Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.64172
Categoría:Ubuntu Local Security Checks
Título:Ubuntu USN-771-1 (libmodplug)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to libmodplug
announced via advisory USN-771-1.

Details follow:

It was discovered that libmodplug did not correctly handle certain
parameters when parsing MED media files. If a user or automated system were
tricked into opening a crafted MED file, an attacker could execute
arbitrary code with privileges of the user invoking the program.
(CVE-2009-1438)

Manfred Tremmel and Stanislav Brabec discovered that libmodplug did not
correctly handle long instrument names when parsing PAT sample files. If a
user or automated system were tricked into opening a crafted PAT file, an
attacker could cause a denial of service or execute arbitrary code with
privileges of the user invoking the program. This issue only affected
Ubuntu 9.04. (CVE-2009-1438)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libmodplug0c2 1:0.7-5ubuntu0.6.06.2

Ubuntu 8.04 LTS:
libmodplug0c2 1:0.7-7ubuntu0.8.04.1

Ubuntu 8.10:
libmodplug0c2 1:0.7-7ubuntu0.8.10.1

Ubuntu 9.04:
libmodplug0c2 1:0.8.4-3ubuntu1.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-771-1

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-1438
BugTraq ID: 30801
http://www.securityfocus.com/bid/30801
Debian Security Information: DSA-1850 (Google Search)
http://www.debian.org/security/2009/dsa-1850
Debian Security Information: DSA-1851 (Google Search)
http://www.debian.org/security/2009/dsa-1851
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00907.html
http://www.redhat.com/archives/fedora-package-announce/2009-April/msg00908.html
http://security.gentoo.org/glsa/glsa-200907-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:128
http://modplug-xmms.cvs.sourceforge.net/viewvc/modplug-xmms/libmodplug/src/load_med.cpp?r1=1.1&r2=1.2
http://www.openwall.com/lists/oss-security/2009/04/21/4
http://osvdb.org/53801
http://secunia.com/advisories/34797
http://secunia.com/advisories/34930
http://secunia.com/advisories/35026
http://secunia.com/advisories/35685
http://secunia.com/advisories/35736
http://secunia.com/advisories/36158
http://secunia.com/advisories/36183
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.ubuntu.com/usn/USN-771-1
http://www.vupen.com/english/advisories/2009/1104
XForce ISS Database: libmodplug-csoundfilereadmed-bo(50388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50388
Common Vulnerability Exposure (CVE) ID: CVE-2009-1513
BugTraq ID: 34747
http://www.securityfocus.com/bid/34747
http://www.openwall.com/lists/oss-security/2009/04/29/5
http://osvdb.org/54109
http://secunia.com/advisories/34927
http://www.vupen.com/english/advisories/2009/1200
Common Vulnerability Exposure (CVE) ID: CVE-2009-0757
BugTraq ID: 33945
http://www.securityfocus.com/bid/33945
http://www.openwall.com/lists/oss-security/2009/03/02/4
http://secunia.com/advisories/34204
http://secunia.com/advisories/35028
http://www.ubuntu.com/usn/USN-772-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1194
BugTraq ID: 34870
http://www.securityfocus.com/bid/34870
BugTraq ID: 35758
http://www.securityfocus.com/bid/35758
Bugtraq: 20090507 [oCERT-2009-001] Pango integer overflow in heap allocation size calculations (Google Search)
http://www.securityfocus.com/archive/1/503349/100/0/threaded
Debian Security Information: DSA-1798 (Google Search)
http://www.debian.org/security/2009/dsa-1798
http://www.ocert.org/advisories/ocert-2009-001.html
http://www.openwall.com/lists/oss-security/2009/05/07/1
http://osvdb.org/54279
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10137
http://www.redhat.com/support/errata/RHSA-2009-0476.html
http://www.securitytracker.com/id?1022196
http://secunia.com/advisories/35018
http://secunia.com/advisories/35021
http://secunia.com/advisories/35027
http://secunia.com/advisories/35038
http://secunia.com/advisories/35914
http://secunia.com/advisories/36005
http://secunia.com/advisories/36145
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1
SuSE Security Announcement: SUSE-SA:2009:039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html
SuSE Security Announcement: SUSE-SA:2009:042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html
http://www.ubuntu.com/usn/USN-773-1
http://www.vupen.com/english/advisories/2009/1269
http://www.vupen.com/english/advisories/2009/1972
XForce ISS Database: pango-pangoglyphstringsetsize-bo(50397)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50397
Common Vulnerability Exposure (CVE) ID: CVE-2009-1364
BugTraq ID: 34792
http://www.securityfocus.com/bid/34792
Debian Security Information: DSA-1796 (Google Search)
http://www.debian.org/security/2009/dsa-1796
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01269.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01263.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01266.html
http://security.gentoo.org/glsa/glsa-200907-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:106
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10959
RedHat Security Advisories: RHSA-2009:0457
