Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.802392
Categoría:Mac OS X Local Security Checks
Título:Mac OS X Multiple Vulnerabilities (2012-001)
Resumen:This host is missing an important security update according to; Mac OS X Update/Mac OS X Security Update 2012-001.
Descripción:Summary:
This host is missing an important security update according to
Mac OS X Update/Mac OS X Security Update 2012-001.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation could allow attackers to execute arbitrary code in
the context of the browser, inject scripts, bypass certain security
restrictions or cause a denial-of-service condition.

Affected Software/OS:
Address Book, Apache, CFNetwork, ColorSync, CoreAudio, CoreText, CoreUI
curl, Data Security, dovecot, filecmds, ImageIO, Internet Sharing, Libinfo,
libresolv, libsecurity, OpenGL, PHP, QuickTime, SquirrelMail, X11, Webmail,
Tomcat, WebDAV Sharing.

Solution:
Upgrade to Mac OS X 10.7.3 or
Run Mac Updates and update the Security Update 2012-001

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-3444
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3348
BugTraq ID: 49616
http://www.securityfocus.com/bid/49616
HPdes Security Advisory: HPSBMU02704
http://marc.info/?l=bugtraq&m=132033751509019&w=2
HPdes Security Advisory: HPSBUX02707
http://marc.info/?l=bugtraq&m=131731002122529&w=2
HPdes Security Advisory: SSRT100619
HPdes Security Advisory: SSRT100626
http://www.mandriva.com/security/advisories?name=MDVSA-2011:168
http://community.jboss.org/message/625307
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154
http://www.redhat.com/support/errata/RHSA-2011-1391.html
RedHat Security Advisories: RHSA-2012:0542
http://rhn.redhat.com/errata/RHSA-2012-0542.html
RedHat Security Advisories: RHSA-2012:0543
http://rhn.redhat.com/errata/RHSA-2012-0543.html
http://www.securitytracker.com/id?1026054
http://secunia.com/advisories/46013
XForce ISS Database: apache-modproxyajp-dos(69804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69804
Common Vulnerability Exposure (CVE) ID: CVE-2011-3389
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
BugTraq ID: 49388
http://www.securityfocus.com/bid/49388
BugTraq ID: 49778
http://www.securityfocus.com/bid/49778
Cert/CC Advisory: TA12-010A
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT/CC vulnerability note: VU#864643
http://www.kb.cert.org/vuls/id/864643
Debian Security Information: DSA-2398 (Google Search)
http://www.debian.org/security/2012/dsa-2398
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02742
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HPdes Security Advisory: HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100710
HPdes Security Advisory: SSRT100740
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.insecure.cl/Beast-SSL.rar
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
Microsoft Security Bulletin: MS12-006
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
http://osvdb.org/74829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.securitytracker.com/id/1029190
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
SuSE Security Announcement: SUSE-SU-2012:0114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SuSE Security Announcement: SUSE-SU-2012:0122 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0030 (Google Search)
https://hermes.opensuse.org/messages/13154861
SuSE Security Announcement: openSUSE-SU-2012:0063 (Google Search)
https://hermes.opensuse.org/messages/13155432
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.ubuntu.com/usn/USN-1263-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-3246
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html
BugTraq ID: 50085
http://www.securityfocus.com/bid/50085
BugTraq ID: 50115
http://www.securityfocus.com/bid/50115
XForce ISS Database: appleios-http-sec-bypass(70551)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70551
Common Vulnerability Exposure (CVE) ID: CVE-2011-3447
Common Vulnerability Exposure (CVE) ID: CVE-2011-0200
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3252
http://osvdb.org/76381
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16784
Common Vulnerability Exposure (CVE) ID: CVE-2011-3448
Common Vulnerability Exposure (CVE) ID: CVE-2011-3449
Common Vulnerability Exposure (CVE) ID: CVE-2011-3450
Common Vulnerability Exposure (CVE) ID: CVE-2011-2192
1025713
http://www.securitytracker.com/id?1025713
45047
http://secunia.com/advisories/45047
45067
http://secunia.com/advisories/45067
45088
http://secunia.com/advisories/45088
45144
http://secunia.com/advisories/45144
45181
http://secunia.com/advisories/45181
48256
APPLE-SA-2012-02-01-1
DSA-2271
http://www.debian.org/security/2011/dsa-2271
FEDORA-2011-8586
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061992.html
FEDORA-2011-8640
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062287.html
GLSA-201203-02
MDVSA-2011:116
