Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.102035
Kategorie:Mac OS X Local Security Checks
Titel:Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
Zusammenfassung:The remote host is missing Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002.
Beschreibung:Summary:
The remote host is missing Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002.

Affected Software/OS:
One or more of the following components are affected:

Apache

ATS

BIND

CFNetwork

CoreGraphics

Cscope

CUPS

Disk Images

enscript

Flash Player plug-in

Help Viewer

iChat

International Components for Unicode

IPSec

Kerberos

Kernel

Launch Services

libxml

Net-SNMP

Network Time

Networking

OpenSSL

PHP

QuickDraw Manager

ruby

Safari

Spotlight

system_cmds

telnet

Terminal

WebKit

X11

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2939
1020635
http://www.securitytracker.com/id?1020635
20080806 Apache HTTP Server mod_proxy_ftp Wildcard Characters Cross-Site Scripting
http://www.securityfocus.com/archive/1/495180/100/0/threaded
20081122 rPSA-2008-0327-1 httpd mod_ssl
http://www.securityfocus.com/archive/1/498566/100/0/threaded
20081122 rPSA-2008-0328-1 httpd mod_ssl
http://www.securityfocus.com/archive/1/498567/100/0/threaded
247666
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1
30560
http://www.securityfocus.com/bid/30560
31384
http://secunia.com/advisories/31384
31673
http://secunia.com/advisories/31673
32685
http://secunia.com/advisories/32685
32838
http://secunia.com/advisories/32838
33156
http://secunia.com/advisories/33156
33797
http://secunia.com/advisories/33797
34219
http://secunia.com/advisories/34219
35074
http://secunia.com/advisories/35074
ADV-2008-2315
http://www.vupen.com/english/advisories/2008/2315
ADV-2008-2461
http://www.vupen.com/english/advisories/2008/2461
ADV-2009-0320
http://www.vupen.com/english/advisories/2009/0320
ADV-2009-1297
http://www.vupen.com/english/advisories/2009/1297
APPLE-SA-2009-05-12
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
HPSBUX02401
http://marc.info/?l=bugtraq&m=123376588623823&w=2
HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MDVSA-2008:194
http://www.mandriva.com/security/advisories?name=MDVSA-2008:194
MDVSA-2008:195
http://www.mandriva.com/security/advisories?name=MDVSA-2008:195
MDVSA-2009:124
http://www.mandriva.com/security/advisories?name=MDVSA-2009:124
PK70197
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70197
PK70937
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70937
RHSA-2008:0966
http://www.redhat.com/support/errata/RHSA-2008-0966.html
RHSA-2008:0967
http://rhn.redhat.com/errata/RHSA-2008-0967.html
SSRT090005
SSRT090192
SUSE-SR:2008:024
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
USN-731-1
http://www.ubuntu.com/usn/USN-731-1
VU#663763
http://www.kb.cert.org/vuls/id/663763
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
apache-modproxyftp-xss(44223)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44223
http://support.apple.com/kb/HT3549
http://svn.apache.org/viewvc?view=rev&revision=682868
http://svn.apache.org/viewvc?view=rev&revision=682870
http://svn.apache.org/viewvc?view=rev&revision=682871
http://wiki.rpath.com/Advisories:rPSA-2008-0327
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328
http://www.rapid7.com/advisories/R7-0033
oval:org.mitre.oval:def:11316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11316
oval:org.mitre.oval:def:7716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7716
Common Vulnerability Exposure (CVE) ID: CVE-2008-0456
BugTraq ID: 27409
http://www.securityfocus.com/bid/27409
Bugtraq: 20080122 Apache mod_negotiation Xss and Http Response Splitting (Google Search)
http://www.securityfocus.com/archive/1/486847/100/0/threaded
Cert/CC Advisory: TA09-133A
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://www.mindedsecurity.com/MSA01150108.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2013:0130
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://securitytracker.com/id?1019256
http://secunia.com/advisories/29348
http://securityreason.com/securityalert/3575
XForce ISS Database: apache-modnegotiation-response-splitting(39893)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
Common Vulnerability Exposure (CVE) ID: CVE-2009-0154
BugTraq ID: 34926
http://www.securityfocus.com/bid/34926
Bugtraq: 20090519 ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503597/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-09-023
http://www.securitytracker.com/id?1022218
XForce ISS Database: macos-ats-cff-bo(50478)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50478
Common Vulnerability Exposure (CVE) ID: CVE-2009-0025
20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses
http://www.securityfocus.com/archive/1/499827/100/0/threaded
20090120 rPSA-2009-0009-1 bind bind-utils
http://www.securityfocus.com/archive/1/500207/100/0/threaded
20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim
http://www.securityfocus.com/archive/1/502322/100/0/threaded
250846
http://sunsolve.sun.com/search/document.do?assetkey=1-26-250846-1
33151
http://www.securityfocus.com/bid/33151
33494
http://secunia.com/advisories/33494
33546
http://secunia.com/advisories/33546
33551
http://secunia.com/advisories/33551
33559
http://secunia.com/advisories/33559
33683
http://secunia.com/advisories/33683
33882
http://secunia.com/advisories/33882
ADV-2009-0043
http://www.vupen.com/english/advisories/2009/0043
ADV-2009-0366
http://www.vupen.com/english/advisories/2009/0366
ADV-2009-0904
http://www.vupen.com/english/advisories/2009/0904
FEDORA-2009-0350
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00393.html
FreeBSD-SA-09:04
http://security.freebsd.org/advisories/FreeBSD-SA-09:04.bind.asc
HPSBOV03226
http://marc.info/?l=bugtraq&m=141879471518471&w=2
SSA:2009-014-02
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.540362
SSRT101004
http://groups.google.com/group/comp.protocols.dns.bind/browse_thread/thread/49ef622c8329fd33
http://support.avaya.com/elmodocs2/security/ASA-2009-045.htm
http://wiki.rpath.com/Advisories:rPSA-2009-0009
http://www.ocert.org/advisories/ocert-2008-016.html
http://www.openbsd.org/errata44.html#008_bind
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
https://issues.rpath.com/browse/RPL-2938
https://www.isc.org/software/bind/advisories/cve-2009-0025
oval:org.mitre.oval:def:10879
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10879
oval:org.mitre.oval:def:5569
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5569
Common Vulnerability Exposure (CVE) ID: CVE-2009-0144
http://www.securitytracker.com/id?1022214
XForce ISS Database: macos-cfnetwork-info-disclosure(50479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50479
Common Vulnerability Exposure (CVE) ID: CVE-2009-0157
http://www.securitytracker.com/id?1022211
XForce ISS Database: macos-cfnetwork-bo(50480)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50480
Common Vulnerability Exposure (CVE) ID: CVE-2009-0145
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://www.securitytracker.com/id?1022209
http://secunia.com/advisories/35379
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
