Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59658
Kategorie:Trustix Local Security Checks
Titel:Trustix Security Advisory TSLSA-2007-0023 (Multiple packages)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory TSLSA-2007-0023.

These include bind, clamav, curl, mod_perl, per-net-dns, php, tcpdump

For details on the issues addressed in these updates,
please visit the referenced security advisories.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2007-0023

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-2926
AIX APAR: IZ02218
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02218&apar=only
AIX APAR: IZ02219
http://www-1.ibm.com/support/search.wss?rs=0&q=IZ02219&apar=only
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
BugTraq ID: 25037
http://www.securityfocus.com/bid/25037
BugTraq ID: 26444
http://www.securityfocus.com/bid/26444
Bugtraq: 20070724 "BIND 9 DNS Cache Poisoning" by Amit Klein (Trusteer) (Google Search)
http://www.securityfocus.com/archive/1/474516/100/0/threaded
Bugtraq: 20070727 Re: "BIND 9 DNS Cache Poisoning" by Amit Klein (Trusteer) (Google Search)
http://www.securityfocus.com/archive/1/474545/100/0/threaded
http://www.securityfocus.com/archive/1/474808/100/0/threaded
http://www.securityfocus.com/archive/1/474856/100/0/threaded
Cert/CC Advisory: TA07-319A
http://www.us-cert.gov/cas/techalerts/TA07-319A.html
CERT/CC vulnerability note: VU#252735
http://www.kb.cert.org/vuls/id/252735
Debian Security Information: DSA-1341 (Google Search)
http://www.debian.org/security/2007/dsa-1341
FreeBSD Security Advisory: FreeBSD-SA-07:06
http://security.freebsd.org/advisories/FreeBSD-SA-07:07.bind.asc
http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml
HPdes Security Advisory: HPSBOV02261
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01174368
HPdes Security Advisory: HPSBOV03226
http://marc.info/?l=bugtraq&m=141879471518471&w=2
HPdes Security Advisory: HPSBTU02256
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01154600
HPdes Security Advisory: HPSBUX02251
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01123426
HPdes Security Advisory: SSRT071449
HPdes Security Advisory: SSRT101004
http://www.mandriva.com/security/advisories?name=MDKSA-2007:149
http://www.securiteam.com/securitynews/5VP0L0UM0A.html
http://www.trusteer.com/docs/bind9dns.html
http://www.trusteer.com/docs/bind9dns_s.html
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10293
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2226
http://www.redhat.com/support/errata/RHSA-2007-0740.html
http://www.securitytracker.com/id?1018442
http://secunia.com/advisories/26148
http://secunia.com/advisories/26152
http://secunia.com/advisories/26160
http://secunia.com/advisories/26180
http://secunia.com/advisories/26195
http://secunia.com/advisories/26217
http://secunia.com/advisories/26227
http://secunia.com/advisories/26231
http://secunia.com/advisories/26236
http://secunia.com/advisories/26261
http://secunia.com/advisories/26308
http://secunia.com/advisories/26330
http://secunia.com/advisories/26509
http://secunia.com/advisories/26515
http://secunia.com/advisories/26531
http://secunia.com/advisories/26605
http://secunia.com/advisories/26607
http://secunia.com/advisories/26847
http://secunia.com/advisories/26925
http://secunia.com/advisories/27643
SGI Security Advisory: 20070801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103018-1
SuSE Security Announcement: SUSE-SA:2007:047 (Google Search)
http://www.novell.com/linux/security/advisories/2007_47_bind.html
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-491-1
http://www.vupen.com/english/advisories/2007/2627
http://www.vupen.com/english/advisories/2007/2662
http://www.vupen.com/english/advisories/2007/2782
http://www.vupen.com/english/advisories/2007/2914
http://www.vupen.com/english/advisories/2007/2932
http://www.vupen.com/english/advisories/2007/3242
http://www.vupen.com/english/advisories/2007/3868
XForce ISS Database: isc-bind-queryid-spoofing(35575)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35575
