Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64175
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu USN-776-2 (kvm)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to kvm
announced via advisory USN-776-2.

Details follow:

USN-776-1 fixed vulnerabilities in KVM. Due to an incorrect fix, a
regression was introduced in Ubuntu 8.04 LTS that caused KVM to fail to
boot virtual machines started via libvirt. This update fixes the problem.
We apologize for the inconvenience.

Original advisory details:

Avi Kivity discovered that KVM did not correctly handle certain disk
formats. A local attacker could attach a malicious partition that would
allow the guest VM to read files on the VM host. (CVE-2008-1945,
CVE-2008-2004)

Alfredo Ortega discovered that KVM's VNC protocol handler did not
correctly validate certain messages. A remote attacker could send
specially crafted VNC messages that would cause KVM to consume CPU
resources, leading to a denial of service. (CVE-2008-2382)

Jan Niehusmann discovered that KVM's Cirrus VGA implementation over VNC
did not correctly handle certain bitblt operations. A local attacker could
exploit this flaw to potentially execute arbitrary code on the VM host or
crash KVM, leading to a denial of service. (CVE-2008-4539)

It was discovered that KVM's VNC password checks did not use the correct
length. A remote attacker could exploit this flaw to cause KVM to crash,
leading to a denial of service. (CVE-2008-5714)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
kvm 1:62+dfsg-0ubuntu8.2

After a standard system upgrade you need to restart all KVM VMs to effect
the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-776-2

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-1945
BugTraq ID: 30604
http://www.securityfocus.com/bid/30604
Debian Security Information: DSA-1799 (Google Search)
http://www.debian.org/security/2009/dsa-1799
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9905
RedHat Security Advisories: RHSA-2008:0892
https://rhn.redhat.com/errata/RHSA-2008-0892.html
http://www.securitytracker.com/id?1020959
http://secunia.com/advisories/32063
http://secunia.com/advisories/32088
http://secunia.com/advisories/34642
http://secunia.com/advisories/35031
http://secunia.com/advisories/35062
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
http://www.ubuntu.com/usn/usn-776-1
XForce ISS Database: qemu-image-security-bypass(44269)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44269
Common Vulnerability Exposure (CVE) ID: CVE-2008-2004
BugTraq ID: 29101
http://www.securityfocus.com/bid/29101
http://lists.gnu.org/archive/html/qemu-devel/2008-04/msg00675.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11021
http://www.redhat.com/support/errata/RHSA-2008-0194.html
http://secunia.com/advisories/29129
http://secunia.com/advisories/29963
http://secunia.com/advisories/30111
http://secunia.com/advisories/30717
SuSE Security Announcement: SUSE-SR:2008:013 (Google Search)
http://www.novell.com/linux/security/advisories/2008_13_sr.html
XForce ISS Database: qemu-driveinit-security-bypass(42268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42268
Common Vulnerability Exposure (CVE) ID: CVE-2008-2382
BugTraq ID: 32910
http://www.securityfocus.com/bid/32910
Bugtraq: 20081222 CORE-2008-1210: Qemu and KVM VNC server remote DoS (Google Search)
http://www.securityfocus.com/archive/1/499502/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html
http://www.coresecurity.com/content/vnc-remote-dos
http://securitytracker.com/id?1021488
http://securitytracker.com/id?1021489
http://secunia.com/advisories/33293
http://secunia.com/advisories/33303
http://secunia.com/advisories/33350
http://secunia.com/advisories/33568
http://securityreason.com/securityalert/4803
SuSE Security Announcement: SUSE-SR:2009:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html
http://www.vupen.com/english/advisories/2008/3488
http://www.vupen.com/english/advisories/2008/3489
XForce ISS Database: qemu-kvm-protocolclientmsg-dos(47561)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47561
Common Vulnerability Exposure (CVE) ID: CVE-2008-4539
http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source
http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html
http://secunia.com/advisories/25073
XForce ISS Database: qemu-kvm-cirrusvga-bo(47736)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47736
Common Vulnerability Exposure (CVE) ID: CVE-2008-5714
BugTraq ID: 33020
http://www.securityfocus.com/bid/33020
http://lists.gnu.org/archive/html/qemu-devel/2008-11/msg01224.html
http://lists.gnu.org/archive/html/qemu-devel/2008-12/msg00498.html
XForce ISS Database: qemu-monitor-weak-security(47683)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47683
