Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.103449
Kategorie:VMware Local Security Checks
Titel:VMware ESXi/ESX third party updates for Service Console and Likewise components (VMSA-2010-0016)
Zusammenfassung:The remote ESXi is missing one or more security related Updates from VMSA-2010-0016.
Beschreibung:Summary:
The remote ESXi is missing one or more security related Updates from VMSA-2010-0016.

Vulnerability Insight:
ESX Service Console OS (COS) kernel update, and Likewise packages
updates resolve multiple security issues:

a. Service Console OS update for COS kernel

This patch updates the service console kernel to fix multiple
security issues.

b. Likewise package updates

Updates to the likewisekrb5, likewiseopenldap, likewiseopen,
and pamkrb5 packages address several security issues.

Affected Software/OS:
VMware ESXi 4.1 without patch ESXi410-201010401-SG

VMware ESX 4.1 without patches ESX410-201010401-SG, ESX410-201010419-SG

VMware ESX 4.0 without patch ESX400-201101401-SG

Solution:
Apply the missing patch(es).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0415
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
38144
http://www.securityfocus.com/bid/38144
38492
http://secunia.com/advisories/38492
38557
http://secunia.com/advisories/38557
38779
http://secunia.com/advisories/38779
38922
http://secunia.com/advisories/38922
39033
http://secunia.com/advisories/39033
43315
http://secunia.com/advisories/43315
ADV-2010-0638
http://www.vupen.com/english/advisories/2010/0638
DSA-1996
http://www.debian.org/security/2010/dsa-1996
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2010-1787
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
FEDORA-2010-1804
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
RHSA-2010:0147
http://www.redhat.com/support/errata/RHSA-2010-0147.html
RHSA-2010:0161
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SUSE-SA:2010:014
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
SUSE-SA:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
USN-914-1
http://www.ubuntu.com/usn/USN-914-1
[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/1
[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/07/2
[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=562582
oval:org.mitre.oval:def:9399
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399
Common Vulnerability Exposure (CVE) ID: CVE-2010-0307
38027
http://www.securityfocus.com/bid/38027
39649
http://secunia.com/advisories/39649
RHSA-2010:0146
https://rhn.redhat.com/errata/RHSA-2010-0146.html
RHSA-2010:0398
http://www.redhat.com/support/errata/RHSA-2010-0398.html
RHSA-2010:0771
http://www.redhat.com/support/errata/RHSA-2010-0771.html
[linux-mm] 20100128 DoS on x86_64
http://marc.info/?l=linux-mm&m=126466407724382&w=2
[oss-security] 20100201 CVE request - kernel: DoS on x86_64
http://www.openwall.com/lists/oss-security/2010/02/01/1
[oss-security] 20100201 Re: CVE request - kernel: DoS on x86_64
http://www.openwall.com/lists/oss-security/2010/02/01/5
[oss-security] 20100203 Re: CVE request - kernel: DoS on x86_64
http://www.openwall.com/lists/oss-security/2010/02/04/1
[oss-security] 20100204 Re: CVE request - kernel: DoS on x86_64
http://www.openwall.com/lists/oss-security/2010/02/04/9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549
http://marc.info/?t=126466700200002&r=1&w=2
http://support.avaya.com/css/P8/documents/100088287
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20100202%2C15754.html
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8
https://bugzilla.redhat.com/show_bug.cgi?id=560547
oval:org.mitre.oval:def:10870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870
Common Vulnerability Exposure (CVE) ID: CVE-2010-0291
37906
http://www.securityfocus.com/bid/37906
[linux-kernel] 20091205 [RFC][PATCHSET] mremap/mmap mess
http://marc.info/?l=linux-arch&m=126004438008670&w=2
[linux-kernel] 20100114 [PATCH 01/52] untangle the do_mremap() mess
http://groups.google.com/group/linux.kernel/msg/895f20870532241e
[oss-security] 20100119 CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126388181420690&w=2
[oss-security] 20100119 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126393370931972&w=2
[oss-security] 20100120 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126395874130875&w=2
http://marc.info/?l=oss-security&m=126396065732697&w=2
http://marc.info/?l=oss-security&m=126396609004884&w=2
http://marc.info/?l=oss-security&m=126399980216047&w=2
http://marc.info/?l=oss-security&m=126400443123998&w=2
[oss-security] 20100121 Re: CVE request - kernel: untangle the do_mremap() mess
http://marc.info/?l=oss-security&m=126406814304720&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0067bd8a55862ac9dd212bd1c4f6f5bff1ca1301
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=05d72faa6d13c9d857478a5d35c85db9adada685
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=097eed103862f9c6a97f2e415e21d1134017b135
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0ec62d290912bb4b989be7563851bc364ec73b56
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1a0ef85f84feb13f07b604fcf5b90ef7c2b5c82f
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2c6a10161d0b5fc047b5bd81b03693b9af99fab5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2ea1d13f64efdf49319e86c87d9ba38c30902782
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=54f5de709984bae0d31d823ff03de755f9dcac54
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=564b3bffc619dcbdd160de597b0547a7017ea010
