Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121294
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201412-08
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201412-08
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201412-08

Vulnerability Insight:
Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the references for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3005
http://www.gentoo.org/security/en/glsa/glsa-200606-11.xml
http://www.osvdb.org/26317
http://secunia.com/advisories/20563
XForce ISS Database: jpeg-medialibs-dos(31451)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31451
Common Vulnerability Exposure (CVE) ID: CVE-2007-2741
BugTraq ID: 24001
http://www.securityfocus.com/bid/24001
http://www.mandriva.com/security/advisories?name=MDKSA-2007:238
http://scary.beasts.org/security/CESA-2007-001.html
http://osvdb.org/36179
http://secunia.com/advisories/25294
http://secunia.com/advisories/27756
http://secunia.com/advisories/32282
SuSE Security Announcement: SUSE-SR:2007:024 (Google Search)
http://www.novell.com/linux/security/advisories/2007_24_sr.html
http://www.ubuntu.com/usn/usn-652-1
http://www.vupen.com/english/advisories/2007/1837
XForce ISS Database: littlecms-iccprofile-bo(34331)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34331
Common Vulnerability Exposure (CVE) ID: CVE-2008-0553
BugTraq ID: 27655
http://www.securityfocus.com/bid/27655
Bugtraq: 20080212 rPSA-2008-0054-1 tk (Google Search)
http://www.securityfocus.com/archive/1/488069/100/0/threaded
Bugtraq: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/493080/100/0/threaded
Debian Security Information: DSA-1490 (Google Search)
http://www.debian.org/security/2008/dsa-1490
Debian Security Information: DSA-1491 (Google Search)
http://www.debian.org/security/2008/dsa-1491
Debian Security Information: DSA-1598 (Google Search)
http://www.debian.org/security/2008/dsa-1598
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00193.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00132.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00115.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00205.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00116.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10098
http://www.redhat.com/support/errata/RHSA-2008-0134.html
http://www.redhat.com/support/errata/RHSA-2008-0135.html
http://www.redhat.com/support/errata/RHSA-2008-0136.html
http://securitytracker.com/id?1019309
http://secunia.com/advisories/28784
http://secunia.com/advisories/28807
http://secunia.com/advisories/28848
http://secunia.com/advisories/28857
http://secunia.com/advisories/28867
http://secunia.com/advisories/28954
http://secunia.com/advisories/29069
http://secunia.com/advisories/29070
http://secunia.com/advisories/29622
http://secunia.com/advisories/30129
http://secunia.com/advisories/30188
http://secunia.com/advisories/30535
http://secunia.com/advisories/30717
http://secunia.com/advisories/30783
http://secunia.com/advisories/32608
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237465-1
SuSE Security Announcement: SUSE-SR:2008:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://ubuntu.com/usn/usn-664-1
http://www.vupen.com/english/advisories/2008/0430
http://www.vupen.com/english/advisories/2008/1456/references
http://www.vupen.com/english/advisories/2008/1744
Common Vulnerability Exposure (CVE) ID: CVE-2008-1382
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 28770
http://www.securityfocus.com/bid/28770
Bugtraq: 20080414 [oCERT-2008-003] libpng zero-length chunks incorrect handling (Google Search)
http://www.securityfocus.com/archive/1/490823/100/0/threaded
Bugtraq: 20080429 rPSA-2008-0151-1 libpng (Google Search)
http://www.securityfocus.com/archive/1/491424/100/0/threaded
Bugtraq: 20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues (Google Search)
http://www.securityfocus.com/archive/1/503912/100/0/threaded
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1750 (Google Search)
http://www.debian.org/security/2009/dsa-1750
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00721.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00960.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00951.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00033.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00080.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00111.html
http://security.gentoo.org/glsa/glsa-200804-15.xml