http://rhn.redhat.com/errata/RHSA-2009-0457.html
http://www.securitytracker.com/id?1022154
http://secunia.com/advisories/34901
http://secunia.com/advisories/34964
http://secunia.com/advisories/35001
http://secunia.com/advisories/35025
http://secunia.com/advisories/35190
http://secunia.com/advisories/35416
http://secunia.com/advisories/35686
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:1132 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00051.html
SuSE Security Announcement: openSUSE-SU-2015:1134 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-06/msg00053.html
http://www.ubuntu.com/usn/USN-769-1
http://www.vupen.com/english/advisories/2009/1228
XForce ISS Database: libwmf-gdlibrary-code-execution(50290)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50290
Common Vulnerability Exposure (CVE) ID: CVE-2009-0719
BugTraq ID: 34748
http://www.securityfocus.com/bid/34748
HPdes Security Advisory: HPSBUX02366
http://www.securityfocus.com/archive/1/503038
HPdes Security Advisory: SSRT080120
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5791
Common Vulnerability Exposure (CVE) ID: CVE-2009-0652
BugTraq ID: 33837
http://www.securityfocus.com/bid/33837
Debian Security Information: DSA-1797 (Google Search)
http://www.debian.org/security/2009/dsa-1797
Debian Security Information: DSA-1830 (Google Search)
http://www.debian.org/security/2009/dsa-1830
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00683.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:111
http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike
https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf
http://lists.immunitysec.com/pipermail/dailydave/2009-February/005556.html
http://lists.immunitysec.com/pipermail/dailydave/2009-February/005563.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11396
http://www.redhat.com/support/errata/RHSA-2009-0436.html
RedHat Security Advisories: RHSA-2009:0437
http://rhn.redhat.com/errata/RHSA-2009-0437.html
http://secunia.com/advisories/34096
http://secunia.com/advisories/34843
http://secunia.com/advisories/34844
http://secunia.com/advisories/34894
http://secunia.com/advisories/35042
http://secunia.com/advisories/35065
SuSE Security Announcement: SUSE-SR:2009:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
https://usn.ubuntu.com/764-1/
http://www.vupen.com/english/advisories/2009/1125
XForce ISS Database: mozilla-firefox-homoglyph-spoofing(48974)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48974
Common Vulnerability Exposure (CVE) ID: CVE-2009-1302
BugTraq ID: 34656
http://www.securityfocus.com/bid/34656
http://www.mandriva.com/security/advisories?name=MDVSA-2009:141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10106
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5527
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6170
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7030
http://www.securitytracker.com/id?1022090
http://secunia.com/advisories/34758
http://secunia.com/advisories/34780
http://secunia.com/advisories/35602
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275
Common Vulnerability Exposure (CVE) ID: CVE-2009-1303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5810
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6151
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6646
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9455
http://www.redhat.com/support/errata/RHSA-2009-1125.html
http://www.redhat.com/support/errata/RHSA-2009-1126.html
http://secunia.com/advisories/35536
http://www.ubuntu.com/usn/usn-782-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5319
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5480
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6015
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9535
Common Vulnerability Exposure (CVE) ID: CVE-2009-1305
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6232
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6921
Common Vulnerability Exposure (CVE) ID: CVE-2009-1306
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10150
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6312
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6710
http://www.securitytracker.com/id?1022095
Common Vulnerability Exposure (CVE) ID: CVE-2009-1307
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10972
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5933
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7008
http://www.securitytracker.com/id?1022093
http://secunia.com/advisories/35561
http://secunia.com/advisories/35882
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408
Common Vulnerability Exposure (CVE) ID: CVE-2009-1308
http://www.theregister.co.uk/2009/03/08/ebay_scam_wizardy/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10428
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6296
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7285
http://www.securitytracker.com/id?1022097
Common Vulnerability Exposure (CVE) ID: CVE-2009-1309
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5265