XForce ISS Database: macos-coregraphics-pdf-code-execution(50481)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50481
Common Vulnerability Exposure (CVE) ID: CVE-2009-0155
XForce ISS Database: macos-coregraphics-pdf-bo(50482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50482
Common Vulnerability Exposure (CVE) ID: CVE-2009-0146
BugTraq ID: 34568
http://www.securityfocus.com/bid/34568
Bugtraq: 20090417 rPSA-2009-0059-1 poppler (Google Search)
http://www.securityfocus.com/archive/1/502761/100/0/threaded
Bugtraq: 20090417 rPSA-2009-0061-1 cups (Google Search)
http://www.securityfocus.com/archive/1/502750/100/0/threaded
Debian Security Information: DSA-1790 (Google Search)
http://www.debian.org/security/2009/dsa-1790
Debian Security Information: DSA-1793 (Google Search)
http://www.debian.org/security/2009/dsa-1793
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00567.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01277.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01291.html
http://security.gentoo.org/glsa/glsa-200904-20.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:101
http://www.mandriva.com/security/advisories?name=MDVSA-2010:087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9632
http://www.redhat.com/support/errata/RHSA-2009-0429.html
http://www.redhat.com/support/errata/RHSA-2009-0430.html
http://www.redhat.com/support/errata/RHSA-2009-0431.html
RedHat Security Advisories: RHSA-2009:0458
http://rhn.redhat.com/errata/RHSA-2009-0458.html
http://www.redhat.com/support/errata/RHSA-2009-0480.html
http://www.securitytracker.com/id?1022073
http://secunia.com/advisories/34291
http://secunia.com/advisories/34481
http://secunia.com/advisories/34755
http://secunia.com/advisories/34756
http://secunia.com/advisories/34852
http://secunia.com/advisories/34959
http://secunia.com/advisories/34963
http://secunia.com/advisories/34991
http://secunia.com/advisories/35037
http://secunia.com/advisories/35064
http://secunia.com/advisories/35065
http://secunia.com/advisories/35618
http://secunia.com/advisories/35685
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.578477
SuSE Security Announcement: SUSE-SA:2009:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00011.html
SuSE Security Announcement: SUSE-SR:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.vupen.com/english/advisories/2009/1065
http://www.vupen.com/english/advisories/2009/1066
http://www.vupen.com/english/advisories/2009/1077
http://www.vupen.com/english/advisories/2010/1040
Common Vulnerability Exposure (CVE) ID: CVE-2009-0147
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9941
Common Vulnerability Exposure (CVE) ID: CVE-2009-0165
XForce ISS Database: multiple-jbig2-unspecified(50377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50377
Common Vulnerability Exposure (CVE) ID: CVE-2009-0148
BugTraq ID: 34805
http://www.securityfocus.com/bid/34805
Debian Security Information: DSA-1806 (Google Search)
http://www.debian.org/security/2009/dsa-1806
http://security.gentoo.org/glsa/glsa-200905-02.xml
http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com&forum_name=cscope-cvs
http://www.openwall.com/lists/oss-security/2009/05/06/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633
http://www.redhat.com/support/errata/RHSA-2009-1101.html
http://www.redhat.com/support/errata/RHSA-2009-1102.html
http://secunia.com/advisories/34978
http://secunia.com/advisories/35213
http://secunia.com/advisories/35214
http://secunia.com/advisories/35462
http://www.vupen.com/english/advisories/2009/1238
Common Vulnerability Exposure (CVE) ID: CVE-2009-0164
BugTraq ID: 34665
http://www.securityfocus.com/bid/34665
Common Vulnerability Exposure (CVE) ID: CVE-2009-0150
http://www.securitytracker.com/id?1022217
XForce ISS Database: macos-diskimages-bo(50483)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50483
Common Vulnerability Exposure (CVE) ID: CVE-2009-0149
BugTraq ID: 34942
http://www.securityfocus.com/bid/34942
XForce ISS Database: macos-diskimages-code-execution-var1(50484)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50484
Common Vulnerability Exposure (CVE) ID: CVE-2004-1184
BugTraq ID: 12329
http://www.securityfocus.com/bid/12329
Bugtraq: 20060526 rPSA-2006-0083-1 enscript (Google Search)
http://www.securityfocus.com/archive/1/435199/100/0/threaded
Debian Security Information: DSA-654 (Google Search)
http://www.debian.org/security/2005/dsa-654
http://www.securityfocus.com/archive/1/419768/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:033
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658
http://www.redhat.com/support/errata/RHSA-2005-040.html
http://securitytracker.com/id?1012965
https://usn.ubuntu.com/68-1/
XForce ISS Database: enscript-epsf-command-ececution(19012)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19012
Common Vulnerability Exposure (CVE) ID: CVE-2004-1185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10808
XForce ISS Database: enscript-filename-command-execution(19029)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19029
Common Vulnerability Exposure (CVE) ID: CVE-2004-1186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11134
XForce ISS Database: enscript-multiple-bo(19033)
https://exchange.xforce.ibmcloud.com/vulnerabilities/19033
Common Vulnerability Exposure (CVE) ID: CVE-2008-3863
BugTraq ID: 31858
http://www.securityfocus.com/bid/31858
Bugtraq: 20081022 Secunia Research: GNU Enscript "setfilename" Special Escape Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/497647/100/0/threaded
Bugtraq: 20081117 rPSA-2008-0321-1 enscript (Google Search)
http://www.securityfocus.com/archive/1/498385/100/0/threaded
Debian Security Information: DSA-1670 (Google Search)
http://www.debian.org/security/2008/dsa-1670
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html
http://security.gentoo.org/glsa/glsa-200812-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:243
http://secunia.com/secunia_research/2008-41/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939
http://www.redhat.com/support/errata/RHSA-2008-1016.html
RedHat Security Advisories: RHSA-2008:1021
http://rhn.redhat.com/errata/RHSA-2008-1021.html
http://secunia.com/advisories/32137
http://secunia.com/advisories/32521
http://secunia.com/advisories/32530
http://secunia.com/advisories/32753
http://secunia.com/advisories/32854
http://secunia.com/advisories/32970
http://secunia.com/advisories/33109
http://securityreason.com/securityalert/4488
SuSE Security Announcement: SUSE-SR:2008:024 (Google Search)
http://www.ubuntu.com/usn/usn-660-1
http://www.vupen.com/english/advisories/2008/2891
XForce ISS Database: gnuenscript-readspecialescape-bo(46026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46026
Common Vulnerability Exposure (CVE) ID: CVE-2009-0519
BugTraq ID: 33890
http://www.securityfocus.com/bid/33890
http://security.gentoo.org/glsa/glsa-200903-23.xml
http://isc.sans.org/diary.html?storyid=5929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470
RedHat Security Advisories: RHSA-2009:0332
http://rhn.redhat.com/errata/RHSA-2009-0332.html