http://security.gentoo.org/glsa/glsa-200805-10.xml
http://security.gentoo.org/glsa/glsa-200812-15.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:156
http://www.ocert.org/advisories/ocert-2008-003.html
http://www.osvdb.org/44364
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6275
http://www.redhat.com/support/errata/RHSA-2009-0333.html
http://www.securitytracker.com/id?1019840
http://secunia.com/advisories/29678
http://secunia.com/advisories/29792
http://secunia.com/advisories/29957
http://secunia.com/advisories/29992
http://secunia.com/advisories/30009
http://secunia.com/advisories/30157
http://secunia.com/advisories/30174
http://secunia.com/advisories/30402
http://secunia.com/advisories/30486
http://secunia.com/advisories/31882
http://secunia.com/advisories/33137
http://secunia.com/advisories/34152
http://secunia.com/advisories/34388
http://secunia.com/advisories/35074
http://secunia.com/advisories/35258
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.541247
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
SuSE Security Announcement: SUSE-SR:2008:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
http://www.vupen.com/english/advisories/2008/1225/references
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1451
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
XForce ISS Database: libpng-zero-length-code-execution(41800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41800
Common Vulnerability Exposure (CVE) ID: CVE-2008-5907
http://security.gentoo.org/glsa/glsa-200903-28.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051
http://openwall.com/lists/oss-security/2009/01/09/1
http://sourceforge.net/mailarchive/forum.php?thread_name=4B6F0239C13D0245820603C036D180BC79FBAA%40CABOTUKEXCH01.cabot.local&forum_name=png-mng-implement
http://secunia.com/advisories/34320
SuSE Security Announcement: SUSE-SR:2009:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
XForce ISS Database: libpng-pngcheckkeyword-memory-corruption(48128)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48128
Common Vulnerability Exposure (CVE) ID: CVE-2008-6218
BugTraq ID: 31920
http://www.securityfocus.com/bid/31920
Bugtraq: 20090312 rPSA-2009-0046-1 libpng (Google Search)
http://www.securityfocus.com/archive/1/501767/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2010:133
http://www.securitytracker.com/id?1021104
http://secunia.com/advisories/32418
http://secunia.com/advisories/34265
http://www.vupen.com/english/advisories/2008/2917
http://www.vupen.com/english/advisories/2010/1837
XForce ISS Database: libpng-pnghandletext-dos(46115)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46115
Common Vulnerability Exposure (CVE) ID: CVE-2008-6661
BugTraq ID: 32751
http://www.securityfocus.com/bid/32751
Bugtraq: 20081210 [IVIZ-08-012] Bitdefender antivirus for Linux multiple vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=122893066212987&w=2
http://www.ivizsecurity.com/security-advisory-iviz-sr-08012.html
http://www.osvdb.org/50826
http://secunia.com/advisories/33240
http://www.vupen.com/english/advisories/2008/3459
XForce ISS Database: bitdefender-pe-overflow(47219)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47219
Common Vulnerability Exposure (CVE) ID: CVE-2009-0040
1020521
20090312 rPSA-2009-0046-1 libpng
20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues
20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
http://www.securityfocus.com/archive/1/505990/100/0/threaded
259989
33827
http://www.securityfocus.com/bid/33827
33970
http://secunia.com/advisories/33970
33976
http://secunia.com/advisories/33976
33990
http://www.securityfocus.com/bid/33990
34137
http://secunia.com/advisories/34137
34140
http://secunia.com/advisories/34140
34143
http://secunia.com/advisories/34143
34145
http://secunia.com/advisories/34145
34152
34210
http://secunia.com/advisories/34210
34265
34272
http://secunia.com/advisories/34272
34320
34324
http://secunia.com/advisories/34324
34388
34462
http://secunia.com/advisories/34462
34464
http://secunia.com/advisories/34464
35074
35258
35302
35379
http://secunia.com/advisories/35379
35386
36096
http://secunia.com/advisories/36096
ADV-2009-0469
http://www.vupen.com/english/advisories/2009/0469
ADV-2009-0473
http://www.vupen.com/english/advisories/2009/0473
ADV-2009-0632
http://www.vupen.com/english/advisories/2009/0632
ADV-2009-1297
ADV-2009-1451
ADV-2009-1462
ADV-2009-1522