Common Vulnerability Exposure (CVE) ID: CVE-2009-1130
BugTraq ID: 34840
http://www.securityfocus.com/bid/34840
Bugtraq: 20090512 ZDI-09-020: Microsoft Office PowerPoint Notes Container Heap Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503454
Cert/CC Advisory: TA09-132A
http://www.us-cert.gov/cas/techalerts/TA09-132A.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=794
http://www.zerodayinitiative.com/advisories/ZDI-09-020/
Microsoft Security Bulletin: MS09-017
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5961
http://www.securitytracker.com/id?1022205
http://secunia.com/advisories/32428
http://www.vupen.com/english/advisories/2009/1290
Common Vulnerability Exposure (CVE) ID: CVE-2009-1574
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html
BugTraq ID: 34765
http://www.securityfocus.com/bid/34765
Debian Security Information: DSA-1804 (Google Search)
http://www.debian.org/security/2009/dsa-1804
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html
http://security.gentoo.org/glsa/glsa-200905-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:112
http://www.openwall.com/lists/oss-security/2009/04/29/6
http://www.openwall.com/lists/oss-security/2009/05/04/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624
http://www.redhat.com/support/errata/RHSA-2009-1036.html
http://secunia.com/advisories/35113
http://secunia.com/advisories/35153
http://secunia.com/advisories/35159
http://secunia.com/advisories/35212
http://secunia.com/advisories/35404
http://secunia.com/advisories/35685
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.ubuntu.com/usn/USN-785-1
http://www.vupen.com/english/advisories/2009/3184
XForce ISS Database: ipsectools-isakmpfrag-dos(50412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50412
Common Vulnerability Exposure (CVE) ID: CVE-2009-0714
BugTraq ID: 34955
http://www.securityfocus.com/bid/34955
https://www.exploit-db.com/exploits/9006
https://www.exploit-db.com/exploits/9007
HPdes Security Advisory: HPSBMA02417
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01697543
HPdes Security Advisory: SSRT090031
http://ivizsecurity.com/security-advisory-iviz-sr-09002.html
http://www.securitytracker.com/id?1022220
http://secunia.com/advisories/35084
http://www.vupen.com/english/advisories/2009/1309
Common Vulnerability Exposure (CVE) ID: CVE-2008-1517
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=797
http://www.securitytracker.com/id?1022213
http://secunia.com/advisories/35074
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: macos-kernel-workqueue-code-execution(50489)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50489
Common Vulnerability Exposure (CVE) ID: CVE-2007-2807
BugTraq ID: 24070
http://www.securityfocus.com/bid/24070
Debian Security Information: DSA-1448 (Google Search)
http://www.debian.org/security/2008/dsa-1448
Debian Security Information: DSA-1826 (Google Search)
http://www.debian.org/security/2009/dsa-1826
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00336.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00348.html
http://security.gentoo.org/glsa/glsa-200709-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:175
http://www.eggheads.org/bugzilla/show_bug.cgi?id=462
http://osvdb.org/36237
http://securitytracker.com/id?1018700
http://secunia.com/advisories/25276
http://secunia.com/advisories/26727
http://secunia.com/advisories/26826
http://secunia.com/advisories/27989
http://secunia.com/advisories/28347
http://secunia.com/advisories/35690
Common Vulnerability Exposure (CVE) ID: CVE-2009-0159
BugTraq ID: 34481
http://www.securityfocus.com/bid/34481
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1801 (Google Search)
http://www.debian.org/security/2009/dsa-1801
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01414.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01449.html
http://www.gentoo.org/security/en/glsa/glsa-200905-08.xml
HPdes Security Advisory: HPSBUX02859
http://marc.info/?l=bugtraq&m=136482797910018&w=2
HPdes Security Advisory: SSRT101144
http://www.mandriva.com/security/advisories?name=MDVSA-2009:092
NETBSD Security Advisory: NetBSD-SA2009-006
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-006.txt.asc
http://osvdb.org/53593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19392
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5411
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8665
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9634
RedHat Security Advisories: RHSA-2009:1039
http://rhn.redhat.com/errata/RHSA-2009-1039.html
RedHat Security Advisories: RHSA-2009:1040
http://rhn.redhat.com/errata/RHSA-2009-1040.html
RedHat Security Advisories: RHSA-2009:1651
https://rhn.redhat.com/errata/RHSA-2009-1651.html
http://www.securitytracker.com/id?1022033
http://secunia.com/advisories/34608