RedHat Security Advisories: RHSA-2009:0334
http://rhn.redhat.com/errata/RHSA-2009-0334.html
http://secunia.com/advisories/34012
http://secunia.com/advisories/34226
http://secunia.com/advisories/34293
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1
http://www.vupen.com/english/advisories/2009/0513
http://www.vupen.com/english/advisories/2009/0743
XForce ISS Database: flash-swf-unspecified-dos(48900)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48900
Common Vulnerability Exposure (CVE) ID: CVE-2009-0520
BugTraq ID: 33880
http://www.securityfocus.com/bid/33880
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593
http://securitytracker.com/id?1021750
XForce ISS Database: flash-invalid-object-bo(48887)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48887
Common Vulnerability Exposure (CVE) ID: CVE-2009-0114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662
http://securitytracker.com/id?1021751
XForce ISS Database: flash-settings-manager-click-hijacking(48902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48902
Common Vulnerability Exposure (CVE) ID: CVE-2009-0942
http://www.securitytracker.com/id?1022216
XForce ISS Database: macos-helpviewer-css-code-execution(50485)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50485
Common Vulnerability Exposure (CVE) ID: CVE-2009-0943
XForce ISS Database: macos-helpviewer-html-code-execution(50486)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50486
Common Vulnerability Exposure (CVE) ID: CVE-2009-0152
http://www.securitytracker.com/id?1022212
XForce ISS Database: macos-ichat-ssl-weak-security(50487)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50487
Common Vulnerability Exposure (CVE) ID: CVE-2009-0153
BugTraq ID: 34974
http://www.securityfocus.com/bid/34974
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00336.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00478.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11366
http://www.redhat.com/support/errata/RHSA-2009-1122.html
http://secunia.com/advisories/35436
http://secunia.com/advisories/35498
http://secunia.com/advisories/35584
XForce ISS Database: macos-icu-security-bypass(50488)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50488
Common Vulnerability Exposure (CVE) ID: CVE-2008-3651
1020667
http://www.securitytracker.com/id?1020667
30657
http://www.securityfocus.com/bid/30657
31450
http://secunia.com/advisories/31450
31624
http://secunia.com/advisories/31624
32759
http://secunia.com/advisories/32759
32971
http://secunia.com/advisories/32971
ADV-2008-2345
http://www.vupen.com/english/advisories/2008/2345
ADV-2008-2844
http://www.vupen.com/english/advisories/2008/2844
ADV-2009-1621
APPLE-SA-2009-06-17-1
GLSA-200812-03
http://security.gentoo.org/glsa/glsa-200812-03.xml
MDVSA-2008:181
http://www.mandriva.com/security/advisories?name=MDVSA-2008:181
RHSA-2008:0849
http://www.redhat.com/support/errata/RHSA-2008-0849.html
SUSE-SR:2008:025
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
SUSE-SR:2009:004
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
USN-641-1
http://www.ubuntu.com/usn/usn-641-1
[ipsec-tools-announce] 20080724 Ipsec-tools 0.7.1 released
http://sourceforge.net/mailarchive/message.php?msg_name=20080724084529.GA3768%40zen.inc
[ipsec-tools-devel] 20080724 Ipsec-tools 0.7.1 released
http://marc.info/?l=ipsec-tools-devel&m=121688914101709&w=2
http://sourceforge.net/project/shownotes.php?release_id=615380&group_id=74601
http://support.apple.com/kb/HT3639
https://bugzilla.redhat.com/show_bug.cgi?id=456660
ipsectools-racoon-dos(44395)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44395
oval:org.mitre.oval:def:10453
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10453
Common Vulnerability Exposure (CVE) ID: CVE-2008-3652
1020692
http://www.securitytracker.com/id?1020692
31478
http://secunia.com/advisories/31478
ADV-2008-2378
http://www.vupen.com/english/advisories/2008/2378
[ipsec-tools-devel] 20080811 [PATCH] Track and delete orphaned ph1s
http://sourceforge.net/mailarchive/forum.php?thread_name=48a0c7a0.qPeWZAE0PY8bDDq%2B%25olel%40ans.pl&forum_name=ipsec-tools-devel
ipsectools-orphanedph1-dos(44424)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44424
oval:org.mitre.oval:def:10448
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10448
Common Vulnerability Exposure (CVE) ID: CVE-2009-0845
BugTraq ID: 34257
http://www.securityfocus.com/bid/34257
Bugtraq: 20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847] (Google Search)
http://www.securityfocus.com/archive/1/502526/100/0/threaded
Bugtraq: 20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation (Google Search)
http://www.securityfocus.com/archive/1/502546/100/0/threaded
CERT/CC vulnerability note: VU#662091
http://www.kb.cert.org/vuls/id/662091
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
http://security.gentoo.org/glsa/glsa-200904-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:082
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449
http://www.redhat.com/support/errata/RHSA-2009-0408.html
http://www.securitytracker.com/id?1021867
http://secunia.com/advisories/34347
http://secunia.com/advisories/34594
http://secunia.com/advisories/34617
http://secunia.com/advisories/34622
http://secunia.com/advisories/34628
http://secunia.com/advisories/34630
http://secunia.com/advisories/34637
http://secunia.com/advisories/34640
http://secunia.com/advisories/34734
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
http://www.ubuntu.com/usn/usn-755-1
http://www.vupen.com/english/advisories/2009/0847
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/1057
http://www.vupen.com/english/advisories/2009/1106
http://www.vupen.com/english/advisories/2009/2248
XForce ISS Database: kerberos-spnego-dos(49448)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49448
Common Vulnerability Exposure (CVE) ID: CVE-2009-0846
BugTraq ID: 34409
http://www.securityfocus.com/bid/34409
Bugtraq: 20090407 MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846] (Google Search)
http://www.securityfocus.com/archive/1/502527/100/0/threaded
Bugtraq: 20090701 VMSA-2009-0008 ESX Service Console update for krb5 (Google Search)
http://www.securityfocus.com/archive/1/504683/100/0/threaded
HPdes Security Advisory: HPSBOV02682
http://marc.info/?l=bugtraq&m=130497213107107&w=2
HPdes Security Advisory: HPSBUX02421
http://marc.info/?l=bugtraq&m=124896429301168&w=2
HPdes Security Advisory: SSRT090047
HPdes Security Advisory: SSRT100495
http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
http://lists.vmware.com/pipermail/security-announce/2009/000059.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6301
RedHat Security Advisories: RHSA-2009:0409
http://rhn.redhat.com/errata/RHSA-2009-0409.html
RedHat Security Advisories: RHSA-2009:0410
http://rhn.redhat.com/errata/RHSA-2009-0410.html
http://www.securitytracker.com/id?1021994
http://secunia.com/advisories/34598
http://secunia.com/advisories/35667
http://www.vupen.com/english/advisories/2009/0960
http://www.vupen.com/english/advisories/2009/2084
Common Vulnerability Exposure (CVE) ID: CVE-2009-0847
BugTraq ID: 34408
http://www.securityfocus.com/bid/34408