Common Vulnerability Exposure (CVE) ID: CVE-2007-3564
BugTraq ID: 24938
http://www.securityfocus.com/bid/24938
Debian Security Information: DSA-1333 (Google Search)
http://www.debian.org/security/2007/dsa-1333
http://www.curl.haxx.se/docs/adv_20070710.html
http://secunia.com/advisories/26104
http://secunia.com/advisories/26108
http://secunia.com/advisories/26128
http://www.ubuntu.com/usn/usn-484-1
http://www.vupen.com/english/advisories/2007/2551
XForce ISS Database: libcurl-gnutls-weak-security(35479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35479
Common Vulnerability Exposure (CVE) ID: CVE-2007-1349
1018259
http://www.securitytracker.com/id?1018259
1021508
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021508.1-1
2007-0023
20070602-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
23192
http://www.securityfocus.com/bid/23192
24678
http://secunia.com/advisories/24678
248386
http://sunsolve.sun.com/search/document.do?assetkey=1-66-248386-1
24839
http://secunia.com/advisories/24839
25072
http://secunia.com/advisories/25072
25110
http://secunia.com/advisories/25110
25432
http://secunia.com/advisories/25432
25655
http://secunia.com/advisories/25655
25730
http://secunia.com/advisories/25730
25894
http://secunia.com/advisories/25894
26084
http://secunia.com/advisories/26084
26231
26290
http://secunia.com/advisories/26290
31490
http://secunia.com/advisories/31490
31493
http://secunia.com/advisories/31493
33720
http://secunia.com/advisories/33720
33723
http://secunia.com/advisories/33723
ADV-2007-1150
http://www.vupen.com/english/advisories/2007/1150
GLSA-200705-04
http://security.gentoo.org/glsa/glsa-200705-04.xml
MDKSA-2007:083
http://www.mandriva.com/security/advisories?name=MDKSA-2007:083
RHSA-2007:0395
http://rhn.redhat.com/errata/RHSA-2007-0395.html
RHSA-2007:0396
http://www.redhat.com/support/errata/RHSA-2007-0396.html
RHSA-2007:0486
http://www.redhat.com/support/errata/RHSA-2007-0486.html
RHSA-2008:0261
http://www.redhat.com/support/errata/RHSA-2008-0261.html
RHSA-2008:0627
http://www.redhat.com/support/errata/RHSA-2008-0627.html
RHSA-2008:0630
http://rhn.redhat.com/errata/RHSA-2008-0630.html
SUSE-SR:2007:008
http://www.novell.com/linux/security/advisories/2007_8_sr.html
SUSE-SR:2007:012
http://www.novell.com/linux/security/advisories/2007_12_sr.html
USN-488-1
http://www.ubuntu.com/usn/usn-488-1
http://support.avaya.com/elmodocs2/security/ASA-2007-293.htm
http://svn.apache.org/repos/asf/perl/modperl/branches/1.x/Changes
http://www.gossamer-threads.com/lists/modperl/modperl/92739
modperl-pathinfo-dos(33312)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33312
oval:org.mitre.oval:def:10987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10987
oval:org.mitre.oval:def:8349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8349
Common Vulnerability Exposure (CVE) ID: CVE-2007-3377
1018377
http://www.securitytracker.com/id?1018377
20070701-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc
20070717 rPSA-2007-0142-1 perl-Net-DNS
http://www.securityfocus.com/archive/1/473871/100/0/threaded
24669
http://www.securityfocus.com/bid/24669
25829
http://secunia.com/advisories/25829
26012
http://secunia.com/advisories/26012
26014
http://secunia.com/advisories/26014
26055
http://secunia.com/advisories/26055
26075
http://secunia.com/advisories/26075
26211
http://secunia.com/advisories/26211
26417
http://secunia.com/advisories/26417
26508
http://secunia.com/advisories/26508
26543
http://secunia.com/advisories/26543
29354
http://secunia.com/advisories/29354
37053
http://osvdb.org/37053
DSA-1515
http://www.debian.org/security/2008/dsa-1515
GLSA-200708-06
http://www.gentoo.org/security/en/glsa/glsa-200708-06.xml
MDKSA-2007:146
http://www.mandriva.com/security/advisories?name=MDKSA-2007:146
RHSA-2007:0674
http://www.redhat.com/support/errata/RHSA-2007-0674.html
RHSA-2007:0675
http://www.redhat.com/support/errata/RHSA-2007-0675.html
SUSE-SR:2007:017
http://www.novell.com/linux/security/advisories/2007_17_sr.html
USN-483-1
http://www.ubuntu.com/usn/usn-483-1