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=570dcf2c15463842e384eb597a87c1e39bead99b
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8c7b49b3ecd48923eb64ff57e07a1cdb74782970
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9206de95b1ea68357996ec02be5db0638a0de2c1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=935874141df839c706cd6cdc438e85eb69d1525e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=aa65607373a4daf2010e8c3867b6317619f3c1a3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bb52d6694002b9d632bb355f64daa045c6293a4e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c4caa778157dbbf04116f0ac2111e389b5cd7a29
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e77414e0aad6a1b063ba5e5750c582c75327ea6a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ecc1a8993751de4e82eb18640d631dae1f626bd6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f106af4e90eadd76cfc0b5325f659619e08fb762
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f8b7256096a20436f6d0926747e3ac3d64c81d24
http://groups.google.co.jp/group/fa.linux.kernel/browse_thread/thread/8bf22336b1082090
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
https://bugzilla.redhat.com/show_bug.cgi?id=556703
oval:org.mitre.oval:def:11824
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11824
Common Vulnerability Exposure (CVE) ID: CVE-2010-0622
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
Debian Security Information: DSA-2005 (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.openwall.com/lists/oss-security/2010/02/09/2
http://www.openwall.com/lists/oss-security/2010/02/11/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9655
http://secunia.com/advisories/38905
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:018 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-1087
BugTraq ID: 39569
http://www.securityfocus.com/bid/39569
Debian Security Information: DSA-2053 (Google Search)
http://www.debian.org/security/2010/dsa-2053
http://www.openwall.com/lists/oss-security/2010/03/03/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10442
http://secunia.com/advisories/39830
http://secunia.com/advisories/40645
SuSE Security Announcement: SUSE-SA:2010:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
http://www.vupen.com/english/advisories/2010/1857
Common Vulnerability Exposure (CVE) ID: CVE-2010-1437
39719
http://www.securityfocus.com/bid/39719
39830
40218
http://secunia.com/advisories/40218
40645
ADV-2010-1857
DSA-2053
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
SUSE-SA:2010:031
[linux-kernel] 20100422 [PATCH 0/1][BUG][IMPORTANT] KEYRINGS: find_keyring_by_name() can gain the freed keyring
http://marc.info/?l=linux-kernel&m=127192182917857&w=2
[linux-kernel] 20100430 [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring
http://marc.info/?l=linux-kernel&m=127274294622730&w=2
[linux-kernel] 20100503 Re: [PATCH 2/7] KEYS: find_keyring_by_name() can gain access to a freed keyring
http://marc.info/?l=linux-kernel&m=127292492727029&w=2
[oss-security] 20100427 CVE request - kernel: find_keyring_by_name() can gain the freed keyring
http://www.openwall.com/lists/oss-security/2010/04/27/2
[oss-security] 20100427 Re: CVE request - kernel: find_keyring_by_name() can gain the freed keyring
http://www.openwall.com/lists/oss-security/2010/04/28/2
https://bugzilla.redhat.com/show_bug.cgi?id=585094
https://patchwork.kernel.org/patch/94038/
https://patchwork.kernel.org/patch/94664/
kernel-findkeyringbyname-dos(58254)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58254
oval:org.mitre.oval:def:9715
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715
Common Vulnerability Exposure (CVE) ID: CVE-2010-1088
BugTraq ID: 39044
http://www.securityfocus.com/bid/39044
http://www.openwall.com/lists/oss-security/2010/02/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10093
http://secunia.com/advisories/39742
SuSE Security Announcement: SUSE-SA:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SuSE Security Announcement: SUSE-SA:2010:023 (Google Search)
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0844
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 34408
http://www.securityfocus.com/bid/34408
Bugtraq: 20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847] (Google Search)
http://www.securityfocus.com/archive/1/502526/100/0/threaded
Bugtraq: 20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation (Google Search)
http://www.securityfocus.com/archive/1/502546/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CERT/CC vulnerability note: VU#662091
http://www.kb.cert.org/vuls/id/662091
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
http://security.gentoo.org/glsa/glsa-200904-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9474
http://www.redhat.com/support/errata/RHSA-2009-0408.html
http://www.securitytracker.com/id?1021867
http://secunia.com/advisories/34594
http://secunia.com/advisories/34617
http://secunia.com/advisories/34622
http://secunia.com/advisories/34628
http://secunia.com/advisories/34630
http://secunia.com/advisories/34637
http://secunia.com/advisories/34640
http://secunia.com/advisories/34734
http://secunia.com/advisories/35074
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
http://www.ubuntu.com/usn/usn-755-1
http://www.vupen.com/english/advisories/2009/0960
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/1057
http://www.vupen.com/english/advisories/2009/1106