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6387
http://www.securitytracker.com/id?1021993
Common Vulnerability Exposure (CVE) ID: CVE-2009-0844
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9474
Common Vulnerability Exposure (CVE) ID: CVE-2008-1517
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=797
http://www.securitytracker.com/id?1022213
XForce ISS Database: macos-kernel-workqueue-code-execution(50489)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50489
Common Vulnerability Exposure (CVE) ID: CVE-2009-0156
BugTraq ID: 34932
http://www.securityfocus.com/bid/34932
http://www.securitytracker.com/id?1022215
XForce ISS Database: macos-launchservices-dos(50490)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50490
Common Vulnerability Exposure (CVE) ID: CVE-2008-3529
1020855
http://securitytracker.com/id?1020855
247346
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1
261688
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
265329
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
31126
http://www.securityfocus.com/bid/31126
31558
http://secunia.com/advisories/31558
31855
http://secunia.com/advisories/31855
31860
http://secunia.com/advisories/31860
31868
http://secunia.com/advisories/31868
31982
http://secunia.com/advisories/31982
32265
http://secunia.com/advisories/32265
32280
http://secunia.com/advisories/32280
32807
http://secunia.com/advisories/32807
32974
http://secunia.com/advisories/32974
33715
http://secunia.com/advisories/33715
33722
http://secunia.com/advisories/33722
35056
http://secunia.com/advisories/35056
35379
36173
http://secunia.com/advisories/36173
36235
http://secunia.com/advisories/36235
8798
https://www.exploit-db.com/exploits/8798
ADV-2008-2822
http://www.vupen.com/english/advisories/2008/2822
ADV-2009-1298
http://www.vupen.com/english/advisories/2009/1298
ADV-2009-1522
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
APPLE-SA-2009-06-08-1
DSA-1654
http://www.debian.org/security/2008/dsa-1654
GLSA-200812-06
http://security.gentoo.org/glsa/glsa-200812-06.xml
MDVSA-2008:192
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192
RHSA-2008:0884
http://www.redhat.com/support/errata/RHSA-2008-0884.html
RHSA-2008:0886
http://www.redhat.com/support/errata/RHSA-2008-0886.html
SUSE-SR:2008:018
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
USN-644-1
https://usn.ubuntu.com/644-1/
USN-815-1
http://www.ubuntu.com/usn/USN-815-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
http://support.apple.com/kb/HT3550
http://support.apple.com/kb/HT3613
http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm
http://wiki.rpath.com/Advisories:rPSA-2008-0325
http://xmlsoft.org/news.html
https://bugzilla.redhat.com/show_bug.cgi?id=461015
libxml2-entitynames-bo(45085)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45085
oval:org.mitre.oval:def:11760
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760
oval:org.mitre.oval:def:6103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103
Common Vulnerability Exposure (CVE) ID: CVE-2008-4309
1021129
http://www.securitytracker.com/id?1021129
20081112 rPSA-2008-0315-1 net-snmp net-snmp-client net-snmp-server net-snmp-utils
http://www.securityfocus.com/archive/1/498280/100/0/threaded
262908
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1
32020
http://www.securityfocus.com/bid/32020
32539
http://secunia.com/advisories/32539
32560
http://secunia.com/advisories/32560
32664
http://secunia.com/advisories/32664
32711
http://secunia.com/advisories/32711
33003
http://secunia.com/advisories/33003
33095
http://secunia.com/advisories/33095
33631
http://secunia.com/advisories/33631
33746
http://secunia.com/advisories/33746
33821
http://secunia.com/advisories/33821
35679
http://secunia.com/advisories/35679
ADV-2008-2973
http://www.vupen.com/english/advisories/2008/2973
ADV-2008-3400
http://www.vupen.com/english/advisories/2008/3400
ADV-2009-0301
http://www.vupen.com/english/advisories/2009/0301
ADV-2009-1771
http://www.vupen.com/english/advisories/2009/1771
APPLE-SA-2010-12-16-1
http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html
DSA-1663
http://www.debian.org/security/2008/dsa-1663
GLSA-200901-15
http://security.gentoo.org/glsa/glsa-200901-15.xml
HPSBMA02447
http://marc.info/?l=bugtraq&m=125017764422557&w=2
MDVSA-2008:225
http://www.mandriva.com/security/advisories?name=MDVSA-2008:225
RHSA-2008:0971
http://www.redhat.com/support/errata/RHSA-2008-0971.html
SSRT090062
SUSE-SR:2009:003
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
USN-685-1
http://www.ubuntu.com/usn/usn-685-1
[oss-security] 20081031 New net-snmp DoS
http://www.openwall.com/lists/oss-security/2008/10/31/1
http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/Ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271&r2=17272&pathrev=17272
http://sourceforge.net/forum/forum.php?forum_id=882903
http://support.apple.com/kb/HT4298
http://support.avaya.com/elmodocs2/security/ASA-2008-467.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0315
http://www.vmware.com/security/advisories/VMSA-2009-0001.html
netsnmp-netsnmpcreatesubtreecache-dos(46262)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46262
oval:org.mitre.oval:def:6171
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6171
oval:org.mitre.oval:def:6353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6353
oval:org.mitre.oval:def:9860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9860
Common Vulnerability Exposure (CVE) ID: CVE-2009-0021
1021533
http://www.securitytracker.com/id?1021533
33406
http://secunia.com/advisories/33406
33558
http://secunia.com/advisories/33558
33648
http://secunia.com/advisories/33648
34642
http://secunia.com/advisories/34642
ADV-2009-0042
http://www.vupen.com/english/advisories/2009/0042
RHSA-2009:0046
http://www.redhat.com/support/errata/RHSA-2009-0046.html
SSA:2009-014-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.531177
SUSE-SR:2009:005
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
SUSE-SR:2009:008
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
[announce] 20090108 NTP 4.2.4p6 Released
https://lists.ntp.org/pipermail/announce/2009-January/000055.html
oval:org.mitre.oval:def:10035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10035
Common Vulnerability Exposure (CVE) ID: CVE-2009-0159
BugTraq ID: 34481
http://www.securityfocus.com/bid/34481
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1801 (Google Search)
http://www.debian.org/security/2009/dsa-1801
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html
http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml
HPdes Security Advisory: HPSBUX02859
http://marc.info/?l=bugtraq&m=136482797910018&w=2
HPdes Security Advisory: SSRT101144
http://www.mandriva.com/security/advisories?name=MDVSA-2009:092
NETBSD Security Advisory: NetBSD-SA2009-006
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.asc
http://osvdb.org/53593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19392
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5411
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8665
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9634