http://secunia.com/advisories/35137
http://secunia.com/advisories/35138
http://secunia.com/advisories/35166
http://secunia.com/advisories/35169
http://secunia.com/advisories/35253
http://secunia.com/advisories/35308
http://secunia.com/advisories/35336
http://secunia.com/advisories/35416
http://secunia.com/advisories/35630
http://secunia.com/advisories/37471
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.566238
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/777-1/
http://www.vupen.com/english/advisories/2009/0999
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: ntp-cookedprint-bo(49838)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49838
Common Vulnerability Exposure (CVE) ID: CVE-2009-1252
BugTraq ID: 35017
http://www.securityfocus.com/bid/35017
CERT/CC vulnerability note: VU#853097
http://www.kb.cert.org/vuls/id/853097
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00293.html
FreeBSD Security Advisory: FreeBSD-SA-09:11
http://security.freebsd.org/advisories/FreeBSD-SA-09:11.ntpd.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2009:117
https://launchpad.net/bugs/cve/2009-1252
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6307
http://www.securitytracker.com/id?1022243
http://secunia.com/advisories/35243
http://secunia.com/advisories/35388
http://secunia.com/advisories/37470
http://www.vupen.com/english/advisories/2009/1361
Common Vulnerability Exposure (CVE) ID: CVE-2009-1578
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
BugTraq ID: 34916
http://www.securityfocus.com/bid/34916
Debian Security Information: DSA-1802 (Google Search)
http://www.debian.org/security/2009/dsa-1802
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:110
http://osvdb.org/60468
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11624
http://www.redhat.com/support/errata/RHSA-2009-1066.html
http://secunia.com/advisories/35052
http://secunia.com/advisories/35073
http://secunia.com/advisories/35140
http://secunia.com/advisories/35259
http://secunia.com/advisories/37415
http://secunia.com/advisories/40220
http://www.vupen.com/english/advisories/2009/1296
http://www.vupen.com/english/advisories/2009/3315
http://www.vupen.com/english/advisories/2010/1481
XForce ISS Database: squirrelmail-decryptheaders-xss(50460)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50460
XForce ISS Database: squirrelmail-phpself-xss(50459)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50459
Common Vulnerability Exposure (CVE) ID: CVE-2009-1579
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10986
XForce ISS Database: squirrelmail-mapypalias-code-execution(50461)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50461
Common Vulnerability Exposure (CVE) ID: CVE-2009-1580
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10107
XForce ISS Database: squirrelmail-baseuri-session-hijacking(50462)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50462
Common Vulnerability Exposure (CVE) ID: CVE-2009-1581
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10441
XForce ISS Database: squirrelmail-css-xss(50463)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50463
Common Vulnerability Exposure (CVE) ID: CVE-2009-1418
BugTraq ID: 35031
http://www.securityfocus.com/bid/35031
HPdes Security Advisory: HPSBMA02428
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01745065
HPdes Security Advisory: SSRT090048
http://jvn.jp/en/jp/JVN02331156/index.html
http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000029.html
http://securitytracker.com/id?1022242
http://secunia.com/advisories/35108
XForce ISS Database: smh-win-unspecified-xss(50633)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50633
Common Vulnerability Exposure (CVE) ID: CVE-2009-0028
BugTraq ID: 33906
http://www.securityfocus.com/bid/33906
Bugtraq: 20090516 rPSA-2009-0084-1 kernel (Google Search)
http://www.securityfocus.com/archive/1/503610/100/0/threaded
Debian Security Information: DSA-1787 (Google Search)
http://www.debian.org/security/2009/dsa-1787
Debian Security Information: DSA-1794 (Google Search)
http://www.debian.org/security/2009/dsa-1794
Debian Security Information: DSA-1800 (Google Search)
http://www.debian.org/security/2009/dsa-1800
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
http://scary.beasts.org/security/CESA-2009-002.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html
http://osvdb.org/52204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947
http://www.redhat.com/support/errata/RHSA-2009-0326.html
http://www.redhat.com/support/errata/RHSA-2009-0451.html
RedHat Security Advisories: RHSA-2009:0459
http://rhn.redhat.com/errata/RHSA-2009-0459.html
http://secunia.com/advisories/33758
http://secunia.com/advisories/34033
http://secunia.com/advisories/34680
http://secunia.com/advisories/34917