http://www.vupen.com/english/advisories/2009/1522
ADV-2009-1560
ADV-2009-1621
http://www.vupen.com/english/advisories/2009/1621
ADV-2009-2172
http://www.vupen.com/english/advisories/2009/2172
APPLE-SA-2009-05-12
APPLE-SA-2009-06-08-1
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
APPLE-SA-2009-06-17-1
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
APPLE-SA-2009-08-05-1
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
DSA-1750
DSA-1830
http://www.debian.org/security/2009/dsa-1830
FEDORA-2009-1976
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00412.html
FEDORA-2009-2045
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00272.html
FEDORA-2009-2882
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
FEDORA-2009-2884
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
GLSA-200903-28
GLSA-201209-25
http://security.gentoo.org/glsa/glsa-201209-25.xml
MDVSA-2009:051
MDVSA-2009:075
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075
MDVSA-2009:083
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
RHSA-2009:0315
http://www.redhat.com/support/errata/RHSA-2009-0315.html
RHSA-2009:0325
http://www.redhat.com/support/errata/RHSA-2009-0325.html
RHSA-2009:0333
RHSA-2009:0340
http://www.redhat.com/support/errata/RHSA-2009-0340.html
SSA:2009-083-02
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
SSA:2009-083-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
SUSE-SA:2009:012
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html
SUSE-SA:2009:023
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
SUSE-SR:2009:005
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
TA09-133A
TA09-218A
http://www.us-cert.gov/cas/techalerts/TA09-218A.html
VU#649212
http://www.kb.cert.org/vuls/id/649212
[png-mng-implement] 20090219 libpng-1.2.35 and libpng-1.0.43 fix security vulnerability
http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0902181726i200f4bf0n20d919473ec409b7%40mail.gmail.com
[security-announce] 20090820 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
http://lists.vmware.com/pipermail/security-announce/2009/000062.html
ftp://ftp.simplesystems.org/pub/png/src/libpng-1.2.34-ADVISORY.txt
http://downloads.sourceforge.net/libpng/libpng-1.2.34-ADVISORY.txt
http://sourceforge.net/project/shownotes.php?group_id=1689&release_id=662441
http://support.apple.com/kb/HT3549
http://support.apple.com/kb/HT3613
http://support.apple.com/kb/HT3639
http://support.apple.com/kb/HT3757
http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document
http://wiki.rpath.com/Advisories:rPSA-2009-0046
http://www.vmware.com/security/advisories/VMSA-2009-0007.html
libpng-pointer-arrays-code-execution(48819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48819
oval:org.mitre.oval:def:10316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10316
oval:org.mitre.oval:def:6458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6458
Common Vulnerability Exposure (CVE) ID: CVE-2009-0360
BugTraq ID: 33740
http://www.securityfocus.com/bid/33740
Bugtraq: 20090211 pam-krb5 security advisory (3.12 and earlier) (Google Search)
http://www.securityfocus.com/archive/1/500892/100/0/threaded
Debian Security Information: DSA-1721 (Google Search)
http://www.debian.org/security/2009/dsa-1721
http://security.gentoo.org/glsa/glsa-200903-39.xml
http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5669
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5732
http://securitytracker.com/id?1021711
http://secunia.com/advisories/33914
http://secunia.com/advisories/33917
http://secunia.com/advisories/34260
http://secunia.com/advisories/34449
http://sunsolve.sun.com/search/document.do?assetkey=1-66-252767-1
http://www.ubuntu.com/usn/USN-719-1
http://www.vupen.com/english/advisories/2009/0410
http://www.vupen.com/english/advisories/2009/0426
http://www.vupen.com/english/advisories/2009/0979
Common Vulnerability Exposure (CVE) ID: CVE-2009-0361
BugTraq ID: 33741
http://www.securityfocus.com/bid/33741
Debian Security Information: DSA-1722 (Google Search)
http://www.debian.org/security/2009/dsa-1722
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5403
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5521
http://secunia.com/advisories/33918
Common Vulnerability Exposure (CVE) ID: CVE-2009-0946
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 34550
http://www.securityfocus.com/bid/34550
Debian Security Information: DSA-1784 (Google Search)