http://rt.cpan.org/Public/Bug/Display.html?id=23961
http://support.avaya.com/elmodocs2/security/ASA-2007-351.htm
http://www.net-dns.org/docs/Changes.html
http://www.nntp.perl.org/group/perl.qpsmtpd/2006/03/msg4810.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245458
netdns-dns-responses-spoofing(35112)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35112
oval:org.mitre.oval:def:9904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9904
Common Vulnerability Exposure (CVE) ID: CVE-2007-3409
1018376
http://www.securitytracker.com/id?1018376
37054
http://osvdb.org/37054
http://rt.cpan.org/Public/Bug/Display.html?id=27285
oval:org.mitre.oval:def:10595
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10595
Common Vulnerability Exposure (CVE) ID: CVE-2007-2872
1018186
http://www.securitytracker.com/id?1018186
20070601 SEC Consult SA-20070601-0 :: PHP chunk_split() integer overflow
http://www.securityfocus.com/archive/1/470244/100/0/threaded
24261
http://www.securityfocus.com/bid/24261
25456
http://secunia.com/advisories/25456
25535
http://secunia.com/advisories/25535
26048
http://secunia.com/advisories/26048
26838
http://secunia.com/advisories/26838
26871
http://secunia.com/advisories/26871
26895
http://secunia.com/advisories/26895
26930
http://secunia.com/advisories/26930
26967
http://secunia.com/advisories/26967
27037
http://secunia.com/advisories/27037
27102
http://secunia.com/advisories/27102
27110
http://secunia.com/advisories/27110
27351
http://secunia.com/advisories/27351
27377
http://secunia.com/advisories/27377
27545
http://secunia.com/advisories/27545
27864
http://secunia.com/advisories/27864
28318
http://secunia.com/advisories/28318
28658
http://secunia.com/advisories/28658
28750
http://secunia.com/advisories/28750
28936
http://secunia.com/advisories/28936
30040
http://secunia.com/advisories/30040
36083
http://osvdb.org/36083
ADV-2007-2061
http://www.vupen.com/english/advisories/2007/2061
ADV-2007-3386
http://www.vupen.com/english/advisories/2007/3386
ADV-2008-0059
http://www.vupen.com/english/advisories/2008/0059
ADV-2008-0398
http://www.vupen.com/english/advisories/2008/0398
FEDORA-2007-2215
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
FEDORA-2007-709
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
GLSA-200710-02
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPSBUX02308
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501
HPSBUX02332
http://www.securityfocus.com/archive/1/491693/100/0/threaded
MDKSA-2007:187
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
OpenPKG-SA-2007.020
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
RHSA-2007:0888
http://www.redhat.com/support/errata/RHSA-2007-0888.html
RHSA-2007:0889
http://rhn.redhat.com/errata/RHSA-2007-0889.html
RHSA-2007:0890
http://www.redhat.com/support/errata/RHSA-2007-0890.html
RHSA-2007:0891
http://www.redhat.com/support/errata/RHSA-2007-0891.html
SSA:2007-152-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
SSA:2008-045-03
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.335136
SSRT071447
SSRT080010
SSRT080056
SUSE-SA:2007:044
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
SUSE-SA:2008:004
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
USN-549-1
https://usn.ubuntu.com/549-1/
USN-549-2
http://www.ubuntu.com/usn/usn-549-2
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.php.net/ChangeLog-4.php
http://www.php.net/releases/4_4_8.php
http://www.php.net/releases/5_2_3.php
http://www.sec-consult.com/291.html
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://launchpad.net/bugs/173043
oval:org.mitre.oval:def:9424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9424
php-chunksplit-security-bypass(39398)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39398
Common Vulnerability Exposure (CVE) ID: CVE-2007-2756
BugTraq ID: 24089
http://www.securityfocus.com/bid/24089
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
HPdes Security Advisory: HPSBUX02262
HPdes Security Advisory: SSRT071447
http://www.mandriva.com/security/advisories?name=MDKSA-2007:122