http://www.mandriva.com/security/advisories?name=MDVSA-2011:116
RHSA-2011:0918
http://www.redhat.com/support/errata/RHSA-2011-0918.html
USN-1158-1
http://www.ubuntu.com/usn/USN-1158-1
http://curl.haxx.se/curl-gssapi-delegation.patch
http://curl.haxx.se/docs/adv_20110623.html
http://support.apple.com/kb/HT5130
https://bugzilla.redhat.com/show_bug.cgi?id=711454
Common Vulnerability Exposure (CVE) ID: CVE-2011-2895
1025920
http://securitytracker.com/id?1025920
45544
http://secunia.com/advisories/45544
45568
http://secunia.com/advisories/45568
45599
http://secunia.com/advisories/45599
45986
http://secunia.com/advisories/45986
46127
http://secunia.com/advisories/46127
48951
http://secunia.com/advisories/48951
49124
http://www.securityfocus.com/bid/49124
APPLE-SA-2012-05-09-1
APPLE-SA-2015-12-08-1
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
APPLE-SA-2015-12-08-2
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
APPLE-SA-2015-12-08-3
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
APPLE-SA-2015-12-08-4
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
DSA-2293
http://www.debian.org/security/2011/dsa-2293
MDVSA-2011:153
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153
NetBSD-SA2011-007
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc
RHSA-2011:1154
http://www.redhat.com/support/errata/RHSA-2011-1154.html
RHSA-2011:1155
http://www.redhat.com/support/errata/RHSA-2011-1155.html
RHSA-2011:1161
http://www.redhat.com/support/errata/RHSA-2011-1161.html
RHSA-2011:1834
http://www.redhat.com/support/errata/RHSA-2011-1834.html
SUSE-SU-2011:1035
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html
USN-1191-1
http://www.ubuntu.com/usn/USN-1191-1
[oss-security] 20110810 LZW decompression issues
http://www.openwall.com/lists/oss-security/2011/08/10/10
[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html
[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html
http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0
http://support.apple.com/kb/HT5281
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17
https://bugzilla.redhat.com/show_bug.cgi?id=725760
https://bugzilla.redhat.com/show_bug.cgi?id=727624
https://support.apple.com/HT205635
https://support.apple.com/HT205637
https://support.apple.com/HT205640
https://support.apple.com/HT205641
openSUSE-SU-2011:1299
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html
xorg-lzw-bo(69141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141
Common Vulnerability Exposure (CVE) ID: CVE-2011-3452
Common Vulnerability Exposure (CVE) ID: CVE-2011-3441
Common Vulnerability Exposure (CVE) ID: CVE-2011-3453
http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Mar/msg00002.html
http://www.securitytracker.com/id?1026774
http://secunia.com/advisories/48288
http://secunia.com/advisories/48289
Common Vulnerability Exposure (CVE) ID: CVE-2011-3422
BugTraq ID: 49429
http://www.securityfocus.com/bid/49429
http://www.computerworld.com/s/article/9219669/Mac_OS_X_can_t_properly_revoke_dodgy_digital_certificates
http://www.securitytracker.com/id?1026002
XForce ISS Database: macos-keychain-sec-bypass(69556)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69556
Common Vulnerability Exposure (CVE) ID: CVE-2011-3457
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1148
BugTraq ID: 46843
http://www.securityfocus.com/bid/46843
BugTraq ID: 49241
http://www.securityfocus.com/bid/49241
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2011:165
http://openwall.com/lists/oss-security/2011/03/13/2
http://openwall.com/lists/oss-security/2011/03/13/3
http://openwall.com/lists/oss-security/2011/03/13/9
http://www.redhat.com/support/errata/RHSA-2011-1423.html
XForce ISS Database: php-substrreplace-code-exec(66080)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66080
Common Vulnerability Exposure (CVE) ID: CVE-2011-1657
BugTraq ID: 49252
http://www.securityfocus.com/bid/49252
Bugtraq: 20110819 PHP 5.3.6 ZipArchive invalid use glob(3) (Google Search)
http://www.securityfocus.com/archive/1/519385/100/0/threaded
http://www.openwall.com/lists/oss-security/2011/07/01/8
http://www.openwall.com/lists/oss-security/2011/07/01/7
http://www.openwall.com/lists/oss-security/2011/07/01/6
http://securityreason.com/securityalert/8342
http://securityreason.com/achievement_securityalert/100
XForce ISS Database: php-ziparchiveaddglob-dos(69320)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69320
Common Vulnerability Exposure (CVE) ID: CVE-2011-1938
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.exploit-db.com/exploits/17318/
http://openwall.com/lists/oss-security/2011/05/24/1
http://openwall.com/lists/oss-security/2011/05/24/9
http://osvdb.org/72644
http://securityreason.com/securityalert/8262
http://securityreason.com/securityalert/8294
XForce ISS Database: php-socketconnect-bo(67606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67606
