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2010-1748

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2010-2431

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2010-0542

Trust: 0.4

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100091916

Trust: 0.3

url:http://blogs.sun.com/security/entry/cross_site_request_forgery_csrf

Trust: 0.3

url:http://www.mandriva.com/security/

Trust: 0.3

url:http://www.mandriva.com/security/advisories

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2941

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2009-3553

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2010-2432

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2431

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1748

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0542

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2008-5183

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://store.mandriva.com/product_info.php?cpath=149&products_id=490

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/40220/

Trust: 0.1

url:http://www.gnucitizen.org/blog/apple-further-locks-down-cups-cve-2010-0540/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40220

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/webinars/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/40220/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3553

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0302

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0542

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1748

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2431

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3170

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0393

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2941

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3170

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2432

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0302

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0393

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULHUB: VHN-43145 // BID: 40889 // PACKETSTORM: 95855 // PACKETSTORM: 98814 // PACKETSTORM: 95852 // PACKETSTORM: 90942 // PACKETSTORM: 114577 // PACKETSTORM: 95860 // JVNDB: JVNDB-2010-001645 // CNNVD: CNNVD-201006-280 // NVD: CVE-2010-0540

CREDITS

Apple; Adrian 'pagvac' Pastor of GNUCITIZEN, and Tim Starling; Tim Waugh; Luca Carettoni; Michi Ruepp of pianobakery.com; Clint Ruoho of Laconic Security; Kevin Finisterre of digitalmunition.com; MIT Kerberos Team; Joel Johnson, Debian, Brian Almeida; Emm

Trust: 0.6

sources: CNNVD: CNNVD-201006-280

SOURCES

db:VULHUBid:VHN-43145
db:BIDid:40889
db:PACKETSTORMid:95855
db:PACKETSTORMid:98814
db:PACKETSTORMid:95852
db:PACKETSTORMid:90942
db:PACKETSTORMid:114577
db:PACKETSTORMid:95860
db:JVNDBid:JVNDB-2010-001645
db:CNNVDid:CNNVD-201006-280
db:NVDid:CVE-2010-0540

LAST UPDATE DATE

2025-08-29T22:13:02.058000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-43145date:2017-09-19T00:00:00
db:BIDid:40889date:2015-05-07T17:16:00
db:JVNDBid:JVNDB-2010-001645date:2011-03-31T00:00:00
db:CNNVDid:CNNVD-201006-280date:2010-06-21T00:00:00
db:NVDid:CVE-2010-0540date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-43145date:2010-06-17T00:00:00
db:BIDid:40889date:2010-06-15T00:00:00
db:PACKETSTORMid:95855date:2010-11-16T01:25:14
db:PACKETSTORMid:98814date:2011-03-02T03:30:00
db:PACKETSTORMid:95852date:2010-11-16T01:04:27
db:PACKETSTORMid:90942date:2010-06-24T15:47:15
db:PACKETSTORMid:114577date:2012-07-10T13:46:02
db:PACKETSTORMid:95860date:2010-11-16T01:29:48
db:JVNDBid:JVNDB-2010-001645date:2010-07-08T00:00:00
db:CNNVDid:CNNVD-201006-280date:2010-06-18T00:00:00
db:NVDid:CVE-2010-0540date:2010-06-17T16:30:01.327