http://www.mandriva.com/security/advisories?name=MDKSA-2007:123
http://www.mandriva.com/security/advisories?name=MDKSA-2007:124
http://osvdb.org/35788
http://osvdb.org/36643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10779
RedHat Security Advisories: RHSA-2007:0889
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securitytracker.com/id?1018187
http://secunia.com/advisories/25353
http://secunia.com/advisories/25362
http://secunia.com/advisories/25378
http://secunia.com/advisories/25575
http://secunia.com/advisories/25590
http://secunia.com/advisories/25646
http://secunia.com/advisories/25657
http://secunia.com/advisories/25658
http://secunia.com/advisories/25787
http://secunia.com/advisories/25855
http://secunia.com/advisories/26390
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
SuSE Security Announcement: SUSE-SR:2007:013 (Google Search)
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2007/0019/
http://www.ubuntu.com/usn/usn-473-1
http://www.vupen.com/english/advisories/2007/1904
http://www.vupen.com/english/advisories/2007/1905
http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/2336
XForce ISS Database: gd-gdpngreaddata-dos(34420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34420
Common Vulnerability Exposure (CVE) ID: CVE-2007-1900
BugTraq ID: 23359
http://www.securityfocus.com/bid/23359
Debian Security Information: DSA-1283 (Google Search)
http://www.debian.org/security/2007/dsa-1283
http://security.gentoo.org/glsa/glsa-200705-19.xml
http://www.php-security.org/MOPB/PMOPB-45-2007.html
http://www.osvdb.org/33962
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067
http://secunia.com/advisories/24824
http://secunia.com/advisories/25056
http://secunia.com/advisories/25057
http://secunia.com/advisories/25062
http://secunia.com/advisories/25445
SuSE Security Announcement: SUSE-SA:2007:032 (Google Search)
http://www.novell.com/linux/security/advisories/2007_32_php.html
http://www.ubuntu.com/usn/usn-455-1
XForce ISS Database: php-filtervalidateemail-header-injection(33510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33510
Common Vulnerability Exposure (CVE) ID: CVE-2007-3007
BugTraq ID: 24259
http://www.securityfocus.com/bid/24259
http://osvdb.org/36084
Common Vulnerability Exposure (CVE) ID: CVE-2007-3798
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BugTraq ID: 24965
http://www.securityfocus.com/bid/24965
Bugtraq: 20070720 rPSA-2007-0147-1 tcpdump (Google Search)
http://www.securityfocus.com/archive/1/474225/100/0/threaded
Cert/CC Advisory: TA07-352A
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
Debian Security Information: DSA-1353 (Google Search)
http://www.debian.org/security/2007/dsa-1353
http://security.freebsd.org/advisories/FreeBSD-SA-07:06.tcpdump.asc
http://security.gentoo.org/glsa/glsa-200707-14.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:148
http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12
http://www.digit-labs.org/files/exploits/private/tcpdump-bgp.c
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9771
http://www.redhat.com/support/errata/RHSA-2007-0368.html
http://www.redhat.com/support/errata/RHSA-2007-0387.html
http://www.securitytracker.com/id?1018434
http://secunia.com/advisories/26135
http://secunia.com/advisories/26168
http://secunia.com/advisories/26223
http://secunia.com/advisories/26263
http://secunia.com/advisories/26266
http://secunia.com/advisories/26286
http://secunia.com/advisories/26395
http://secunia.com/advisories/26404
http://secunia.com/advisories/26521
http://secunia.com/advisories/27580
http://secunia.com/advisories/28136
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.449313
SuSE Security Announcement: SUSE-SR:2007:016 (Google Search)
http://www.novell.com/linux/security/advisories/2007_16_sr.html
TurboLinux Advisory: TLSA-2007-46
http://www.turbolinux.com/security/2007/TLSA-2007-46.txt
http://www.ubuntu.com/usn/usn-492-1
http://www.vupen.com/english/advisories/2007/2578
http://www.vupen.com/english/advisories/2007/4238
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.