Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.60582
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200803-19 (apache)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200803-19.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200803-19.

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Apache.

Solution:
All Apache users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=www-servers/apache-2.2.8'

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-6203
AIX APAR: PK57952
http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952
AIX APAR: PK65782
http://www-1.ibm.com/support/docview.wss?uid=swg24019245
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 26663
http://www.securityfocus.com/bid/26663
Bugtraq: 20071130 PR07-37: XSS on Apache HTTP Server 413 error pages via malformed HTTP method (Google Search)
http://www.securityfocus.com/archive/1/484410/100/0/threaded
http://security.gentoo.org/glsa/glsa-200803-19.xml
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: HPSBUX02612
http://marc.info/?l=bugtraq&m=129190899612998&w=2
HPdes Security Advisory: SSRT090192
HPdes Security Advisory: SSRT100345
http://procheckup.com/Vulnerability_PR07-37.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12166
http://www.securitytracker.com/id?1019030
http://secunia.com/advisories/27906
http://secunia.com/advisories/28196
http://secunia.com/advisories/29348
http://secunia.com/advisories/29420
http://secunia.com/advisories/29640
http://secunia.com/advisories/30356
http://secunia.com/advisories/30732
http://secunia.com/advisories/33105
http://secunia.com/advisories/34219
http://securityreason.com/securityalert/3411
SuSE Security Announcement: SUSE-SA:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
http://www.ubuntu.com/usn/USN-731-1
http://www.vupen.com/english/advisories/2007/4060
http://www.vupen.com/english/advisories/2007/4301
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1623/references
http://www.vupen.com/english/advisories/2008/1875/references
XForce ISS Database: apache-413error-xss(38800)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38800
Common Vulnerability Exposure (CVE) ID: CVE-2007-6422
BugTraq ID: 27236
http://www.securityfocus.com/bid/27236
Bugtraq: 20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/486169/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8690
http://www.redhat.com/support/errata/RHSA-2008-0008.html
http://www.redhat.com/support/errata/RHSA-2008-0009.html
http://secunia.com/advisories/28526
http://secunia.com/advisories/28749
http://secunia.com/advisories/28977
http://securityreason.com/securityalert/3523
http://www.ubuntu.com/usn/usn-575-1
http://www.vupen.com/english/advisories/2008/0048
XForce ISS Database: apache-modproxybalancer-dos(39476)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39476
Common Vulnerability Exposure (CVE) ID: CVE-2008-0005
BugTraq ID: 27234
http://www.securityfocus.com/bid/27234
Bugtraq: 20080110 SecurityReason - Apache (mod_proxy_ftp) Undefined Charset UTF-7 XSS Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/486167/100/0/threaded
Bugtraq: 20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server (Google Search)
http://www.securityfocus.com/archive/1/505990/100/0/threaded
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090208
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
http://www.mandriva.com/security/advisories?name=MDVSA-2008:015
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
http://lists.vmware.com/pipermail/security-announce/2009/000062.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10812
http://www.redhat.com/support/errata/RHSA-2008-0004.html
http://www.redhat.com/support/errata/RHSA-2008-0005.html
http://www.redhat.com/support/errata/RHSA-2008-0006.html
http://www.redhat.com/support/errata/RHSA-2008-0007.html
http://www.securitytracker.com/id?1019185
http://secunia.com/advisories/28467
http://secunia.com/advisories/28471
http://secunia.com/advisories/28607
http://secunia.com/advisories/35650
http://securityreason.com/securityalert/3526
http://securityreason.com/achievement_securityalert/49
XForce ISS Database: apache-modproxyftp-utf7-xss(39615)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39615
Common Vulnerability Exposure (CVE) ID: CVE-2008-0455
BugTraq ID: 27409
http://www.securityfocus.com/bid/27409
Bugtraq: 20080122 Apache mod_negotiation Xss and Http Response Splitting (Google Search)
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.mindedsecurity.com/MSA01150108.html
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2012:1591
http://rhn.redhat.com/errata/RHSA-2012-1591.html
RedHat Security Advisories: RHSA-2012:1592
http://rhn.redhat.com/errata/RHSA-2012-1592.html
RedHat Security Advisories: RHSA-2012:1594
http://rhn.redhat.com/errata/RHSA-2012-1594.html
RedHat Security Advisories: RHSA-2013:0130
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://securitytracker.com/id?1019256
http://secunia.com/advisories/51607
http://securityreason.com/securityalert/3575
XForce ISS Database: apache-modnegotiation-xss(39867)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39867
Common Vulnerability Exposure (CVE) ID: CVE-2008-0456
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://secunia.com/advisories/35074
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: apache-modnegotiation-response-splitting(39893)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.