http://secunia.com/advisories/34962
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
SuSE Security Announcement: SUSE-SA:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
SuSE Security Announcement: SUSE-SA:2009:030 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
SuSE Security Announcement: SUSE-SA:2009:031 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://www.ubuntu.com/usn/usn-751-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-0269
BugTraq ID: 33412
http://www.securityfocus.com/bid/33412
Debian Security Information: DSA-1749 (Google Search)
http://www.debian.org/security/2009/dsa-1749
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944
http://www.redhat.com/support/errata/RHSA-2009-0360.html
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
XForce ISS Database: linux-kernel-readlink-bo(48188)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188
Common Vulnerability Exposure (CVE) ID: CVE-2009-0342
BugTraq ID: 33417
http://www.securityfocus.com/bid/33417
Bugtraq: 20090123 Problems with syscall filtering technologies on Linux (Google Search)
http://www.securityfocus.com/archive/1/500377/100/0/threaded
http://scary.beasts.org/security/CESA-2009-001.html
http://scarybeastsecurity.blogspot.com/2009/01/bypassing-syscall-filtering.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0343
http://www.citi.umich.edu/u/provos/systrace/
Common Vulnerability Exposure (CVE) ID: CVE-2009-0834
BugTraq ID: 33951
http://www.securityfocus.com/bid/33951
http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600
RedHat Security Advisories: RHSA-2009:0473
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.securitytracker.com/id?1022153
http://secunia.com/advisories/34084
http://secunia.com/advisories/35015
http://secunia.com/advisories/35185
SuSE Security Announcement: SUSE-SA:2009:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
XForce ISS Database: linux-kernel-auditsyscallentry-sec-bypass(49061)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061
Common Vulnerability Exposure (CVE) ID: CVE-2009-0835
BugTraq ID: 33948
http://www.securityfocus.com/bid/33948
http://scary.beasts.org/security/CESA-2009-004.html
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html
https://bugzilla.redhat.com/show_bug.cgi?id=487255
http://lkml.org/lkml/2009/2/28/23
http://marc.info/?l=linux-kernel&m=123579069630311&w=2
http://marc.info/?l=oss-security&m=123597627132485&w=2
http://secunia.com/advisories/34786
SuSE Security Announcement: SUSE-SA:2009:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-1184
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
https://launchpad.net/bugs/cve/2009-1184
http://lwn.net/Articles/331434/
http://lwn.net/Articles/331435/
http://www.openwall.com/lists/oss-security/2009/05/04/1
http://secunia.com/advisories/35656
http://www.ubuntu.com/usn/usn-793-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1415
BugTraq ID: 34783
http://www.securityfocus.com/bid/34783
http://security.gentoo.org/glsa/glsa-200905-04.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:116
http://permalink.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3502
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3515
http://www.securitytracker.com/id?1022157
http://secunia.com/advisories/34842
http://secunia.com/advisories/35211
http://www.vupen.com/english/advisories/2009/1218
XForce ISS Database: gnutls-dsa-code-execution(50257)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50257
XForce ISS Database: gnutls-dsa-dos(50260)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50260
XForce ISS Database: gnutls-libgnutls-dos(50445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50445
Common Vulnerability Exposure (CVE) ID: CVE-2009-1416
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3516
http://lists.gnu.org/archive/html/help-gnutls/2009-04/msg00018.html
http://www.securitytracker.com/id?1022158
Common Vulnerability Exposure (CVE) ID: CVE-2009-1417
http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3517
http://www.securitytracker.com/id?1022159
XForce ISS Database: gnutls-gnutlscli-spoofing(50261)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50261
Common Vulnerability Exposure (CVE) ID: CVE-2009-0154
BugTraq ID: 34926
http://www.securityfocus.com/bid/34926
Bugtraq: 20090519 ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503597/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-09-023
http://www.securitytracker.com/id?1022218
XForce ISS Database: macos-ats-cff-bo(50478)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50478
Common Vulnerability Exposure (CVE) ID: CVE-2009-1150
BugTraq ID: 34251
http://www.securityfocus.com/bid/34251
Debian Security Information: DSA-1824 (Google Search)
http://www.debian.org/security/2009/dsa-1824