http://www.debian.org/security/2009/dsa-1784
http://security.gentoo.org/glsa/glsa-200905-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:243
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10149
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://www.redhat.com/support/errata/RHSA-2009-1061.html
http://www.redhat.com/support/errata/RHSA-2009-1062.html
http://secunia.com/advisories/34723
http://secunia.com/advisories/34913
http://secunia.com/advisories/34967
http://secunia.com/advisories/35065
http://secunia.com/advisories/35198
http://secunia.com/advisories/35200
http://secunia.com/advisories/35204
http://secunia.com/advisories/35210
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270268-1
SuSE Security Announcement: SUSE-SR:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
http://www.ubuntu.com/usn/USN-767-1
http://www.vupen.com/english/advisories/2009/1058
Common Vulnerability Exposure (CVE) ID: CVE-2009-2042
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 35233
http://www.securityfocus.com/bid/35233
Bugtraq: 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
Debian Security Information: DSA-2032 (Google Search)
http://www.debian.org/security/2010/dsa-2032
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00218.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00630.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
http://security.gentoo.org/glsa/glsa-200906-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:063
http://lists.vmware.com/pipermail/security-announce/2010/000090.html
http://secunia.com/advisories/35346
http://secunia.com/advisories/35470
http://secunia.com/advisories/35524
http://secunia.com/advisories/35594
http://secunia.com/advisories/39206
http://secunia.com/advisories/39215
http://secunia.com/advisories/39251
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.551809
http://ubuntu.com/usn/usn-913-1
http://www.vupen.com/english/advisories/2009/1510
http://www.vupen.com/english/advisories/2010/0637
http://www.vupen.com/english/advisories/2010/0682
http://www.vupen.com/english/advisories/2010/0847
XForce ISS Database: libpng-interlaced-image-info-disclosure(50966)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50966
Common Vulnerability Exposure (CVE) ID: CVE-2009-2624
Debian Security Information: DSA-1974 (Google Search)
http://www.debian.org/security/2010/dsa-1974
http://www.mandriva.com/security/advisories?name=MDVSA-2010:020
http://article.gmane.org/gmane.comp.gnu.gzip.bugs/258
http://secunia.com/advisories/38132
http://secunia.com/advisories/38223
http://secunia.com/advisories/38232
SuSE Security Announcement: SUSE-SA:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
http://www.ubuntu.com/usn/USN-889-1
http://www.vupen.com/english/advisories/2010/0185
Common Vulnerability Exposure (CVE) ID: CVE-2009-3736
BugTraq ID: 37128
http://www.securityfocus.com/bid/37128
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01512.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035133.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035168.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054915.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054921.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054656.html
http://security.gentoo.org/glsa/glsa-201311-10.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:307
http://www.mandriva.com/security/advisories?name=MDVSA-2010:035
http://www.mandriva.com/security/advisories?name=MDVSA-2010:091
http://www.mandriva.com/security/advisories?name=MDVSA-2010:105
http://lists.gnu.org/archive/html/libtool/2009-11/msg00065.html
http://lists.gnu.org/archive/html/libtool/2009-11/msg00059.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6951
http://www.redhat.com/support/errata/RHSA-2010-0039.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://secunia.com/advisories/37414
http://secunia.com/advisories/37489
http://secunia.com/advisories/37997
http://secunia.com/advisories/38190
http://secunia.com/advisories/38577
http://secunia.com/advisories/38617
http://secunia.com/advisories/38696
http://secunia.com/advisories/38915
http://secunia.com/advisories/39299
http://secunia.com/advisories/39347
http://secunia.com/advisories/43617
http://secunia.com/advisories/55721
SuSE Security Announcement: SUSE-SR:2010:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://www.vupen.com/english/advisories/2011/0574
Common Vulnerability Exposure (CVE) ID: CVE-2009-4029