RedHat Security Advisories: RHSA-2009:1039
http://rhn.redhat.com/errata/RHSA-2009-1039.html
RedHat Security Advisories: RHSA-2009:1040
http://rhn.redhat.com/errata/RHSA-2009-1040.html
RedHat Security Advisories: RHSA-2009:1651
https://rhn.redhat.com/errata/RHSA-2009-1651.html
http://www.securitytracker.com/id?1022033
http://secunia.com/advisories/34608
http://secunia.com/advisories/35137
http://secunia.com/advisories/35138
http://secunia.com/advisories/35166
http://secunia.com/advisories/35169
http://secunia.com/advisories/35253
http://secunia.com/advisories/35308
http://secunia.com/advisories/35336
http://secunia.com/advisories/35416
http://secunia.com/advisories/35630
http://secunia.com/advisories/37471
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/777-1/
http://www.vupen.com/english/advisories/2009/0999
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: ntp-cookedprint-bo(49838)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49838
Common Vulnerability Exposure (CVE) ID: CVE-2008-3530
BugTraq ID: 31004
http://www.securityfocus.com/bid/31004
FreeBSD Security Advisory: FreeBSD-SA-08:09
http://security.freebsd.org/advisories/FreeBSD-SA-08:09.icmp6.asc
NETBSD Security Advisory: NetBSD-SA2008-015
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-015.txt.asc
http://www.securitytracker.com/id?1020820
http://www.securitytracker.com/id?1021111
http://secunia.com/advisories/31745
http://secunia.com/advisories/32401
http://www.vupen.com/english/advisories/2009/0633
XForce ISS Database: freebsd-icmp6mtudiscupdate-dos(44908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44908
Common Vulnerability Exposure (CVE) ID: CVE-2008-5077
1021523
http://www.securitytracker.com/id?1021523
250826
http://sunsolve.sun.com/search/document.do?assetkey=1-66-250826-1
33150
http://www.securityfocus.com/bid/33150
33338
http://secunia.com/advisories/33338
33394
http://secunia.com/advisories/33394
33436
http://secunia.com/advisories/33436
33557
http://secunia.com/advisories/33557
33673
http://secunia.com/advisories/33673
33765
http://secunia.com/advisories/33765
34211
http://secunia.com/advisories/34211
35108
http://secunia.com/advisories/35108
39005
http://secunia.com/advisories/39005
ADV-2009-0040
http://www.vupen.com/english/advisories/2009/0040
ADV-2009-0289
http://www.vupen.com/english/advisories/2009/0289
ADV-2009-0362
http://www.vupen.com/english/advisories/2009/0362
ADV-2009-0558
http://www.vupen.com/english/advisories/2009/0558
ADV-2009-0913
http://www.vupen.com/english/advisories/2009/0913
ADV-2009-1338
http://www.vupen.com/english/advisories/2009/1338
GLSA-200902-02
http://security.gentoo.org/glsa/glsa-200902-02.xml
HPSBMA02426
http://marc.info/?l=bugtraq&m=124277349419254&w=2
HPSBOV02540
http://marc.info/?l=bugtraq&m=127678688104458&w=2
HPSBUX02418
http://marc.info/?l=bugtraq&m=123859864430555&w=2
RHSA-2009:0004
http://www.redhat.com/support/errata/RHSA-2009-0004.html
SSA:2009-014-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.544796
SSRT090002
SSRT090053
SUSE-SU-2011:0847
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
USN-704-1
https://usn.ubuntu.com/704-1/
http://support.avaya.com/elmodocs2/security/ASA-2009-038.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=837653
http://voodoo-circle.sourceforge.net/sa/sa-20090123-01.html
http://www.openssl.org/news/secadv_20090107.txt
openSUSE-SU-2011:0845
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
oval:org.mitre.oval:def:6380
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6380
oval:org.mitre.oval:def:9155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9155
Common Vulnerability Exposure (CVE) ID: CVE-2008-3659
Bugtraq: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/501376/100/0/threaded
Debian Security Information: DSA-1647 (Google Search)
http://www.debian.org/security/2008/dsa-1647
http://security.gentoo.org/glsa/glsa-200811-05.xml
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: HPSBUX02465
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090192
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
http://www.openwall.com/lists/oss-security/2008/08/08/2
http://www.openwall.com/lists/oss-security/2008/08/08/3
http://www.openwall.com/lists/oss-security/2008/08/08/4
http://www.openwall.com/lists/oss-security/2008/08/13/8
http://osvdb.org/47483
http://www.securitytracker.com/id?1020995
http://secunia.com/advisories/32148
http://secunia.com/advisories/32316
http://secunia.com/advisories/32746
http://secunia.com/advisories/35650
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
SuSE Security Announcement: SUSE-SR:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
http://www.vupen.com/english/advisories/2008/2336
XForce ISS Database: php-memnstr-bo(44405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44405
Common Vulnerability Exposure (CVE) ID: CVE-2008-2829
BugTraq ID: 29829
http://www.securityfocus.com/bid/29829
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128
http://bugs.php.net/bug.php?id=42862
http://www.openwall.com/lists/oss-security/2008/06/19/6
http://www.openwall.com/lists/oss-security/2008/06/24/2
http://osvdb.org/46641
http://secunia.com/advisories/31200
http://secunia.com/advisories/35306
SuSE Security Announcement: SUSE-SR:2008:027 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
http://www.ubuntu.com/usn/usn-628-1
XForce ISS Database: php-phpimap-dos(43357)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43357
Common Vulnerability Exposure (CVE) ID: CVE-2008-3660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9597
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://www.securitytracker.com/id?1020994
XForce ISS Database: php-curl-unspecified(44402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44402
Common Vulnerability Exposure (CVE) ID: CVE-2008-2666
BugTraq ID: 29796
http://www.securityfocus.com/bid/29796
http://www.securitytracker.com/id?1020328
http://securityreason.com/securityalert/3942
http://securityreason.com/achievement_securityalert/55
XForce ISS Database: php-chdir-ftoc-security-bypass(43198)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43198
Common Vulnerability Exposure (CVE) ID: CVE-2008-2371
20081027 rPSA-2008-0305-1 pcre
http://www.securityfocus.com/archive/1/497828/100/0/threaded
30087
http://www.securityfocus.com/bid/30087
30916
http://secunia.com/advisories/30916
30944
http://secunia.com/advisories/30944
30945
http://secunia.com/advisories/30945
30958
http://secunia.com/advisories/30958
30961
http://secunia.com/advisories/30961
30967
http://secunia.com/advisories/30967
30972
http://secunia.com/advisories/30972
30990
http://secunia.com/advisories/30990
31200
31681
http://www.securityfocus.com/bid/31681
32222
http://secunia.com/advisories/32222
32454
http://secunia.com/advisories/32454
32746
35650
39300
http://secunia.com/advisories/39300
ADV-2008-2005
http://www.vupen.com/english/advisories/2008/2005
ADV-2008-2006
http://www.vupen.com/english/advisories/2008/2006
ADV-2008-2336
ADV-2008-2780
http://www.vupen.com/english/advisories/2008/2780
ADV-2010-0833
http://www.vupen.com/english/advisories/2010/0833