http://security.gentoo.org/glsa/glsa-200906-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:115
http://secunia.com/advisories/34430
http://secunia.com/advisories/35585
http://secunia.com/advisories/35635
Common Vulnerability Exposure (CVE) ID: CVE-2009-1151
BugTraq ID: 34236
http://www.securityfocus.com/bid/34236
Bugtraq: 20090609 CVE-2009-1151: phpMyAdmin Remote Code Execution Proof of Concept (Google Search)
http://www.securityfocus.com/archive/1/504191/100/0/threaded
https://www.exploit-db.com/exploits/8921
http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/
http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/
Common Vulnerability Exposure (CVE) ID: CVE-2009-0922
BugTraq ID: 34090
http://www.securityfocus.com/bid/34090
Bugtraq: 20090519 rPSA-2009-0086-1 postgresql postgresql-contrib postgresql-server (Google Search)
http://www.securityfocus.com/archive/1/503598/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00810.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00843.html
HPdes Security Advisory: HPSBMU02781
http://marc.info/?l=bugtraq&m=134124585221119&w=2
HPdes Security Advisory: SSRT100617
http://www.mandriva.com/security/advisories?name=MDVSA-2009:079
http://www.openwall.com/lists/oss-security/2009/03/11/4
http://archives.postgresql.org/pgsql-bugs/2009-02/msg00172.php
http://archives.postgresql.org//pgsql-bugs/2009-02/msg00176.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10874
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6252
http://www.redhat.com/support/errata/RHSA-2009-1067.html
http://www.securitytracker.com/id?1021860
http://secunia.com/advisories/34453
http://secunia.com/advisories/35100
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020455.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258808-1
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://www.vupen.com/english/advisories/2009/0767
http://www.vupen.com/english/advisories/2009/1316
Common Vulnerability Exposure (CVE) ID: CVE-2009-1632
http://www.mandriva.com/security/advisories?name=MDVSA-2009:114
http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce
http://marc.info/?l=oss-security&m=124101704828036&w=2
http://www.openwall.com/lists/oss-security/2009/05/12/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581
Common Vulnerability Exposure (CVE) ID: CVE-2009-0945
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
http://lists.apple.com/archives/security-announce/2009/May/msg00001.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 34924
http://www.securityfocus.com/bid/34924
Bugtraq: 20090519 ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503594/100/0/threaded
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
http://www.zerodayinitiative.com/advisories/ZDI-09-022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11584
http://www.redhat.com/support/errata/RHSA-2009-1130.html
http://www.securitytracker.com/id?1022207
http://secunia.com/advisories/35056
http://secunia.com/advisories/35095
http://secunia.com/advisories/35576
http://secunia.com/advisories/35805
http://secunia.com/advisories/36062
http://secunia.com/advisories/36461
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-822-1
https://usn.ubuntu.com/823-1/
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1298
http://www.vupen.com/english/advisories/2009/1321
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212
XForce ISS Database: safari-webkit-svglist-bo(50477)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50477
Common Vulnerability Exposure (CVE) ID: CVE-2009-0688
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 34961
http://www.securityfocus.com/bid/34961
Cert/CC Advisory: TA10-103B
http://www.us-cert.gov/cas/techalerts/TA10-103B.html
CERT/CC vulnerability note: VU#238019
http://www.kb.cert.org/vuls/id/238019
Debian Security Information: DSA-1807 (Google Search)
http://www.debian.org/security/2009/dsa-1807
http://security.gentoo.org/glsa/glsa-200907-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:113
http://osvdb.org/54514
http://osvdb.org/54515
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6136
http://www.redhat.com/support/errata/RHSA-2009-1116.html
http://www.securitytracker.com/id?1022231
http://secunia.com/advisories/35094
http://secunia.com/advisories/35097
http://secunia.com/advisories/35102
http://secunia.com/advisories/35206
http://secunia.com/advisories/35239
http://secunia.com/advisories/35321
http://secunia.com/advisories/35497
http://secunia.com/advisories/35746
http://secunia.com/advisories/39428
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.448834
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020755.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021699.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259148-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264248-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-273910-1