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/2248
Common Vulnerability Exposure (CVE) ID: CVE-2009-0845
BugTraq ID: 34257
http://www.securityfocus.com/bid/34257
http://www.mandriva.com/security/advisories?name=MDVSA-2009:082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449
http://secunia.com/advisories/34347
http://www.vupen.com/english/advisories/2009/0847
XForce ISS Database: kerberos-spnego-dos(49448)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49448
Common Vulnerability Exposure (CVE) ID: CVE-2009-0846
BugTraq ID: 34409
http://www.securityfocus.com/bid/34409
Bugtraq: 20090407 MITKRB5-SA-2009-002: ASN.1 decoder frees uninitialized pointer [CVE-2009-0846] (Google Search)
http://www.securityfocus.com/archive/1/502527/100/0/threaded
Bugtraq: 20090701 VMSA-2009-0008 ESX Service Console update for krb5 (Google Search)
http://www.securityfocus.com/archive/1/504683/100/0/threaded
HPdes Security Advisory: HPSBOV02682
http://marc.info/?l=bugtraq&m=130497213107107&w=2
HPdes Security Advisory: HPSBUX02421
http://marc.info/?l=bugtraq&m=124896429301168&w=2
HPdes Security Advisory: SSRT090047
HPdes Security Advisory: SSRT100495
http://lists.vmware.com/pipermail/security-announce/2009/000059.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10694
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6301
RedHat Security Advisories: RHSA-2009:0409
http://rhn.redhat.com/errata/RHSA-2009-0409.html
RedHat Security Advisories: RHSA-2009:0410
http://rhn.redhat.com/errata/RHSA-2009-0410.html
http://www.securitytracker.com/id?1021994
http://secunia.com/advisories/34598
http://secunia.com/advisories/35667
http://www.vupen.com/english/advisories/2009/2084
Common Vulnerability Exposure (CVE) ID: CVE-2009-4212
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BugTraq ID: 37749
http://www.securityfocus.com/bid/37749
Debian Security Information: DSA-1969 (Google Search)
http://www.debian.org/security/2010/dsa-1969
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033915.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033919.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7357
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8192
RedHat Security Advisories: RHSA-2010:0029
https://rhn.redhat.com/errata/RHSA-2010-0029.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.securitytracker.com/id?1023440
http://secunia.com/advisories/38080
http://secunia.com/advisories/38108
http://secunia.com/advisories/38126
http://secunia.com/advisories/38140
http://secunia.com/advisories/38184
http://secunia.com/advisories/38203
http://secunia.com/advisories/38696
http://secunia.com/advisories/40220
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021779.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275530-1
http://ubuntu.com/usn/usn-881-1
http://www.vupen.com/english/advisories/2010/0096
http://www.vupen.com/english/advisories/2010/0129
http://www.vupen.com/english/advisories/2010/1481
Common Vulnerability Exposure (CVE) ID: CVE-2010-1321
BugTraq ID: 40235
http://www.securityfocus.com/bid/40235
Bugtraq: 20100518 MITKRB5-SA-2010-005 [CVE-2010-1321] GSS-API lib null pointer deref (Google Search)
http://www.securityfocus.com/archive/1/511331/100/0/threaded
Cert/CC Advisory: TA10-287A
http://www.us-cert.gov/cas/techalerts/TA10-287A.html
Cert/CC Advisory: TA11-201A
http://www.us-cert.gov/cas/techalerts/TA11-201A.html
Debian Security Information: DSA-2052 (Google Search)
http://www.debian.org/security/2010/dsa-2052
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBUX02544
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
HPdes Security Advisory: SSRT100107
http://www.mandriva.com/security/advisories?name=MDVSA-2010:100
http://osvdb.org/64744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7450
http://www.redhat.com/support/errata/RHSA-2010-0423.html
http://www.redhat.com/support/errata/RHSA-2010-0770.html
http://www.redhat.com/support/errata/RHSA-2010-0807.html
http://www.redhat.com/support/errata/RHSA-2010-0873.html
http://www.redhat.com/support/errata/RHSA-2010-0935.html
http://www.redhat.com/support/errata/RHSA-2010-0987.html
http://www.redhat.com/support/errata/RHSA-2011-0152.html
http://www.redhat.com/support/errata/RHSA-2011-0880.html
http://secunia.com/advisories/39762
http://secunia.com/advisories/39784
http://secunia.com/advisories/39799
http://secunia.com/advisories/39818
http://secunia.com/advisories/39849
http://secunia.com/advisories/40346
http://secunia.com/advisories/40685
http://secunia.com/advisories/41967
http://secunia.com/advisories/42432
http://secunia.com/advisories/42974
http://secunia.com/advisories/43335
http://secunia.com/advisories/44954
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
SuSE Security Announcement: SUSE-SU-2012:0010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
SuSE Security Announcement: SUSE-SU-2012:0042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://www.ubuntu.com/usn/USN-940-1
http://www.ubuntu.com/usn/USN-940-2
http://www.vupen.com/english/advisories/2010/1177
http://www.vupen.com/english/advisories/2010/1192
http://www.vupen.com/english/advisories/2010/1193
http://www.vupen.com/english/advisories/2010/1196
http://www.vupen.com/english/advisories/2010/1222
http://www.vupen.com/english/advisories/2010/1574
http://www.vupen.com/english/advisories/2010/1882
http://www.vupen.com/english/advisories/2010/3112
http://www.vupen.com/english/advisories/2011/0134
CopyrightCopyright (C) 2012 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.