APPLE-SA-2008-10-09
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
DSA-1602
http://www.debian.org/security/2008/dsa-1602
FEDORA-2008-6025
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html
FEDORA-2008-6048
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html
GLSA-200807-03
http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml
GLSA-200811-05
HPSBUX02431
MDVSA-2008:147
http://www.mandriva.com/security/advisories?name=MDVSA-2008:147
MDVSA-2009:023
SSRT090085
SUSE-SR:2008:014
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
USN-624-1
http://www.ubuntu.com/usn/usn-624-1
USN-624-2
http://ubuntu.com/usn/usn-624-2
USN-628-1
http://bugs.gentoo.org/show_bug.cgi?id=228091
http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes
http://support.apple.com/kb/HT3216
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305
Common Vulnerability Exposure (CVE) ID: CVE-2008-2665
BugTraq ID: 29797
http://www.securityfocus.com/bid/29797
http://www.securitytracker.com/id?1020327
http://securityreason.com/securityalert/3941
http://securityreason.com/achievement_securityalert/54
XForce ISS Database: php-posixaccess-security-bypass(43196)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43196
Common Vulnerability Exposure (CVE) ID: CVE-2008-3658
BugTraq ID: 30649
http://www.securityfocus.com/bid/30649
HPdes Security Advisory: HPSBTU02382
http://www.securityfocus.com/archive/1/498647/100/0/threaded
HPdes Security Advisory: HPSBUX02401
HPdes Security Advisory: SSRT080132
HPdes Security Advisory: SSRT090005
http://news.php.net/php.cvs/51219
http://osvdb.org/47484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724
http://secunia.com/advisories/32884
http://www.vupen.com/english/advisories/2008/3275
XForce ISS Database: php-imageloadfont-dos(44401)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44401
Common Vulnerability Exposure (CVE) ID: CVE-2008-5557
BugTraq ID: 32948
http://www.securityfocus.com/bid/32948
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0477.html
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: SSRT100079
http://www.mandriva.com/security/advisories?name=MDVSA-2009:045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10286
http://securitytracker.com/id?1021482
http://secunia.com/advisories/35003
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
XForce ISS Database: php-multibyte-bo(47525)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47525
Common Vulnerability Exposure (CVE) ID: CVE-2009-0010
http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html
BugTraq ID: 34938
http://www.securityfocus.com/bid/34938
Bugtraq: 20090527 ZDI-09-021: Apple QuickTime PICT Unspecified Tag Heap Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503878/100/0/threaded
http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Overflow_PoC_Exploit_1407144.php
http://www.zerodayinitiative.com/advisories/ZDI-09-021
http://www.zerodayinitiative.com/advisories/ZDI-09-021/
http://secunia.com/advisories/35091
http://www.vupen.com/english/advisories/2009/1407
Common Vulnerability Exposure (CVE) ID: CVE-2008-3443
BugTraq ID: 30682
http://www.securityfocus.com/bid/30682
Debian Security Information: DSA-1695 (Google Search)
http://www.debian.org/security/2009/dsa-1695
https://www.exploit-db.com/exploits/6239
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9570
http://www.redhat.com/support/errata/RHSA-2008-0895.html
http://www.redhat.com/support/errata/RHSA-2008-0897.html
http://www.securitytracker.com/id?1021075
http://secunia.com/advisories/31430
http://secunia.com/advisories/32165
http://secunia.com/advisories/32219
http://secunia.com/advisories/32371
http://secunia.com/advisories/32372
http://secunia.com/advisories/33185
http://secunia.com/advisories/33398
http://securityreason.com/securityalert/4158
https://usn.ubuntu.com/651-1/
https://usn.ubuntu.com/691-1/
XForce ISS Database: ruby-regex-dos(44688)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44688
Common Vulnerability Exposure (CVE) ID: CVE-2008-3655
BugTraq ID: 30644
http://www.securityfocus.com/bid/30644
Bugtraq: 20080831 rPSA-2008-0264-1 ruby (Google Search)
http://www.securityfocus.com/archive/1/495884/100/0/threaded
Debian Security Information: DSA-1651 (Google Search)
http://www.debian.org/security/2008/dsa-1651
Debian Security Information: DSA-1652 (Google Search)
http://www.debian.org/security/2008/dsa-1652
http://security.gentoo.org/glsa/glsa-200812-17.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11602
http://www.securitytracker.com/id?1020656
http://secunia.com/advisories/31697
http://secunia.com/advisories/32255
http://secunia.com/advisories/32256
http://secunia.com/advisories/33178
http://www.vupen.com/english/advisories/2008/2334
XForce ISS Database: ruby-safelevel-security-bypass(44369)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44369
Common Vulnerability Exposure (CVE) ID: CVE-2008-3656
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9682
http://www.securitytracker.com/id?1020654
XForce ISS Database: ruby-webrick-dos(44371)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44371
Common Vulnerability Exposure (CVE) ID: CVE-2008-3657
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9793
http://www.securitytracker.com/id?1020652
XForce ISS Database: ruby-dl-security-bypass(44372)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44372
Common Vulnerability Exposure (CVE) ID: CVE-2008-3790
BugTraq ID: 30802
http://www.securityfocus.com/bid/30802
http://groups.google.com/group/comp.lang.ruby/browse_thread/thread/19f69e8a081fc0d1/e138e014b74352ca
http://www.openwall.com/lists/oss-security/2008/08/25/4
http://www.openwall.com/lists/oss-security/2008/08/26/1
http://www.openwall.com/lists/oss-security/2008/08/26/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10393
http://www.securitytracker.com/id?1020735
http://secunia.com/advisories/31602
http://www.vupen.com/english/advisories/2008/2428
http://www.vupen.com/english/advisories/2008/2483
XForce ISS Database: ruby-rexml-dos(44628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44628
Common Vulnerability Exposure (CVE) ID: CVE-2009-0161
XForce ISS Database: macos-opensslocsp-weak-security(50592)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50592
Common Vulnerability Exposure (CVE) ID: CVE-2009-0162
http://lists.apple.com/archives/security-announce/2009/May/msg00001.html
BugTraq ID: 34925
http://www.securityfocus.com/bid/34925
http://www.securitytracker.com/id?1022206
XForce ISS Database: safari-feedurl-code-execution(50476)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50476
Common Vulnerability Exposure (CVE) ID: CVE-2009-0944
BugTraq ID: 34939
http://www.securityfocus.com/bid/34939
Common Vulnerability Exposure (CVE) ID: CVE-2009-0158
Common Vulnerability Exposure (CVE) ID: CVE-2009-1717
BugTraq ID: 35182
http://www.securityfocus.com/bid/35182
Bugtraq: 20090602 TPTI-09-04: Apple Terminal xterm Resize Escape Sequence Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504031/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-09-04
http://securitytracker.com/id?1022322
