Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.102028
Categoría:Mac OS X Local Security Checks
Título:Mac OS X Security Update 2009-005
Resumen:The remote host is missing Security Update 2009-005.
Descripción:Summary:
The remote host is missing Security Update 2009-005.

Affected Software/OS:
One or more of the following components are affected:

Alias Manager

CarbonCore

ClamAV

ColorSync

CoreGraphics

CUPS

Flash Player plug-in

ImageIO

Launch Services

MySQL

PHP

SMB

Wiki Server

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-2800
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BugTraq ID: 36354
http://www.securityfocus.com/bid/36354
http://osvdb.org/57947
http://secunia.com/advisories/36701
XForce ISS Database: macos-alias-file-bo(53164)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53164
Common Vulnerability Exposure (CVE) ID: CVE-2009-2803
BugTraq ID: 36355
http://www.securityfocus.com/bid/36355
http://osvdb.org/57948
XForce ISS Database: macos-resource-mgr-code-exec(53165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53165
Common Vulnerability Exposure (CVE) ID: CVE-2009-1241
BugTraq ID: 34344
http://www.securityfocus.com/bid/34344
Bugtraq: 20090402 [TZO-05-2009] Clamav 0.94 and below - Evasion /bypass (Google Search)
http://www.securityfocus.com/archive/1/502366/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2009:097
http://blog.zoller.lu/2009/04/clamav-094-and-below-evasion-and-bypass.html
http://www.openwall.com/lists/oss-security/2009/04/07/6
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://www.vupen.com/english/advisories/2009/0934
Common Vulnerability Exposure (CVE) ID: CVE-2009-1270
BugTraq ID: 34357
http://www.securityfocus.com/bid/34357
Debian Security Information: DSA-1771 (Google Search)
http://www.debian.org/security/2009/dsa-1771
http://osvdb.org/53461
http://secunia.com/advisories/34716
http://www.ubuntu.com/usn/usn-754-1
XForce ISS Database: clamav-untar-dos(49846)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49846
Common Vulnerability Exposure (CVE) ID: CVE-2008-6680
XForce ISS Database: clamav-exe-dos(49845)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49845
Common Vulnerability Exposure (CVE) ID: CVE-2009-1371
BugTraq ID: 34446
http://www.securityfocus.com/bid/34446
http://osvdb.org/53602
http://www.securitytracker.com/id?1022028
http://secunia.com/advisories/34612
http://secunia.com/advisories/34654
http://www.ubuntu.com/usn/usn-756-1
http://www.vupen.com/english/advisories/2009/0985
Common Vulnerability Exposure (CVE) ID: CVE-2009-1372
http://osvdb.org/53603
Common Vulnerability Exposure (CVE) ID: CVE-2009-2804
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
BugTraq ID: 36357
http://www.securityfocus.com/bid/36357
http://osvdb.org/57949
http://secunia.com/advisories/37346
http://www.vupen.com/english/advisories/2009/3217
XForce ISS Database: apple-macosx-colosync-bo(53166)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53166
Common Vulnerability Exposure (CVE) ID: CVE-2009-2805
BugTraq ID: 36358
http://www.securityfocus.com/bid/36358
http://osvdb.org/57950
XForce ISS Database: macosx-jbig2-bo(53167)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53167
Common Vulnerability Exposure (CVE) ID: CVE-2009-2468
http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html
BugTraq ID: 35758
http://www.securityfocus.com/bid/35758
http://www.securitytracker.com/id?1022717
http://secunia.com/advisories/35914
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
http://www.vupen.com/english/advisories/2009/1972
Common Vulnerability Exposure (CVE) ID: CVE-2009-0949
BugTraq ID: 35169
http://www.securityfocus.com/bid/35169
Bugtraq: 20090602 CORE-2009-0420 - Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504032/100/0/threaded
Debian Security Information: DSA-1811 (Google Search)
http://www.debian.org/security/2009/dsa-1811
http://www.coresecurity.com/content/AppleCUPS-null-pointer-vulnerability
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9631
http://www.redhat.com/support/errata/RHSA-2009-1082.html
http://www.redhat.com/support/errata/RHSA-2009-1083.html
http://securitytracker.com/id?1022321
http://secunia.com/advisories/35322
http://secunia.com/advisories/35328
http://secunia.com/advisories/35340
http://secunia.com/advisories/35342
http://secunia.com/advisories/35685
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.ubuntu.com/usn/USN-780-1
XForce ISS Database: apple-cups-ipptag-dos(50926)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50926
Common Vulnerability Exposure (CVE) ID: CVE-2009-2807
BugTraq ID: 36350
http://www.securityfocus.com/bid/36350
http://www.cups.org/articles.php?L588
http://osvdb.org/57951
http://www.securitytracker.com/id?1022898