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6831
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9494
http://www.securitytracker.com/id?1022094
Common Vulnerability Exposure (CVE) ID: CVE-2009-1311
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10939
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7235
Common Vulnerability Exposure (CVE) ID: CVE-2009-1312
Bugtraq: 20090702 Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome (Google Search)
http://www.securityfocus.com/archive/1/504718/100/0/threaded
Bugtraq: 20090703 Re: Cross-Site Scripting vulnerabilities in Mozilla, Internet Explorer, Opera and Chrome (Google Search)
http://www.securityfocus.com/archive/1/504723/100/0/threaded
http://ha.ckers.org/blog/20070309/firefox-header-redirection-javascript-execution/
http://websecurity.com.ua/3275/
http://websecurity.com.ua/3386/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6131
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6731
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9818
http://www.securitytracker.com/id?1022096
Common Vulnerability Exposure (CVE) ID: CVE-2009-1572
BugTraq ID: 34817
http://www.securityfocus.com/bid/34817
Debian Security Information: DSA-1788 (Google Search)
http://www.debian.org/security/2009/dsa-1788
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01037.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01107.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:109
http://thread.gmane.org/gmane.network.quagga.devel/6513
http://www.openwall.com/lists/oss-security/2009/05/01/1
http://www.openwall.com/lists/oss-security/2009/05/01/2
http://marc.info/?l=quagga-dev&m=123364779626078&w=2
http://www.osvdb.org/54200
http://www.securitytracker.com/id?1022164
http://secunia.com/advisories/34999
http://secunia.com/advisories/35061
http://secunia.com/advisories/35203
http://www.ubuntu.com/usn/usn-775-1
XForce ISS Database: quagga-systemnumber-dos(50317)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50317
Common Vulnerability Exposure (CVE) ID: CVE-2009-1482
BugTraq ID: 34631
http://www.securityfocus.com/bid/34631
Debian Security Information: DSA-1791 (Google Search)
http://www.debian.org/security/2009/dsa-1791
http://secunia.com/advisories/34821
http://secunia.com/advisories/34945
http://secunia.com/advisories/35024
http://www.ubuntu.com/usn/USN-774-1
http://www.vupen.com/english/advisories/2009/1119
XForce ISS Database: moinmoin-errormsg-xss(50356)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50356
Common Vulnerability Exposure (CVE) ID: CVE-2008-0068
BugTraq ID: 28745
http://www.securityfocus.com/bid/28745
Bugtraq: 20080411 Directory traversal and multiple Denials of Service in HP OpenView NNM 7.53 (Google Search)
http://www.securityfocus.com/archive/1/490771
Bugtraq: 20080414 Secunia Research: HP OpenView Network Node Manager OpenView5.exeDirectory Traversal (Google Search)
http://www.securityfocus.com/archive/1/490834/100/0/threaded
HPdes Security Advisory: HPSBMA02349
http://marc.info/?l=bugtraq&m=121553649611253&w=2
HPdes Security Advisory: SSRT080043
http://aluigi.altervista.org/adv/closedviewx-adv.txt
http://secunia.com/secunia_research/2008-4/advisory/
http://www.osvdb.org/44359
http://www.securitytracker.com/id?1019838
http://www.securitytracker.com/id?1019839
http://secunia.com/advisories/29796
http://securityreason.com/securityalert/3814
http://www.vupen.com/english/advisories/2008/1214/references
XForce ISS Database: hpopenview-openview5-directory-traversal(41790)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41790
Common Vulnerability Exposure (CVE) ID: CVE-2008-1697
BugTraq ID: 28569
http://www.securityfocus.com/bid/28569
https://www.exploit-db.com/exploits/5342
HPdes Security Advisory: HPSBMA02348
http://marc.info/?l=bugtraq&m=121553626110871&w=2
HPdes Security Advisory: SSRT080033
http://www.offensive-security.com/0day/hp-nnm-ov.py.txt
http://www.securitytracker.com/id?1019782
http://secunia.com/advisories/29641
http://www.vupen.com/english/advisories/2008/1085/references
XForce ISS Database: hpopenview-ovas-bo(41600)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41600
Common Vulnerability Exposure (CVE) ID: CVE-2008-0928
BugTraq ID: 28001
http://www.securityfocus.com/bid/28001
Debian Security Information: DSA-1799 (Google Search)
http://www.debian.org/security/2009/dsa-1799
http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00830.html
http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00850.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00852.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00857.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00900.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00957.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
http://www.mandriva.com/security/advisories?name=MDVSA-2009:016
http://marc.info/?l=debian-security&m=120343592917055&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9706
http://www.redhat.com/support/errata/RHSA-2008-0194.html
http://secunia.com/advisories/29081
http://secunia.com/advisories/29129
http://secunia.com/advisories/29136