XForce ISS Database: macos-terminal-bo(50982)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50982
Common Vulnerability Exposure (CVE) ID: CVE-2009-0945
BugTraq ID: 34924
http://www.securityfocus.com/bid/34924
Bugtraq: 20090519 ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503594/100/0/threaded
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
http://www.zerodayinitiative.com/advisories/ZDI-09-022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11584
http://www.redhat.com/support/errata/RHSA-2009-1130.html
http://www.securitytracker.com/id?1022207
http://secunia.com/advisories/35095
http://secunia.com/advisories/35576
http://secunia.com/advisories/35805
http://secunia.com/advisories/36062
http://secunia.com/advisories/36461
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-822-1
https://usn.ubuntu.com/823-1/
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1321
http://www.vupen.com/english/advisories/2011/0212
XForce ISS Database: safari-webkit-svglist-bo(50477)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50477
Common Vulnerability Exposure (CVE) ID: CVE-2006-0747
1016522
http://securitytracker.com/id?1016522
102705
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
18326
http://www.securityfocus.com/bid/18326
20060612 rPSA-2006-0100-1 freetype
http://www.securityfocus.com/archive/1/436836/100/0/threaded
20060701-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
20525
http://secunia.com/advisories/20525
20591
http://secunia.com/advisories/20591
20638
http://secunia.com/advisories/20638
20791
http://secunia.com/advisories/20791
21062
http://secunia.com/advisories/21062
21135
http://secunia.com/advisories/21135
21385
http://secunia.com/advisories/21385
21701
http://secunia.com/advisories/21701
23939
http://secunia.com/advisories/23939
ADV-2007-0381
http://www.vupen.com/english/advisories/2007/0381
DSA-1095
http://www.debian.org/security/2006/dsa-1095
MDKSA-2006:099
http://www.mandriva.com/security/advisories?name=MDKSA-2006:099
RHSA-2006:0500
http://www.redhat.com/support/errata/RHSA-2006-0500.html
SUSE-SA:2006:037
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html
USN-291-1
https://usn.ubuntu.com/291-1/
http://support.avaya.com/elmodocs2/security/ASA-2006-176.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=183676
https://issues.rpath.com/browse/RPL-429
oval:org.mitre.oval:def:9508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9508
Common Vulnerability Exposure (CVE) ID: CVE-2007-2754
1018088
http://www.securitytracker.com/id?1018088
102967
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102967-1
103171
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103171-1
200033
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200033-1
2007-0019
http://www.trustix.org/errata/2007/0019/
20070524 FLEA-2007-0020-1: freetype
http://www.securityfocus.com/archive/1/469463/100/200/threaded
20070602-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
20070613 FLEA-2007-0025-1: openoffice.org
http://www.securityfocus.com/archive/1/471286/30/6180/threaded
24074
http://www.securityfocus.com/bid/24074
25350
http://secunia.com/advisories/25350
25353
http://secunia.com/advisories/25353
25386
http://secunia.com/advisories/25386
25463
http://secunia.com/advisories/25463
25483
http://secunia.com/advisories/25483
25609
http://secunia.com/advisories/25609
25612
http://secunia.com/advisories/25612
25654
http://secunia.com/advisories/25654
25705
http://secunia.com/advisories/25705
25808
http://secunia.com/advisories/25808
25894
http://secunia.com/advisories/25894
25905
http://secunia.com/advisories/25905
26129
http://secunia.com/advisories/26129
26305
http://secunia.com/advisories/26305
28298
http://secunia.com/advisories/28298
30161
http://secunia.com/advisories/30161
35200
http://secunia.com/advisories/35200
35204
http://secunia.com/advisories/35204
35233
http://secunia.com/advisories/35233
36509
http://osvdb.org/36509
ADV-2007-1894
http://www.vupen.com/english/advisories/2007/1894
ADV-2007-2229
http://www.vupen.com/english/advisories/2007/2229
ADV-2008-0049
http://www.vupen.com/english/advisories/2008/0049
APPLE-SA-2007-11-14
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
DSA-1302
http://www.debian.org/security/2007/dsa-1302
DSA-1334
http://www.debian.org/security/2007/dsa-1334
FEDORA-2009-5558
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
FEDORA-2009-5644
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html
GLSA-200705-22
http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml
GLSA-200707-02
http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml
GLSA-200805-07
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
MDKSA-2007:121
http://www.mandriva.com/security/advisories?name=MDKSA-2007:121
OpenPKG-SA-2007.018
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.018.html
RHSA-2007:0403
http://www.redhat.com/support/errata/RHSA-2007-0403.html
RHSA-2009:0329
http://www.redhat.com/support/errata/RHSA-2009-0329.html
RHSA-2009:1062
http://www.redhat.com/support/errata/RHSA-2009-1062.html
SUSE-SA:2007:041
http://www.novell.com/linux/security/advisories/2007_41_freetype2.html
USN-466-1
http://www.ubuntu.com/usn/usn-466-1
[ft-devel] 20070427 Bug in fuzzed TTF file
http://lists.gnu.org/archive/html/freetype-devel/2007-04/msg00041.html
http://cvs.savannah.nongnu.org/viewvc/freetype2/src/truetype/ttgload.c?root=freetype&r1=1.177&r2=1.178
http://support.avaya.com/elmodocs2/security/ASA-2007-330.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=240200
https://bugzilla.redhat.com/show_bug.cgi?id=502565
https://issues.rpath.com/browse/RPL-1390
oval:org.mitre.oval:def:11325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11325
oval:org.mitre.oval:def:5532
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5532
Common Vulnerability Exposure (CVE) ID: CVE-2008-2383
BugTraq ID: 33060
http://www.securityfocus.com/bid/33060
Debian Security Information: DSA-1694 (Google Search)
http://www.debian.org/security/2009/dsa-1694
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00072.html
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00184.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3E2Q6NPKT7V4VKZMSFF4ARLRVYOG4AU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOOVZTIABA4MIFUGTAVYWO6QXSUXSST4/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9317
http://www.redhat.com/support/errata/RHSA-2009-0018.html
http://www.redhat.com/support/errata/RHSA-2009-0019.html
http://www.securitytracker.com/id?1021522
http://secunia.com/advisories/33318
http://secunia.com/advisories/33388
http://secunia.com/advisories/33397
http://secunia.com/advisories/33418
http://secunia.com/advisories/33419
http://secunia.com/advisories/33568
http://secunia.com/advisories/33820
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254208-1
SuSE Security Announcement: SUSE-SR:2009:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
SuSE Security Announcement: SUSE-SR:2009:003 (Google Search)
https://usn.ubuntu.com/703-1/
XForce ISS Database: xterm-decrqss-code-execution(47655)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47655
Common Vulnerability Exposure (CVE) ID: CVE-2008-1382
