Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.14676
Categoría:Mac OS X Local Security Checks
Título:Security Update 2004-09-07
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing Security Update 2004-09-07.

This security update fixes the following components :

- CoreFoundation
- IPSec
- Kerberos
- libpcap
- lukemftpd
- NetworkConfig
- OpenLDAP
- OpenSSH
- PPPDialer
- rsync
- Safari
- tcpdump



Solution : http://docs.info.apple.com/article.html?artnum=61798
Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: BugTraq ID: 11140
BugTraq ID: 11139
BugTraq ID: 11138
BugTraq ID: 11137
BugTraq ID: 11136
BugTraq ID: 11135
Common Vulnerability Exposure (CVE) ID: CVE-2004-0493
BugTraq ID: 10619
http://www.securityfocus.com/bid/10619
Bugtraq: 20040629 TSSA-2004-012 - apache (Google Search)
http://marc.info/?l=bugtraq&m=108853066800184&w=2
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html
http://security.gentoo.org/glsa/glsa-200407-03.xml
HPdes Security Advisory: SSRT4777
http://marc.info/?l=bugtraq&m=109181600614477&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:064
http://www.guninski.com/httpd1.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605
http://www.redhat.com/support/errata/RHSA-2004-342.html
http://www.trustix.org/errata/2004/0039/
XForce ISS Database: apache-apgetmimeheaderscore-dos(16524)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16524
Common Vulnerability Exposure (CVE) ID: CVE-2004-0488
BugTraq ID: 10355
http://www.securityfocus.com/bid/10355
Bugtraq: 20040527 [OpenPKG-SA-2004.026] OpenPKG Security Advisory (apache) (Google Search)
http://marc.info/?l=bugtraq&m=108567431823750&w=2
Bugtraq: 20040601 TSSA-2004-008 - apache (Google Search)
http://marc.info/?l=bugtraq&m=108619129727620&w=2
Debian Security Information: DSA-532 (Google Search)
http://www.debian.org/security/2004/dsa-532
https://bugzilla.fedora.us/show_bug.cgi?id=1888
http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021610.html
http://security.gentoo.org/glsa/glsa-200406-05.xml
HPdes Security Advisory: SSRT4788
http://marc.info/?l=bugtraq&m=109215056218824&w=2
http://www.mandriva.com/security/advisories?name=MDKSA-2004:054
http://www.mandriva.com/security/advisories?name=MDKSA-2004:055
https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11458
RedHat Security Advisories: RHSA-2004:245
http://rhn.redhat.com/errata/RHSA-2004-245.html
http://www.redhat.com/support/errata/RHSA-2004-405.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SGI Security Advisory: 20040605-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
http://www.trustix.net/errata/2004/0031/
XForce ISS Database: apache-modssl-uuencode-bo(16214)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16214
Common Vulnerability Exposure (CVE) ID: CVE-2004-0821
http://www.auscert.org.au/render.html?it=4363
AUSCERT Advisory: ESB-2004.0559
http://www.securityfocus.com/bid/11135
CERT/CC vulnerability note: VU#704110
http://www.kb.cert.org/vuls/id/704110
Computer Incident Advisory Center Bulletin: O-212
http://www.ciac.org/ciac/bulletins/o-212.shtml
http://secunia.com/advisories/12491/
XForce ISS Database: macos-corefoundation-gain-privileges(17291)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17291
Common Vulnerability Exposure (CVE) ID: CVE-2004-0822
http://www.securityfocus.com/advisories/7148
http://www.securityfocus.com/bid/11136
CERT/CC vulnerability note: VU#545446
http://www.kb.cert.org/vuls/id/545446
XForce ISS Database: macos-corefoundation-bo(17295)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17295
Common Vulnerability Exposure (CVE) ID: CVE-2004-0607
BugTraq ID: 10546
http://www.securityfocus.com/bid/10546
Bugtraq: 20040614 authentication bug in KAME's racoon (Google Search)
http://marc.info/?l=bugtraq&m=108726102304507&w=2
Bugtraq: 20040615 Re: authentication bug in KAME's racoon (Google Search)
http://marc.info/?l=bugtraq&m=108731967126033&w=2
http://security.gentoo.org/glsa/glsa-200406-17.xml
http://www.osvdb.org/7113
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9163
http://www.redhat.com/support/errata/RHSA-2004-308.html
SCO Security Bulletin: SCOSA-2005.10
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt
http://securitytracker.com/id?1010495
http://secunia.com/advisories/11863
http://secunia.com/advisories/11877
XForce ISS Database: racoon-eaycheckx509cert-auth-bypass(16414)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16414
Common Vulnerability Exposure (CVE) ID: CVE-2004-0523
BugTraq ID: 10448
http://www.securityfocus.com/bid/10448
Bugtraq: 20040601 MITKRB5-SA-2004-001: buffer overflows in krb5_aname_to_localname (Google Search)
http://marc.info/?l=bugtraq&m=108612325909496&w=2
Bugtraq: 20040602 TSSA-2004-009 - kerberos5 (Google Search)
http://marc.info/?l=bugtraq&m=108619161815320&w=2
CERT/CC vulnerability note: VU#686862
http://www.kb.cert.org/vuls/id/686862
Conectiva Linux advisory: CLA-2004:860
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860
Debian Security Information: DSA-520 (Google Search)
http://www.debian.org/security/2004/dsa-520
http://lwn.net/Articles/88206/
http://www.gentoo.org/security/en/glsa/glsa-200406-21.xml
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10295
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A724
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A991
http://www.redhat.com/support/errata/RHSA-2004-236.html
SGI Security Advisory: 20040604-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101512-1
http://marc.info/?l=bugtraq&m=108619250923790&w=2
XForce ISS Database: Kerberos-krb5anametolocalname-bo(16268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16268
Common Vulnerability Exposure (CVE) ID: CVE-2004-0794
Debian Security Information: DSA-551 (Google Search)
http://www.debian.org/security/2004/dsa-551
http://lists.grok.org.uk/pipermail/full-disclosure/2004-August/025418.html
NETBSD Security Advisory: NetBSD-SA2004-009
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-009.txt.asc
XForce ISS Database: tnftpd-gain-access(17020)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17020
Common Vulnerability Exposure (CVE) ID: CVE-2004-0823
http://www.securityfocus.com/bid/11137
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10703
http://www.redhat.com/support/errata/RHSA-2005-751.html
http://secunia.com/advisories/17233
http://secunia.com/advisories/21520
XForce ISS Database: openldap-crypt-gain-access(17300)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17300
Common Vulnerability Exposure (CVE) ID: CVE-2004-0175
BugTraq ID: 9986
http://www.securityfocus.com/bid/9986
Conectiva Linux advisory: CLSA-2004:831
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000831
http://www.mandriva.com/security/advisories?name=MDKSA-2005:100
http://www.mandriva.com/security/advisories?name=MDVSA-2008:191
http://www.osvdb.org/9550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10184
http://www.redhat.com/support/errata/RHSA-2005-074.html
http://www.redhat.com/support/errata/RHSA-2005-106.html
http://www.redhat.com/support/errata/RHSA-2005-165.html
http://www.redhat.com/support/errata/RHSA-2005-481.html
http://www.redhat.com/support/errata/RHSA-2005-495.html
http://www.redhat.com/support/errata/RHSA-2005-562.html
http://www.redhat.com/support/errata/RHSA-2005-567.html
SCO Security Bulletin: SCOSA-2006.11
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.11/SCOSA-2006.11.txt
http://secunia.com/advisories/17135
http://secunia.com/advisories/19243
SuSE Security Announcement: SuSE-SA:2004:009 (Google Search)
http://www.novell.com/linux/security/advisories/2004_09_kernel.html
XForce ISS Database: openssh-scp-file-overwrite(16323)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16323
Common Vulnerability Exposure (CVE) ID: CVE-2004-0824
http://www.securityfocus.com/bid/11139
http://securitytracker.com/id?1011175
XForce ISS Database: macosx-pppdialer-symlink(17298)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17298
Common Vulnerability Exposure (CVE) ID: CVE-2004-0825
http://www.securityfocus.com/bid/11138
Bugtraq: 20040908 Re: Apple, Apple Remote Desktop client [Multiple vulnerabilities] (Google Search)
http://marc.info/?l=bugtraq&m=109467471617466&w=2
CERT/CC vulnerability note: VU#914870
http://www.kb.cert.org/vuls/id/914870
http://securitytracker.com/id?1011176
http://secunia.com/advisories/12491
XForce ISS Database: quicktime-dos(17294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17294