XForce ISS Database: macosx-cupsusb-bo(53168)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53168
Common Vulnerability Exposure (CVE) ID: CVE-2009-1862
http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html
BugTraq ID: 35759
http://www.securityfocus.com/bid/35759
CERT/CC vulnerability note: VU#259425
http://www.kb.cert.org/vuls/id/259425
http://security.gentoo.org/glsa/glsa-200908-04.xml
http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html
http://bugs.adobe.com/jira/browse/FP-1265
http://isc.sans.org/diary.html?storyid=6847
http://news.cnet.com/8301-27080_3-10293389-245.html
http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-072209-2512-99
http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability
http://secunia.com/advisories/36193
http://secunia.com/advisories/36374
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1863
BugTraq ID: 35890
http://www.securityfocus.com/bid/35890
BugTraq ID: 35900
http://www.securityfocus.com/bid/35900
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6961
http://www.securitytracker.com/id?1022629
http://www.vupen.com/english/advisories/2009/2086
XForce ISS Database: adobe-flash-air-code-execution(52179)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52179
Common Vulnerability Exposure (CVE) ID: CVE-2009-1864
BugTraq ID: 35904
http://www.securityfocus.com/bid/35904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16133
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6660
XForce ISS Database: flash-air-unspecified-bo(52184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52184
Common Vulnerability Exposure (CVE) ID: CVE-2009-1865
BugTraq ID: 35906
http://www.securityfocus.com/bid/35906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7011
XForce ISS Database: flash-air-code-execution-var1(52182)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52182
Common Vulnerability Exposure (CVE) ID: CVE-2009-1866
BugTraq ID: 35901
http://www.securityfocus.com/bid/35901
http://osvdb.org/56774
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7271
XForce ISS Database: flash-air-unspecified-bo-var2(52186)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52186
Common Vulnerability Exposure (CVE) ID: CVE-2009-1867
BugTraq ID: 35905
http://www.securityfocus.com/bid/35905
http://osvdb.org/56775
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15430
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6694
XForce ISS Database: flash-air-unspecified-clickjacking(52183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52183
Common Vulnerability Exposure (CVE) ID: CVE-2009-1868
BugTraq ID: 35902
http://www.securityfocus.com/bid/35902
http://osvdb.org/56776
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15955
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6865
XForce ISS Database: flash-air-unspecified-bo-var1(52185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52185
Common Vulnerability Exposure (CVE) ID: CVE-2009-1869
BugTraq ID: 35907
http://www.securityfocus.com/bid/35907
Bugtraq: 20090802 Advisory: Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869) (Google Search)
http://www.securityfocus.com/archive/1/505467/100/0/threaded
http://roeehay.blogspot.com/2009/08/advisory-adobe-flash-player-avm2.html
http://roeehay.blogspot.com/2009/08/exploitation-of-cve-2009-1869.html
http://osvdb.org/56777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15994
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6998
XForce ISS Database: flash-air-code-execution(52181)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52181
Common Vulnerability Exposure (CVE) ID: CVE-2009-1870
BugTraq ID: 35908
http://www.securityfocus.com/bid/35908
http://osvdb.org/56778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15887
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6648
XForce ISS Database: flash-air-sandbox-info-disclosure(52180)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52180
Common Vulnerability Exposure (CVE) ID: CVE-2009-2809
BugTraq ID: 36359
http://www.securityfocus.com/bid/36359
http://osvdb.org/57952
XForce ISS Database: macosx-imageio-code-execution(53170)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53170
Common Vulnerability Exposure (CVE) ID: CVE-2009-2811
BugTraq ID: 36360
http://www.securityfocus.com/bid/36360
http://osvdb.org/57953
XForce ISS Database: macosx-launchservices-code-execution(53171)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53171
Common Vulnerability Exposure (CVE) ID: CVE-2009-2812
BugTraq ID: 36361
http://www.securityfocus.com/bid/36361
http://osvdb.org/57954
Common Vulnerability Exposure (CVE) ID: CVE-2008-2079
1019995
http://www.securitytracker.com/id?1019995
29106
http://www.securityfocus.com/bid/29106
30134
http://secunia.com/advisories/30134
31066
http://secunia.com/advisories/31066