1021784
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021784.1-1
20101027 rPSA-2010-0071-1 automake
http://www.securityfocus.com/archive/1/514526/100/0/threaded
ADV-2009-3579
http://www.vupen.com/english/advisories/2009/3579
MDVSA-2010:203
http://www.mandriva.com/security/advisories?name=MDVSA-2010:203
[automake-patches] 20091128 [PATCH] do not put world-writable directories in distribution tarballs
http://lists.gnu.org/archive/html/automake-patches/2009-11/msg00017.html
[automake] 20091208 CVE-2009-4029 Automake security fix for 'make dist*'
http://lists.gnu.org/archive/html/automake/2009-12/msg00012.html
[automake] 20091208 GNU Automake 1.10.3 released
http://lists.gnu.org/archive/html/automake/2009-12/msg00011.html
[automake] 20091208 GNU Automake 1.11.1 released
http://lists.gnu.org/archive/html/automake/2009-12/msg00010.html
[automake] 20091208 Re: CVE-2009-4029 Automake security fix for 'make dist*'
http://lists.gnu.org/archive/html/automake/2009-12/msg00013.html
http://savannah.gnu.org/forum/forum.php?forum_id=6077
http://wiki.rpath.com/wiki/Advisories:rPSA-2010-0071
oval:org.mitre.oval:def:11717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11717
Common Vulnerability Exposure (CVE) ID: CVE-2009-4411
BugTraq ID: 37455
http://www.securityfocus.com/bid/37455
http://www.mandriva.com/security/advisories?name=MDVSA-2009:345
http://www.openwall.com/lists/oss-security/2009/12/23/2
http://osvdb.org/61302
http://secunia.com/advisories/37907
http://secunia.com/advisories/38420
SuSE Security Announcement: SUSE-SR:2010:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html
XForce ISS Database: acl-setfacl-getfacl-symlink(55004)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55004
Common Vulnerability Exposure (CVE) ID: CVE-2009-4896
40658
http://secunia.com/advisories/40658
DSA-2073
http://www.debian.org/security/2010/dsa-2073
[oss-security] 20100623 CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/06/23/5
[oss-security] 20100623 Re: CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/06/23/6
[oss-security] 20100625 Re: CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/06/25/2
[oss-security] 20100626 Re: CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/06/26/1
[oss-security] 20100704 Re: CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/07/04/4
[oss-security] 20100706 Re: CVE Request -- mlmmj -- Directory traversal flaw by editing and saving list entries via php-admin web interface
http://www.openwall.com/lists/oss-security/2010/07/06/1
http://bugs.gentoo.org/show_bug.cgi?id=259968
http://mlmmj.org/node/84
https://bugzilla.redhat.com/show_bug.cgi?id=607256
Common Vulnerability Exposure (CVE) ID: CVE-2010-0001
1023490
http://securitytracker.com/id?1023490
38220
http://secunia.com/advisories/38220
38223
38225
http://secunia.com/advisories/38225
38232
40551
http://secunia.com/advisories/40551
40655
http://secunia.com/advisories/40655
40689
http://secunia.com/advisories/40689
61869
http://www.osvdb.org/61869
ADV-2010-0185
ADV-2010-1796
http://www.vupen.com/english/advisories/2010/1796
ADV-2010-1872
http://www.vupen.com/english/advisories/2010/1872
APPLE-SA-2010-11-10-1
DSA-1974
DSA-2074
http://www.debian.org/security/2010/dsa-2074
HPSBMA02554
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
MDVSA-2010:019
http://www.mandriva.com/security/advisories?name=MDVSA-2010:019
MDVSA-2010:020
MDVSA-2011:152
http://www.mandriva.com/security/advisories?name=MDVSA-2011:152
RHSA-2010:0061
http://www.redhat.com/support/errata/RHSA-2010-0061.html
RHSA-2010:0095
SSRT100018
SUSE-SA:2010:008
USN-889-1
http://git.savannah.gnu.org/cgit/gzip.git/commit/?id=a3db5806d012082b9e25cc36d09f19cd736a468f
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://ncompress.sourceforge.net/#status
http://savannah.gnu.org/forum/forum.php?forum_id=6153
http://support.apple.com/kb/HT4435
https://bugzilla.redhat.com/show_bug.cgi?id=554418
oval:org.mitre.oval:def:10546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10546
oval:org.mitre.oval:def:7511
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7511
Common Vulnerability Exposure (CVE) ID: CVE-2010-0436
39419
http://secunia.com/advisories/39419
39467
http://www.securityfocus.com/bid/39467
39481
http://secunia.com/advisories/39481
39506
http://secunia.com/advisories/39506
ADV-2010-0879
http://www.vupen.com/english/advisories/2010/0879
DSA-2037
http://www.debian.org/security/2010/dsa-2037