Common Vulnerability Exposure (CVE) ID: CVE-2004-0426
BugTraq ID: 10247
http://www.securityfocus.com/bid/10247
Bugtraq: 20040521 [OpenPKG-SA-2004.025] OpenPKG Security Advisory (rsync) (Google Search)
http://marc.info/?l=bugtraq&m=108515912212018&w=2
Computer Incident Advisory Center Bulletin: O-134
http://www.ciac.org/ciac/bulletins/o-134.shtml
Debian Security Information: DSA-499 (Google Search)
http://www.debian.org/security/2004/dsa-499
http://www.gentoo.org/security/en/glsa/glsa-200407-10.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9495
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A967
http://www.redhat.com/support/errata/RHSA-2004-192.html
http://secunia.com/advisories/11514
http://secunia.com/advisories/11515
http://secunia.com/advisories/11523
http://secunia.com/advisories/11537
http://secunia.com/advisories/11583
http://secunia.com/advisories/11669
http://secunia.com/advisories/11688
http://secunia.com/advisories/11993
http://secunia.com/advisories/12054
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.403462
http://www.trustix.net/errata/misc/2004/TSL-2004-0024-rsync.asc.txt
XForce ISS Database: rsync-write-files(16014)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16014
Common Vulnerability Exposure (CVE) ID: CVE-2004-0361
BugTraq ID: 9815
http://www.securityfocus.com/bid/9815
Bugtraq: 20040306 Safari javascript array overflow (Google Search)
http://marc.info/?l=bugtraq&m=107861828510106&w=2
http://www.insecure.ws/article.php?story=2004021918172533
XForce ISS Database: safari-array-dos(15413)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15413
Common Vulnerability Exposure (CVE) ID: CVE-2004-0521
BugTraq ID: 10397
http://www.securityfocus.com/bid/10397
Conectiva Linux advisory: CLA-2004:858
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
Debian Security Information: DSA-535 (Google Search)
http://www.debian.org/security/2004/dsa-535
http://www.securityfocus.com/advisories/6827
https://bugzilla.fedora.us/show_bug.cgi?id=1733
http://security.gentoo.org/glsa/glsa-200405-16.xml
http://marc.info/?l=squirrelmail-cvs&m=108309375029888
http://marc.info/?l=squirrelmail-cvs&m=108532891231712
http://www.osvdb.org/6841
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1033
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11446
RedHat Security Advisories: RHSA-2004:240
http://rhn.redhat.com/errata/RHSA-2004-240.html
http://secunia.com/advisories/11685
http://secunia.com/advisories/11686
http://secunia.com/advisories/11870
http://secunia.com/advisories/12289
XForce ISS Database: squirrelmail-sql-injection(16235)
https://exchange.xforce.ibmcloud.com/vulnerabilities/16235
Common Vulnerability Exposure (CVE) ID: CVE-2004-0183
BugTraq ID: 10003
http://www.securityfocus.com/bid/10003
Bugtraq: 20040330 R7-0017: TCPDUMP ISAKMP payload handling denial-of-service vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=108067265931525&w=2
CERT/CC vulnerability note: VU#240790
http://www.kb.cert.org/vuls/id/240790
Debian Security Information: DSA-478 (Google Search)
http://www.debian.org/security/2004/dsa-478
https://bugzilla.fedora.us/show_bug.cgi?id=1468
http://www.rapid7.com/advisories/R7-0017.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A972
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9971
http://www.redhat.com/support/errata/RHSA-2004-219.html
http://securitytracker.com/id?1009593
http://secunia.com/advisories/11258
http://secunia.com/advisories/11320
http://www.trustix.org/errata/2004/0015
XForce ISS Database: tcpdump-isakmp-delete-bo(15680)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15680
Common Vulnerability Exposure (CVE) ID: CVE-2004-0184
BugTraq ID: 10004
http://www.securityfocus.com/bid/10004
CERT/CC vulnerability note: VU#492558
http://www.kb.cert.org/vuls/id/492558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9581
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A976
XForce ISS Database: tcpdump-isakmp-integer-underflow(15679)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15679
CopyrightThis script is Copyright (C) 2004 Tenable Network Security

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.