Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66059
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Summary SUSE-SR:2009:016
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SR:2009:016. SuSE Security Summaries are short
on detail when it comes to the names of packages affected by
a particular bug. Because of this, while this test will detect
out of date packages, it cannot tell you what bugs impact
which packages, or vice versa.

Solution:

Update all out of date packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5349
BugTraq ID: 32608
http://www.securityfocus.com/bid/32608
Cert/CC Advisory: TA08-340A
http://www.us-cert.gov/cas/techalerts/TA08-340A.html
http://security.gentoo.org/glsa/glsa-200911-02.xml
HPdes Security Advisory: HPSBMA02429
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133
HPdes Security Advisory: HPSBUX02429
http://www.securityfocus.com/archive/1/504010/100/0/threaded
HPdes Security Advisory: SSRT090058
http://osvdb.org/50504
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5843
RedHat Security Advisories: RHSA-2008:1018
http://rhn.redhat.com/errata/RHSA-2008-1018.html
RedHat Security Advisories: RHSA-2008:1025
http://rhn.redhat.com/errata/RHSA-2008-1025.html
http://www.redhat.com/support/errata/RHSA-2009-0016.html
RedHat Security Advisories: RHSA-2009:0466
https://rhn.redhat.com/errata/RHSA-2009-0466.html
http://www.securitytracker.com/id?1021309
http://secunia.com/advisories/32991
http://secunia.com/advisories/33015
http://secunia.com/advisories/33709
http://secunia.com/advisories/34259
http://secunia.com/advisories/34972
http://secunia.com/advisories/35255
http://secunia.com/advisories/37386
http://sunsolve.sun.com/search/document.do?assetkey=1-26-246286-1
SuSE Security Announcement: SUSE-SR:2009:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
SuSE Security Announcement: SUSE-SR:2009:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
SuSE Security Announcement: SUSE-SR:2009:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://www.vupen.com/english/advisories/2008/3339
http://www.vupen.com/english/advisories/2009/1426
XForce ISS Database: sun-jre-rsa-dos(47064)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47064
Common Vulnerability Exposure (CVE) ID: CVE-2008-7159
BugTraq ID: 36192
http://www.securityfocus.com/bid/36192
Debian Security Information: DSA-1879 (Google Search)
http://www.debian.org/security/2009/dsa-1879
http://www.mandriva.com/security/advisories?name=MDVSA-2009:234
http://www.openwall.com/lists/oss-security/2009/08/31/5
http://www.openwall.com/lists/oss-security/2009/09/03/5
http://secunia.com/advisories/36614
http://secunia.com/advisories/36625
XForce ISS Database: silctoolkit-silcasn1encoder-format-string(53477)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53477
Common Vulnerability Exposure (CVE) ID: CVE-2008-7160
BugTraq ID: 36194
http://www.securityfocus.com/bid/36194
Common Vulnerability Exposure (CVE) ID: CVE-2009-1297
http://www.mandriva.com/security/advisories?name=MDVSA-2013:109
Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
Debian Security Information: DSA-1874 (Google Search)
http://www.debian.org/security/2009/dsa-1874
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
http://isc.sans.org/diary.html?storyid=7003
http://www.wired.com/threatlevel/2009/07/kaminsky/
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://osvdb.org/56723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
http://www.redhat.com/support/errata/RHSA-2009-1207.html
http://www.redhat.com/support/errata/RHSA-2009-1432.html
http://www.securitytracker.com/id?1022632
http://secunia.com/advisories/36088
http://secunia.com/advisories/36125
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/36669
http://secunia.com/advisories/37098
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
SuSE Security Announcement: SUSE-SA:2009:048 (Google Search)
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
http://www.vupen.com/english/advisories/2009/2085
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-2475
http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:209
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221
RedHat Security Advisories: RHSA-2009:1199
https://rhn.redhat.com/errata/RHSA-2009-1199.html
RedHat Security Advisories: RHSA-2009:1200
https://rhn.redhat.com/errata/RHSA-2009-1200.html
RedHat Security Advisories: RHSA-2009:1201
https://rhn.redhat.com/errata/RHSA-2009-1201.html
http://secunia.com/advisories/36162
http://secunia.com/advisories/36176