Common Vulnerability Exposure (CVE) ID: CVE-2011-2202
BugTraq ID: 48259
http://www.securityfocus.com/bid/48259
Debian Security Information: DSA-2266 (Google Search)
http://www.debian.org/security/2011/dsa-2266
http://pastebin.com/1edSuSVN
http://openwall.com/lists/oss-security/2011/06/12/5
http://openwall.com/lists/oss-security/2011/06/13/15
RedHat Security Advisories: RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
http://securitytracker.com/id?1025659
http://secunia.com/advisories/44874
XForce ISS Database: php-sapiposthandlerfunc-sec-bypass(67999)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67999
Common Vulnerability Exposure (CVE) ID: CVE-2011-2483
Debian Security Information: DSA-2340 (Google Search)
http://www.debian.org/security/2011/dsa-2340
http://www.mandriva.com/security/advisories?name=MDVSA-2011:178
http://www.mandriva.com/security/advisories?name=MDVSA-2011:179
http://www.mandriva.com/security/advisories?name=MDVSA-2011:180
http://freshmeat.net/projects/crypt_blowfish
http://www.redhat.com/support/errata/RHSA-2011-1377.html
http://www.redhat.com/support/errata/RHSA-2011-1378.html
SuSE Security Announcement: SUSE-SA:2011:035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00015.html
http://www.ubuntu.com/usn/USN-1229-1
XForce ISS Database: php-cryptblowfish-info-disclosure(69319)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69319
Common Vulnerability Exposure (CVE) ID: CVE-2011-3182
20110819 PHP 5.3.6 multiple null pointer dereference
http://marc.info/?l=full-disclosure&m=131373057621672&w=2
http://securityreason.com/achievement_securityalert/101
49249
http://www.securityfocus.com/bid/49249
MDVSA-2011:165
[oss-security] 20110822 CVE assignment php NULL pointer dereference - CVE-2011-3182
http://www.openwall.com/lists/oss-security/2011/08/22/9
php-library-functions-dos(69430)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69430
Common Vulnerability Exposure (CVE) ID: CVE-2011-3189
45678
http://secunia.com/advisories/45678
74726
http://osvdb.org/74726
[oss-security] 20110823 CVE assignment - PHP salt flaw CVE-2011-3189
http://www.openwall.com/lists/oss-security/2011/08/23/4
http://www.php.net/ChangeLog-5.php#5.3.8
http://www.php.net/archive/2011.php#id2011-08-23-1
https://bugs.gentoo.org/show_bug.cgi?id=380261
https://bugs.php.net/bug.php?id=55439
php-crypt-security-bypass(69429)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69429
Common Vulnerability Exposure (CVE) ID: CVE-2011-3267
http://osvdb.org/74739
XForce ISS Database: php-errorlog-dos(69428)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69428
Common Vulnerability Exposure (CVE) ID: CVE-2011-3268
http://osvdb.org/74738
XForce ISS Database: php-crypt-bo(69427)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69427
Common Vulnerability Exposure (CVE) ID: CVE-2011-3256
BugTraq ID: 50155
http://www.securityfocus.com/bid/50155
Debian Security Information: DSA-2328 (Google Search)
http://www.debian.org/security/2011/dsa-2328
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:157
SuSE Security Announcement: SUSE-SU-2011:1307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
SuSE Security Announcement: openSUSE-SU-2012:0015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:0047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html
XForce ISS Database: appleios-freetype-code-exec(70552)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70552
Common Vulnerability Exposure (CVE) ID: CVE-2011-3328
CERT/CC vulnerability note: VU#477046
http://www.kb.cert.org/vuls/id/477046
Common Vulnerability Exposure (CVE) ID: CVE-2011-3458
http://lists.apple.com/archives/security-announce/2012/May/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16012
Common Vulnerability Exposure (CVE) ID: CVE-2011-3459
Common Vulnerability Exposure (CVE) ID: CVE-2011-3250
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15825
Common Vulnerability Exposure (CVE) ID: CVE-2011-3460
Common Vulnerability Exposure (CVE) ID: CVE-2011-3249
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16130
Common Vulnerability Exposure (CVE) ID: CVE-2010-1637
40291
http://www.securityfocus.com/bid/40291
40307
http://secunia.com/advisories/40307
http://www.securityfocus.com/bid/40307
ADV-2010-1535
http://www.vupen.com/english/advisories/2010/1535
ADV-2010-1536
http://www.vupen.com/english/advisories/2010/1536
ADV-2010-1554
http://www.vupen.com/english/advisories/2010/1554
FEDORA-2010-10244
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html
FEDORA-2010-10259
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html
FEDORA-2010-10264
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043261.html
MDVSA-2010:120
http://www.mandriva.com/security/advisories?name=MDVSA-2010:120
RHSA-2012:0103
http://rhn.redhat.com/errata/RHSA-2012-0103.html
[oss-security] 20100525 Re: CVE Request for Horde and Squirrelmail
http://www.openwall.com/lists/oss-security/2010/05/25/3