31226
http://secunia.com/advisories/31226
31681
http://www.securityfocus.com/bid/31681
31687
http://secunia.com/advisories/31687
32222
http://secunia.com/advisories/32222
32769
http://secunia.com/advisories/32769
36566
http://secunia.com/advisories/36566
36701
ADV-2008-1472
http://www.vupen.com/english/advisories/2008/1472/references
ADV-2008-2780
http://www.vupen.com/english/advisories/2008/2780
APPLE-SA-2008-10-09
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
APPLE-SA-2009-09-10-2
DSA-1608
http://www.debian.org/security/2008/dsa-1608
MDVSA-2008:149
http://www.mandriva.com/security/advisories?name=MDVSA-2008:149
MDVSA-2008:150
http://www.mandriva.com/security/advisories?name=MDVSA-2008:150
RHSA-2008:0505
http://www.redhat.com/support/errata/RHSA-2008-0505.html
RHSA-2008:0510
http://www.redhat.com/support/errata/RHSA-2008-0510.html
RHSA-2008:0768
http://www.redhat.com/support/errata/RHSA-2008-0768.html
RHSA-2009:1289
http://www.redhat.com/support/errata/RHSA-2009-1289.html
SUSE-SR:2008:017
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
USN-671-1
http://www.ubuntu.com/usn/USN-671-1
http://bugs.mysql.com/bug.php?id=32167
http://dev.mysql.com/doc/refman/4.1/en/news-4-1-24.html
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-60.html
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-24.html
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-5.html
http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT3865
mysql-myisam-security-bypass(42267)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42267
oval:org.mitre.oval:def:10133
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10133
Common Vulnerability Exposure (CVE) ID: CVE-2009-1271
Debian Security Information: DSA-1775 (Google Search)
http://www.debian.org/security/2009/dsa-1775
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:090
http://cvs.php.net/viewvc.cgi/php-src/ext/json/JSON_parser.c?r1=1.1.2.14&r2=1.1.2.15
http://www.openwall.com/lists/oss-security/2009/04/01/9
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://secunia.com/advisories/34770
http://secunia.com/advisories/34830
http://secunia.com/advisories/34933
http://secunia.com/advisories/35003
http://secunia.com/advisories/35007
http://secunia.com/advisories/35306
https://usn.ubuntu.com/761-1/
http://www.ubuntu.com/usn/USN-761-2
Common Vulnerability Exposure (CVE) ID: CVE-2009-1272
HPdes Security Advisory: HPSBMA02447
http://marc.info/?l=bugtraq&m=125017764422557&w=2
HPdes Security Advisory: SSRT090062
http://cvs.php.net/viewvc.cgi/php-src/ext/zip/php_zip.c?r1=1.1.2.48&r2=1.1.2.49
http://www.openwall.com/lists/oss-security/2009/04/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2008-5498
BugTraq ID: 33002
http://www.securityfocus.com/bid/33002
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090192
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://downloads.securityfocus.com/vulnerabilities/exploits/33002-2.php
http://downloads.securityfocus.com/vulnerabilities/exploits/33002.php
http://osvdb.org/51031
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9667
http://securitytracker.com/id?1021494
http://secunia.com/advisories/34642
http://secunia.com/advisories/35650
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
XForce ISS Database: php-imagerotate-info-disclosure(47635)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47635
Common Vulnerability Exposure (CVE) ID: CVE-2009-2813
BugTraq ID: 36363
http://www.securityfocus.com/bid/36363
Bugtraq: 20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat (Google Search)
http://www.securityfocus.com/archive/1/507856/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html
HPdes Security Advisory: HPSBUX02479
http://marc.info/?l=bugtraq&m=126514298313071&w=2
HPdes Security Advisory: SSRT090212
http://osvdb.org/57955
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7257
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191
http://secunia.com/advisories/36893
http://secunia.com/advisories/36918
http://secunia.com/advisories/36937
http://secunia.com/advisories/36953
http://secunia.com/advisories/37428
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1
SuSE Security Announcement: SUSE-SR:2009:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
http://www.ubuntu.com/usn/USN-839-1
http://www.vupen.com/english/advisories/2009/2810
XForce ISS Database: macosx-smb-security-bypass(53174)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53174
Common Vulnerability Exposure (CVE) ID: CVE-2009-2814
BugTraq ID: 36364
http://www.securityfocus.com/bid/36364
http://osvdb.org/57956
XForce ISS Database: macosx-wikiserver-xss(53175)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53175
CopyrightCopyright (C) 2010 LSS

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.