http://secunia.com/advisories/36180
http://secunia.com/advisories/36199
http://www.vupen.com/english/advisories/2009/2543
Common Vulnerability Exposure (CVE) ID: CVE-2009-2476
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10381
Common Vulnerability Exposure (CVE) ID: CVE-2009-2625
BugTraq ID: 35958
http://www.securityfocus.com/bid/35958
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Cert/CC Advisory: TA09-294A
http://www.us-cert.gov/cas/techalerts/TA09-294A.html
Cert/CC Advisory: TA10-012A
http://www.us-cert.gov/cas/techalerts/TA10-012A.html
Debian Security Information: DSA-1984 (Google Search)
http://www.debian.org/security/2010/dsa-1984
HPdes Security Advisory: HPSBUX02476
http://marc.info/?l=bugtraq&m=125787273209737&w=2
HPdes Security Advisory: SSRT090250
http://www.mandriva.com/security/advisories?name=MDVSA-2011:108
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf5230a049d989dbfdd404b4320a265dceeeba459a4d04ec21873bd55@%3Csolr-user.lucene.apache.org%3E
http://www.openwall.com/lists/oss-security/2009/09/06/1
http://www.openwall.com/lists/oss-security/2009/10/22/9
http://www.openwall.com/lists/oss-security/2009/10/23/6
http://www.openwall.com/lists/oss-security/2009/10/26/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356
http://www.redhat.com/support/errata/RHSA-2009-1615.html
RedHat Security Advisories: RHSA-2009:1636
https://rhn.redhat.com/errata/RHSA-2009-1636.html
RedHat Security Advisories: RHSA-2009:1637
https://rhn.redhat.com/errata/RHSA-2009-1637.html
RedHat Security Advisories: RHSA-2009:1649
https://rhn.redhat.com/errata/RHSA-2009-1649.html
RedHat Security Advisories: RHSA-2009:1650
https://rhn.redhat.com/errata/RHSA-2009-1650.html
http://www.redhat.com/support/errata/RHSA-2011-0858.html
RedHat Security Advisories: RHSA-2012:1232
http://rhn.redhat.com/errata/RHSA-2012-1232.html
RedHat Security Advisories: RHSA-2012:1537
http://rhn.redhat.com/errata/RHSA-2012-1537.html
http://www.securitytracker.com/id?1022680
http://secunia.com/advisories/37300
http://secunia.com/advisories/37460
http://secunia.com/advisories/37671
http://secunia.com/advisories/37754
http://secunia.com/advisories/38231
http://secunia.com/advisories/38342
http://secunia.com/advisories/43300
http://secunia.com/advisories/50549
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1
SuSE Security Announcement: SUSE-SA:2009:053 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-890-1
http://www.vupen.com/english/advisories/2009/3316
http://www.vupen.com/english/advisories/2011/0359
Common Vulnerability Exposure (CVE) ID: CVE-2009-2632
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 36296
http://www.securityfocus.com/bid/36296
BugTraq ID: 36377
http://www.securityfocus.com/bid/36377
Debian Security Information: DSA-1881 (Google Search)
http://www.debian.org/security/2009/dsa-1881
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html
https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html
https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html
http://dovecot.org/list/dovecot-news/2009-September/000135.html
http://www.openwall.com/lists/oss-security/2009/09/14/3
http://www.osvdb.org/58103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082
http://secunia.com/advisories/36629
http://secunia.com/advisories/36632
http://secunia.com/advisories/36698
http://secunia.com/advisories/36713
http://secunia.com/advisories/36904
http://www.ubuntu.com/usn/USN-838-1
http://www.vupen.com/english/advisories/2009/2559
http://www.vupen.com/english/advisories/2009/2641
Common Vulnerability Exposure (CVE) ID: CVE-2009-2661
Debian Security Information: DSA-1899 (Google Search)
http://www.debian.org/security/2009/dsa-1899
https://lists.strongswan.org/pipermail/announce/2009-July/000056.html
http://www.openwall.com/lists/oss-security/2009/07/27/1
http://secunia.com/advisories/36922
http://www.vupen.com/english/advisories/2009/2247
Common Vulnerability Exposure (CVE) ID: CVE-2009-2670
BugTraq ID: 35939
http://www.securityfocus.com/bid/35939
http://osvdb.org/56788
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11326
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8022
http://www.securitytracker.com/id?1022658
http://secunia.com/advisories/36248
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263408-1
SuSE Security Announcement: SUSE-SA:2009:043 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00003.html
XForce ISS Database: jre-jdk-audiosystem-priv-escalation(52306)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52306