FEDORA-2010-6605
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039533.html
RHSA-2010:0348
http://rhn.redhat.com/errata/RHSA-2010-0348.html
SUSE-SR:2010:009
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00002.html
ftp://ftp.kde.org/pub/kde/security_patches/kdebase-workspace-4.3.5-CVE-2010-0436.diff
http://www.kde.org/info/security/advisory-20100413-1.txt
https://bugzilla.redhat.com/show_bug.cgi?id=570613
kde-kdm-privilege-escalation(57823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/57823
oval:org.mitre.oval:def:9999
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9999
Common Vulnerability Exposure (CVE) ID: CVE-2010-0732
38211
http://www.securityfocus.com/bid/38211
39317
http://secunia.com/advisories/39317
MDVSA-2010:109
http://www.mandriva.com/security/advisories?name=MDVSA-2010:109
SUSE-SR:2010:008
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html
[oss-security] 20100212 CVE Request: gnome-screensaver termination by pressing "Enter"
http://www.openwall.com/lists/oss-security/2010/02/12/1
[oss-security] 20100305 Re: CVE Request: gnome-screensaver termination by pressing "Enter"
http://www.openwall.com/lists/oss-security/2010/03/05/2
[oss-security] 20100316 Re: Re: CVE Request: gnome-screensaver termination by pressing "Enter"
http://www.openwall.com/lists/oss-security/2010/03/16/9
http://ftp.gnome.org/pub/gnome/sources/gtk+/2.18/gtk+-2.18.5.news
http://git.gnome.org/browse/gnome-screensaver/commit/?h=gnome-2-28&id=98f8a22412cf388217fd5b88915eadd274d68520
http://git.gnome.org/browse/gnome-screensaver/commit/?id=ab08cc93f2dc6223c8c00bfa1ca4f2d89069dbe0
http://git.gnome.org/browse/gtk+/commit/?id=0748cf563d0d0d03001a62589f13be16a8ec06c1
http://www.heise.de/newsticker/meldung/Gnome-Bildschirmsperre-in-OpenSuse-Linux-wirkungslos-2-Update-928580.html
https://bugs.edge.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/446395
https://bugzilla.gnome.org/show_bug.cgi?id=598476
https://bugzilla.redhat.com/show_bug.cgi?id=565527
Common Vulnerability Exposure (CVE) ID: CVE-2010-0829
Debian Security Information: DSA-2048 (Google Search)
http://www.debian.org/security/2010/dsa-2048
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041587.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9718
http://secunia.com/advisories/39914
SuSE Security Announcement: SUSE-SR:2010:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-936-1
http://www.vupen.com/english/advisories/2010/1219
Common Vulnerability Exposure (CVE) ID: CVE-2010-1000
BugTraq ID: 40141
http://www.securityfocus.com/bid/40141
Bugtraq: 20100513 Secunia Research: KDE KGet metalink "name" Directory Traversal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511281/100/0/threaded
Bugtraq: 20100514 Re: Secunia Research: KDE KGet Insecure File Operation Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511294/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051692.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058580.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:098
http://secunia.com/secunia_research/2010-69/
http://marc.info/?l=oss-security&m=127378789518426&w=2
http://osvdb.org/64690
http://securitytracker.com/id?1023984
http://secunia.com/advisories/39528
http://secunia.com/advisories/39787
http://secunia.com/advisories/42423
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://www.ubuntu.com/usn/USN-938-1
http://www.vupen.com/english/advisories/2010/1142
http://www.vupen.com/english/advisories/2010/1144
http://www.vupen.com/english/advisories/2010/3096
http://www.vupen.com/english/advisories/2011/1101
XForce ISS Database: kde-name-directory-traversal(58628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58628
Common Vulnerability Exposure (CVE) ID: CVE-2010-1205
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
BugTraq ID: 41174
http://www.securityfocus.com/bid/41174
Debian Security Information: DSA-2072 (Google Search)
http://www.debian.org/security/2010/dsa-2072
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html
http://lists.vmware.com/pipermail/security-announce/2010/000105.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851
http://secunia.com/advisories/40302
http://secunia.com/advisories/40336
http://secunia.com/advisories/40472
http://secunia.com/advisories/40547
http://secunia.com/advisories/41574
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061
SuSE Security Announcement: SUSE-SR:2010:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://www.ubuntu.com/usn/USN-960-1