http://www.ubuntu.com/usn/usn-790-1
http://www.vupen.com/english/advisories/2009/1313
http://www.vupen.com/english/advisories/2009/2012
XForce ISS Database: solaris-sasl-saslencode64-bo(50554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50554
Common Vulnerability Exposure (CVE) ID: CVE-2009-1527
BugTraq ID: 34799
http://www.securityfocus.com/bid/34799
http://www.openwall.com/lists/oss-security/2009/05/04/2
http://www.osvdb.org/54188
http://secunia.com/advisories/34977
http://www.vupen.com/english/advisories/2009/1236
XForce ISS Database: linux-kernel-ptraceattach-code-execution(50293)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50293
Common Vulnerability Exposure (CVE) ID: CVE-2009-1338
http://lkml.org/lkml/2008/7/23/148
http://www.openwall.com/lists/oss-security/2009/04/16/2
http://www.openwall.com/lists/oss-security/2009/04/17/4
http://www.openwall.com/lists/oss-security/2009/04/21/1
http://www.redhat.com/support/errata/RHSA-2009-1081.html
http://secunia.com/advisories/35343
XForce ISS Database: kernel-killsomethinginfo-security-bypass(50386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50386
Common Vulnerability Exposure (CVE) ID: CVE-2009-1242
BugTraq ID: 34331
http://www.securityfocus.com/bid/34331
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-EFER-8585
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20090402,8311
http://openwall.com/lists/oss-security/2009/04/01/3
http://secunia.com/advisories/34478
http://secunia.com/advisories/35226
http://secunia.com/advisories/35387
SuSE Security Announcement: SUSE-SA:2009:032 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
http://www.vupen.com/english/advisories/2009/0924
XForce ISS Database: linux-kernel-eferlme-dos(49594)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49594
Common Vulnerability Exposure (CVE) ID: CVE-2009-1192
BugTraq ID: 34673
http://www.securityfocus.com/bid/34673
http://openwall.com/lists/oss-security/2009/04/22/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003
http://secunia.com/advisories/37351
SuSE Security Announcement: SUSE-SA:2009:054 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:056 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-1439
BugTraq ID: 34453
http://www.securityfocus.com/bid/34453
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html
http://blog.fefe.de/?ts=b72905a8
http://xorl.wordpress.com/2009/04/07/linux-kernel-tree-connect-cifs-remote-buffer-overflow/
http://lists.samba.org/archive/linux-cifs-client/2009-April/004322.html
http://www.openwall.com/lists/oss-security/2009/04/04/1
http://www.openwall.com/lists/oss-security/2009/04/07/3
http://www.openwall.com/lists/oss-security/2009/04/07/7
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10321
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8265
http://secunia.com/advisories/35217
Common Vulnerability Exposure (CVE) ID: CVE-2009-1337
BugTraq ID: 34405
http://www.securityfocus.com/bid/34405
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://marc.info/?l=linux-kernel&m=123560588713763&w=2
http://www.openwall.com/lists/oss-security/2009/04/07/1
http://www.openwall.com/lists/oss-security/2009/04/17/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295
http://www.redhat.com/support/errata/RHSA-2009-1024.html
http://www.redhat.com/support/errata/RHSA-2009-1077.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://www.securitytracker.com/id?1022141
http://secunia.com/advisories/35160
http://secunia.com/advisories/35324
Common Vulnerability Exposure (CVE) ID: CVE-2009-0157
http://www.securitytracker.com/id?1022211
XForce ISS Database: macos-cfnetwork-bo(50480)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50480
Common Vulnerability Exposure (CVE) ID: CVE-2008-5077
BugTraq ID: 33150
http://www.securityfocus.com/bid/33150
Bugtraq: 20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses (Google Search)
http://www.securityfocus.com/archive/1/499827/100/0/threaded
Bugtraq: 20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim (Google Search)
http://www.securityfocus.com/archive/1/502322/100/0/threaded
http://security.gentoo.org/glsa/glsa-200902-02.xml
HPdes Security Advisory: HPSBMA02426
http://marc.info/?l=bugtraq&m=124277349419254&w=2
HPdes Security Advisory: HPSBOV02540
http://marc.info/?l=bugtraq&m=127678688104458&w=2
HPdes Security Advisory: HPSBUX02418
http://marc.info/?l=bugtraq&m=123859864430555&w=2
HPdes Security Advisory: SSRT090002
HPdes Security Advisory: SSRT090053
http://www.ocert.org/advisories/ocert-2008-016.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6380
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9155