Common Vulnerability Exposure (CVE) ID: CVE-2009-2671
BugTraq ID: 35943
http://www.securityfocus.com/bid/35943
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11115
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8259
http://www.securitytracker.com/id?1022659
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263409-1
XForce ISS Database: sun-jre-socks-info-disclosure(52336)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52336
Common Vulnerability Exposure (CVE) ID: CVE-2009-2672
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9359
XForce ISS Database: sun-jre-proxy-session-hijacking(52337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52337
Common Vulnerability Exposure (CVE) ID: CVE-2009-2673
http://osvdb.org/56785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10263
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8558
XForce ISS Database: sun-jre-proxy-security-bypass(52338)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52338
Common Vulnerability Exposure (CVE) ID: CVE-2009-2674
http://www.zerodayinitiative.com/advisories/ZDI-09-050/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8073
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263428-1
XForce ISS Database: sun-jre-jpeg-bo(52339)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52339
Common Vulnerability Exposure (CVE) ID: CVE-2009-2675
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=814
http://www.zerodayinitiative.com/advisories/ZDI-09-049/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10840
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8415
http://sunsolve.sun.com/search/document.do?assetkey=1-66-263488-1
XForce ISS Database: jre-pak200-bo(52307)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52307
Common Vulnerability Exposure (CVE) ID: CVE-2009-2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603
Common Vulnerability Exposure (CVE) ID: CVE-2009-2690
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9443
Common Vulnerability Exposure (CVE) ID: CVE-2009-3051
BugTraq ID: 35940
http://www.securityfocus.com/bid/35940
http://www.mandriva.com/security/advisories?name=MDVSA-2009:235
http://secunia.com/advisories/36134
http://www.vupen.com/english/advisories/2009/2150
Common Vulnerability Exposure (CVE) ID: CVE-2009-3111
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BugTraq ID: 36263
http://www.securityfocus.com/bid/36263
http://intevydis.com/vd-list.shtml
https://lists.freeradius.org/pipermail/freeradius-users/2009-September/msg00242.html
http://www.openwall.com/lists/oss-security/2009/09/09/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9919
http://www.redhat.com/support/errata/RHSA-2009-1451.html
http://secunia.com/advisories/36509
Common Vulnerability Exposure (CVE) ID: CVE-2009-3229
BugTraq ID: 36314
http://www.securityfocus.com/bid/36314
Bugtraq: 20100307 rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server (Google Search)
http://www.securityfocus.com/archive/1/509917/100/0/threaded
Debian Security Information: DSA-1900 (Google Search)
http://www.us.debian.org/security/2009/dsa-1900
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00305.html
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00307.html
HPdes Security Advisory: HPSBMU02781
http://marc.info/?l=bugtraq&m=134124585221119&w=2
HPdes Security Advisory: SSRT100617
http://secunia.com/advisories/36660
http://secunia.com/advisories/36727
http://secunia.com/advisories/36800
http://secunia.com/advisories/36837
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270408-1
http://www.ubuntu.com/usn/usn-834-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-3230
http://archives.postgresql.org/pgsql-www/2009-09/msg00024.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10166
http://secunia.com/advisories/36695
http://www.vupen.com/english/advisories/2009/2602
Common Vulnerability Exposure (CVE) ID: CVE-2009-3231
Common Vulnerability Exposure (CVE) ID: CVE-2009-3235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515
XForce ISS Database: cmu-sieve-dovecot-unspecified-bo(53248)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53248
Common Vulnerability Exposure (CVE) ID: CVE-2009-3241
BugTraq ID: 36408
http://www.securityfocus.com/bid/36408
Debian Security Information: DSA-1942 (Google Search)
http://www.debian.org/security/2009/dsa-1942
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6162
http://secunia.com/advisories/36754
http://secunia.com/advisories/37409
http://secunia.com/advisories/37477
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.