http://www.vupen.com/english/advisories/2010/1612
http://www.vupen.com/english/advisories/2010/1637
http://www.vupen.com/english/advisories/2010/1755
http://www.vupen.com/english/advisories/2010/1846
http://www.vupen.com/english/advisories/2010/1877
http://www.vupen.com/english/advisories/2010/2491
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
XForce ISS Database: libpng-rowdata-bo(59815)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59815
Common Vulnerability Exposure (CVE) ID: CVE-2010-1511
Bugtraq: 20100513 Secunia Research: KDE KGet Insecure File Operation Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511279/100/0/threaded
http://secunia.com/secunia_research/2010-70/
http://osvdb.org/64689
XForce ISS Database: kde-metalink-file-overwrite(58629)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58629
Common Vulnerability Exposure (CVE) ID: CVE-2010-2056
40475
http://secunia.com/advisories/40475
40532
http://secunia.com/advisories/40532
66249
http://www.osvdb.org/66249
ADV-2010-1757
http://www.vupen.com/english/advisories/2010/1757
FEDORA-2010-10642
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html
FEDORA-2010-10660
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html
http://savannah.gnu.org/forum/forum.php?forum_id=6368
https://bugzilla.redhat.com/show_bug.cgi?id=599621
Common Vulnerability Exposure (CVE) ID: CVE-2010-2060
40032
http://secunia.com/advisories/40032
40516
http://www.securityfocus.com/bid/40516
65113
http://osvdb.org/65113
beanstalkd-put-command-execution(59107)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59107
http://github.com/kr/beanstalkd/commit/2e8e8c6387ecdf5923dfc4d7718d18eba1b0873d
http://kr.github.com/beanstalkd/2010/05/23/1.4.6-release-notes.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2192
BugTraq ID: 40939
http://www.securityfocus.com/bid/40939
Debian Security Information: DSA-2063 (Google Search)
http://www.debian.org/security/2010/dsa-2063
http://www.vupen.com/english/advisories/2010/1520
Common Vulnerability Exposure (CVE) ID: CVE-2010-2251
Bugtraq: 20101027 rPSA-2010-0073-1 lftp (Google Search)
http://www.securityfocus.com/archive/1/514499/100/0/threaded
Debian Security Information: DSA-2085 (Google Search)
http://www.debian.org/security/2010/dsa-2085
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043597.html
http://www.ocert.org/advisories/ocert-2010-001.html
http://marc.info/?l=oss-security&m=127411372529485&w=2
http://marc.info/?l=oss-security&m=127432968701342&w=2
http://marc.info/?l=oss-security&m=127611288927500&w=2
http://marc.info/?l=oss-security&m=127620248914170&w=2
http://secunia.com/advisories/40400
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.vupen.com/english/advisories/2010/1654
Common Vulnerability Exposure (CVE) ID: CVE-2010-2529
41911
http://www.securityfocus.com/bid/41911
ADV-2010-1890
http://www.vupen.com/english/advisories/2010/1890
MDVSA-2010:138
http://www.mandriva.com/security/advisories?name=MDVSA-2010:138
Common Vulnerability Exposure (CVE) ID: CVE-2010-2809
42297
http://www.securityfocus.com/bid/42297
[oss-security] 20100806 CVE request: uzbl before 2010.08.05: User-assisted execution of arbitrary commands caused by faulty default config
http://marc.info/?l=oss-security&m=128111493509265&w=2
[oss-security] 20100806 Re: CVE request: uzbl before 2010.08.05: User-assisted execution of arbitrary commands caused by faulty default config
http://marc.info/?l=oss-security&m=128111994317381&w=2
http://github.com/Dieterbe/uzbl/commit/9cc39cb5c9396be013b5dc2ba7e4b3eaa647e975
http://github.com/pawelz/uzbl/commit/342f292c27973c9df5f631a38bd12f14a9c5cdc2
http://www.uzbl.org/bugs/index.php?do=details&task_id=240
http://www.uzbl.org/news.php?id=29
https://bugzilla.redhat.com/show_bug.cgi?id=621964
https://bugzilla.redhat.com/show_bug.cgi?id=621965
uzbl-atselecteduri-command-execution(61011)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61011
Common Vulnerability Exposure (CVE) ID: CVE-2010-2945
41005
http://secunia.com/advisories/41005
[oss-security] 20100819 CVE Request: SLiM insecure PATH assignment
http://www.openwall.com/lists/oss-security/2010/08/19/8
[oss-security] 20100820 Re: CVE Request: SLiM insecure PATH assignment
http://www.openwall.com/lists/oss-security/2010/08/20/10
http://svn.berlios.de/viewvc/slim?view=revision&revision=171
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.