http://www.redhat.com/support/errata/RHSA-2009-0004.html
http://www.securitytracker.com/id?1021523
http://secunia.com/advisories/33338
http://secunia.com/advisories/33394
http://secunia.com/advisories/33436
http://secunia.com/advisories/33557
http://secunia.com/advisories/33673
http://secunia.com/advisories/33765
http://secunia.com/advisories/34211
http://secunia.com/advisories/39005
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.544796
http://sunsolve.sun.com/search/document.do?assetkey=1-66-250826-1
SuSE Security Announcement: SUSE-SU-2011:0847 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2011:0845 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
https://usn.ubuntu.com/704-1/
http://www.vupen.com/english/advisories/2009/0040
http://www.vupen.com/english/advisories/2009/0289
http://www.vupen.com/english/advisories/2009/0362
http://www.vupen.com/english/advisories/2009/0558
http://www.vupen.com/english/advisories/2009/0904
http://www.vupen.com/english/advisories/2009/0913
http://www.vupen.com/english/advisories/2009/1338
Common Vulnerability Exposure (CVE) ID: CVE-2008-5814
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: SSRT100079
http://jvn.jp/en/jp/JVN50327700/index.html
http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000084.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10501
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://secunia.com/advisories/34830
http://secunia.com/advisories/34933
http://secunia.com/advisories/35003
http://secunia.com/advisories/35007
https://usn.ubuntu.com/761-1/
http://www.ubuntu.com/usn/USN-761-2
XForce ISS Database: php-directives-xss(47496)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47496
Common Vulnerability Exposure (CVE) ID: CVE-2009-0721
BugTraq ID: 34980
http://www.securityfocus.com/bid/34980
HPdes Security Advisory: HPSBMA02427
http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01731970
HPdes Security Advisory: SSRT090069
http://securitytracker.com/id?1022221
http://secunia.com/advisories/35087
http://secunia.com/advisories/35089
http://www.vupen.com/english/advisories/2009/1323
Common Vulnerability Exposure (CVE) ID: CVE-2009-0859
BugTraq ID: 34020
http://www.securityfocus.com/bid/34020
http://marc.info/?l=git-commits-head&m=123387479500599&w=2
http://marc.info/?l=linux-kernel&m=120428209704324&w=2
http://marc.info/?l=linux-kernel&m=123309645625549&w=2
http://openwall.com/lists/oss-security/2009/03/06/1
XForce ISS Database: linux-kernel-shmgetstat-dos(49229)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49229
Common Vulnerability Exposure (CVE) ID: CVE-2009-1046
BugTraq ID: 33672
http://www.securityfocus.com/bid/33672
http://lists.openwall.net/linux-kernel/2009/01/30/333
http://lists.openwall.net/linux-kernel/2009/02/02/364
http://www.openwall.com/lists/oss-security/2009/02/12/10
http://www.openwall.com/lists/oss-security/2009/02/12/11
http://www.openwall.com/lists/oss-security/2009/02/12/9
Common Vulnerability Exposure (CVE) ID: CVE-2009-1072
BugTraq ID: 34205
http://www.securityfocus.com/bid/34205
http://thread.gmane.org/gmane.linux.kernel/805280
http://www.openwall.com/lists/oss-security/2009/03/23/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382
http://secunia.com/advisories/34422
http://secunia.com/advisories/34432
http://www.vupen.com/english/advisories/2009/0802
XForce ISS Database: linux-kernel-capmknod-security-bypass(49356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49356
Common Vulnerability Exposure (CVE) ID: CVE-2009-1265
BugTraq ID: 34654
http://www.securityfocus.com/bid/34654
http://bugzilla.kernel.org/show_bug.cgi?id=10423
http://www.openwall.com/lists/oss-security/2009/04/08/2
http://osvdb.org/53571
http://osvdb.org/53630
http://osvdb.org/53631
Common Vulnerability Exposure (CVE) ID: CVE-2009-1011
BugTraq ID: 34461
http://www.securityfocus.com/bid/34461
Cert/CC Advisory: TA09-105A
http://www.us-cert.gov/cas/techalerts/TA09-105A.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=798
http://osvdb.org/53750
http://www.securitytracker.com/id?1022055
http://secunia.com/advisories/34693
Common Vulnerability Exposure (CVE) ID: CVE-2009-1010
http://osvdb.org/53749
Common Vulnerability Exposure (CVE) ID: CVE-2009-1009
http://osvdb.org/53748
Common Vulnerability Exposure (CVE) ID: CVE-2009-1161
BugTraq ID: 35040
http://www.securityfocus.com/bid/35040
Cisco Security Advisory: 20090520 CiscoWorks TFTP Directory Traversal Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080ab7b56.shtml
http://jvn.jp/en/jp/JVN62527913/index.html
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000032.html
http://osvdb.org/54616
http://securitytracker.com/id?1022263
http://secunia.com/advisories/35179
http://www.vupen.com/english/advisories/2009/1390
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.