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 28770
http://www.securityfocus.com/bid/28770
Bugtraq: 20080414 [oCERT-2008-003] libpng zero-length chunks incorrect handling (Google Search)
http://www.securityfocus.com/archive/1/490823/100/0/threaded
Bugtraq: 20080429 rPSA-2008-0151-1 libpng (Google Search)
http://www.securityfocus.com/archive/1/491424/100/0/threaded
Bugtraq: 20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues (Google Search)
http://www.securityfocus.com/archive/1/503912/100/0/threaded
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
Debian Security Information: DSA-1750 (Google Search)
http://www.debian.org/security/2009/dsa-1750
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00721.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00960.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00951.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00033.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00080.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00111.html
http://security.gentoo.org/glsa/glsa-200804-15.xml
http://security.gentoo.org/glsa/glsa-200805-10.xml
http://security.gentoo.org/glsa/glsa-200812-15.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:156
http://www.ocert.org/advisories/ocert-2008-003.html
http://www.osvdb.org/44364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6275
http://www.redhat.com/support/errata/RHSA-2009-0333.html
http://www.securitytracker.com/id?1019840
http://secunia.com/advisories/29678
http://secunia.com/advisories/29792
http://secunia.com/advisories/29957
http://secunia.com/advisories/29992
http://secunia.com/advisories/30009
http://secunia.com/advisories/30157
http://secunia.com/advisories/30174
http://secunia.com/advisories/30402
http://secunia.com/advisories/30486
http://secunia.com/advisories/31882
http://secunia.com/advisories/33137
http://secunia.com/advisories/34152
http://secunia.com/advisories/34388
http://secunia.com/advisories/35258
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.541247
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
SuSE Security Announcement: SUSE-SR:2008:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
http://www.vupen.com/english/advisories/2008/1225/references
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/1451
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
XForce ISS Database: libpng-zero-length-code-execution(41800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41800
Common Vulnerability Exposure (CVE) ID: CVE-2009-0040
1020521
20090312 rPSA-2009-0046-1 libpng
http://www.securityfocus.com/archive/1/501767/100/0/threaded
20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues
20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
http://www.securityfocus.com/archive/1/505990/100/0/threaded
259989
33827
http://www.securityfocus.com/bid/33827
33970
http://secunia.com/advisories/33970
33976
http://secunia.com/advisories/33976
33990
http://www.securityfocus.com/bid/33990
34137
http://secunia.com/advisories/34137
34140
http://secunia.com/advisories/34140
34143
http://secunia.com/advisories/34143
34145
http://secunia.com/advisories/34145
34152
34210
http://secunia.com/advisories/34210
34265
http://secunia.com/advisories/34265
34272
http://secunia.com/advisories/34272
34320
http://secunia.com/advisories/34320
34324
http://secunia.com/advisories/34324
34388
34462
http://secunia.com/advisories/34462
34464
http://secunia.com/advisories/34464
35258
35302
35386
36096
http://secunia.com/advisories/36096
ADV-2009-0469
http://www.vupen.com/english/advisories/2009/0469
ADV-2009-0473
http://www.vupen.com/english/advisories/2009/0473
ADV-2009-0632
http://www.vupen.com/english/advisories/2009/0632
ADV-2009-1451
ADV-2009-1462
ADV-2009-1560
ADV-2009-2172
http://www.vupen.com/english/advisories/2009/2172
APPLE-SA-2009-08-05-1
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
DSA-1750
DSA-1830
http://www.debian.org/security/2009/dsa-1830
FEDORA-2009-1976
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00412.html
FEDORA-2009-2045
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00272.html
FEDORA-2009-2882
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
FEDORA-2009-2884
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
GLSA-200903-28
http://security.gentoo.org/glsa/glsa-200903-28.xml
GLSA-201209-25
http://security.gentoo.org/glsa/glsa-201209-25.xml
MDVSA-2009:051
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051
MDVSA-2009:075
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075
MDVSA-2009:083
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
RHSA-2009:0315
http://www.redhat.com/support/errata/RHSA-2009-0315.html
RHSA-2009:0325
http://www.redhat.com/support/errata/RHSA-2009-0325.html
RHSA-2009:0333
RHSA-2009:0340
http://www.redhat.com/support/errata/RHSA-2009-0340.html
SSA:2009-083-02
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
SSA:2009-083-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
SUSE-SA:2009:012
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html
SUSE-SA:2009:023
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
TA09-218A
http://www.us-cert.gov/cas/techalerts/TA09-218A.html
VU#649212
http://www.kb.cert.org/vuls/id/649212
[png-mng-implement] 20090219 libpng-1.2.35 and libpng-1.0.43 fix security vulnerability
http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0902181726i200f4bf0n20d919473ec409b7%40mail.gmail.com
[security-announce] 20090820 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
http://lists.vmware.com/pipermail/security-announce/2009/000062.html
ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txt
http://downloads.sourceforge.net/libpng/libpng-1.2.34-ADVISORY.txt
http://sourceforge.net/project/shownotes.php?group_id=1689&release_id=662441
http://support.apple.com/kb/HT3757
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document
http://wiki.rpath.com/Advisories:rPSA-2009-0046
http://www.vmware.com/security/advisories/VMSA-2009-0007.html
libpng-pointer-arrays-code-execution(48819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48819
oval:org.mitre.oval:def:10316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10316
oval:org.mitre.oval:def:6458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6458
Common Vulnerability Exposure (CVE) ID: CVE-2009-0946
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 34550
http://www.securityfocus.com/bid/34550
Debian Security Information: DSA-1784 (Google Search)
http://www.debian.org/security/2009/dsa-1784
http://security.gentoo.org/glsa/glsa-200905-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:243
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10149
http://www.redhat.com/support/errata/RHSA-2009-1061.html
http://secunia.com/advisories/34723
http://secunia.com/advisories/34913
http://secunia.com/advisories/34967
http://secunia.com/advisories/35198
http://secunia.com/advisories/35210
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270268-1
http://www.ubuntu.com/usn/USN-767-1
http://www.vupen.com/english/advisories/2009/1058
CopyrightCopyright (C) 2010 LSS

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.