http://secunia.com/advisories/29172
http://secunia.com/advisories/29963
http://secunia.com/advisories/34642
http://secunia.com/advisories/35031
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2008-4539
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01223.html
http://www.mail-archive.com/cvs-all@freebsd.org/msg129730.html
http://groups.google.com/group/linux.debian.changes.devel/msg/9e0dc008572f2867?dmode=source
http://www.mail-archive.com/secure-testing-commits@lists.alioth.debian.org/msg09322.html
http://secunia.com/advisories/25073
http://secunia.com/advisories/33350
http://secunia.com/advisories/35062
http://www.ubuntu.com/usn/usn-776-1
XForce ISS Database: qemu-kvm-cirrusvga-bo(47736)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47736
Common Vulnerability Exposure (CVE) ID: CVE-2008-1945
BugTraq ID: 30604
http://www.securityfocus.com/bid/30604
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9905
RedHat Security Advisories: RHSA-2008:0892
https://rhn.redhat.com/errata/RHSA-2008-0892.html
http://www.securitytracker.com/id?1020959
http://secunia.com/advisories/32063
http://secunia.com/advisories/32088
XForce ISS Database: qemu-image-security-bypass(44269)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44269
Common Vulnerability Exposure (CVE) ID: CVE-2009-1464
BugTraq ID: 34911
http://www.securityfocus.com/bid/34911
Bugtraq: 20090512 Syhunt: A-A-S (Application Access Server) Multiple Security Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/503434/100/0/threaded
http://www.syhunt.com/advisories/?id=aas-multiple
http://www.syhunt.com/advisories/aashack.txt
http://securitytracker.com/id?1022204
http://secunia.com/advisories/35034
Common Vulnerability Exposure (CVE) ID: CVE-2009-1465
XForce ISS Database: aas-default-password(50589)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50589
Common Vulnerability Exposure (CVE) ID: CVE-2009-1466
XForce ISS Database: aas-aas-info-disclosure(50590)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50590
Common Vulnerability Exposure (CVE) ID: CVE-2009-0042
BugTraq ID: 33464
http://www.securityfocus.com/bid/33464
Bugtraq: 20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/500417/100/0/threaded
http://www.securitytracker.com/id?1021639
http://www.vupen.com/english/advisories/2009/0270
XForce ISS Database: ca-antivirus-engine-security-bypass(48261)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48261
Common Vulnerability Exposure (CVE) ID: CVE-2009-1131
BugTraq ID: 34841
http://www.securityfocus.com/bid/34841
Bugtraq: 20090512 Secunia Research: Microsoft PowerPoint Atom Parsing Buffer Overflows (Google Search)
http://www.securityfocus.com/archive/1/503451
Cert/CC Advisory: TA09-132A
http://www.us-cert.gov/cas/techalerts/TA09-132A.html
http://secunia.com/secunia_research/2008-46/
Microsoft Security Bulletin: MS09-017
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-017
http://osvdb.org/54393
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5351
http://www.securitytracker.com/id?1022205
http://secunia.com/advisories/32428
http://www.vupen.com/english/advisories/2009/1290
Common Vulnerability Exposure (CVE) ID: CVE-2009-0556
BugTraq ID: 34351
http://www.securityfocus.com/bid/34351
Bugtraq: 20090512 ZDI-09-019: Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503453/100/0/threaded
CERT/CC vulnerability note: VU#627331
http://www.kb.cert.org/vuls/id/627331
http://www.zerodayinitiative.com/advisories/ZDI-09-019
http://osvdb.org/53182
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6279
http://www.securitytracker.com/id?1021967
http://secunia.com/advisories/34572
http://www.vupen.com/english/advisories/2009/0915
XForce ISS Database: powerpoint-unspecified-code-execution(49632)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49632
Common Vulnerability Exposure (CVE) ID: CVE-2009-1130
BugTraq ID: 34840
http://www.securityfocus.com/bid/34840
Bugtraq: 20090512 ZDI-09-020: Microsoft Office PowerPoint Notes Container Heap Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503454
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=794
http://www.zerodayinitiative.com/advisories/ZDI-09-020/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5961
Common Vulnerability Exposure (CVE) ID: CVE-2009-0227
BugTraq ID: 34882
http://www.securityfocus.com/bid/34882
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=787
http://osvdb.org/54384
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6239
Common Vulnerability Exposure (CVE) ID: CVE-2009-0223
BugTraq ID: 34834
http://www.securityfocus.com/bid/34834
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6269
Common Vulnerability Exposure (CVE) ID: CVE-2009-0220
BugTraq ID: 34833
http://www.securityfocus.com/bid/34833
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=790
http://osvdb.org/54386
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5610
Common Vulnerability Exposure (CVE) ID: CVE-2009-1128
BugTraq ID: 34837
http://www.securityfocus.com/bid/34837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5416
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.