http://www.openwall.com/lists/oss-security/2010/05/25/9
[oss-security] 20100621 Re: [SquirrelMail-Security] CVE Request for Horde and Squirrelmail
http://www.openwall.com/lists/oss-security/2010/06/21/1
http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69
http://squirrelmail.org/security/issue/2010-06-21
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951
Common Vulnerability Exposure (CVE) ID: CVE-2010-2813
BugTraq ID: 42399
http://www.securityfocus.com/bid/42399
Debian Security Information: DSA-2091 (Google Search)
http://www.debian.org/security/2010/dsa-2091
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045372.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045383.html
RedHat Security Advisories: RHSA-2012:0103
http://secunia.com/advisories/40964
http://secunia.com/advisories/40971
http://www.vupen.com/english/advisories/2010/2070
http://www.vupen.com/english/advisories/2010/2080
XForce ISS Database: squirrelmail-imap-dos(61124)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61124
Common Vulnerability Exposure (CVE) ID: CVE-2010-4554
Debian Security Information: DSA-2291 (Google Search)
http://www.debian.org/security/2011/dsa-2291
http://www.mandriva.com/security/advisories?name=MDVSA-2011:123
XForce ISS Database: squirrelmail-http-clickjacking(68512)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68512
Common Vulnerability Exposure (CVE) ID: CVE-2010-4555
XForce ISS Database: squirrelmail-dropdown-xss(68510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68510
XForce ISS Database: squirrelmail-spellchecking-xss(68511)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68511
Common Vulnerability Exposure (CVE) ID: CVE-2011-2023
http://securitytracker.com/id?1025766
Common Vulnerability Exposure (CVE) ID: CVE-2011-1752
1025617
http://www.securitytracker.com/id?1025617
44633
http://secunia.com/advisories/44633
44681
http://secunia.com/advisories/44681
44849
http://secunia.com/advisories/44849
44879
http://secunia.com/advisories/44879
44888
http://secunia.com/advisories/44888
45162
http://secunia.com/advisories/45162
48091
http://www.securityfocus.com/bid/48091
DSA-2251
http://www.debian.org/security/2011/dsa-2251
FEDORA-2011-8341
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html
FEDORA-2011-8352
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html
MDVSA-2011:106
http://www.mandriva.com/security/advisories?name=MDVSA-2011:106
RHSA-2011:0861
http://www.redhat.com/support/errata/RHSA-2011-0861.html
RHSA-2011:0862
http://www.redhat.com/support/errata/RHSA-2011-0862.html
USN-1144-1
http://www.ubuntu.com/usn/USN-1144-1
http://subversion.apache.org/security/CVE-2011-1752-advisory.txt
http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES
https://bugzilla.redhat.com/show_bug.cgi?id=709111
oval:org.mitre.oval:def:18922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18922
Common Vulnerability Exposure (CVE) ID: CVE-2011-1783
1025618
http://www.securitytracker.com/id?1025618
http://subversion.apache.org/security/CVE-2011-1783-advisory.txt
https://bugzilla.redhat.com/show_bug.cgi?id=709112
oval:org.mitre.oval:def:18889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889
Common Vulnerability Exposure (CVE) ID: CVE-2011-1921
1025619
http://www.securitytracker.com/id?1025619
http://subversion.apache.org/security/CVE-2011-1921-advisory.txt
https://bugzilla.redhat.com/show_bug.cgi?id=709114
oval:org.mitre.oval:def:18999
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18999
subversion-control-rules-info-disc(67804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67804
Common Vulnerability Exposure (CVE) ID: CVE-2011-3462
Common Vulnerability Exposure (CVE) ID: CVE-2011-2204
BugTraq ID: 48456
http://www.securityfocus.com/bid/48456
Debian Security Information: DSA-2401 (Google Search)
http://www.debian.org/security/2012/dsa-2401
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBST02955
http://marc.info/?l=bugtraq&m=139344343412337&w=2
HPdes Security Advisory: HPSBUX02725
http://marc.info/?l=bugtraq&m=132215163318824&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100627
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://www.mandriva.com/security/advisories?name=MDVSA-2011:156
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E
http://www.osvdb.org/73429
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14931
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19532
http://www.redhat.com/support/errata/RHSA-2011-1845.html
http://securitytracker.com/id?1025712
http://secunia.com/advisories/44981
http://secunia.com/advisories/48308
http://secunia.com/advisories/57126
XForce ISS Database: tomcat-jmx-info-disclosure(68238)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68238
Common Vulnerability Exposure (CVE) ID: CVE-2011-3463
Common Vulnerability Exposure (CVE) ID: CVE-2011-2937
BugTraq ID: 49229
http://www.securityfocus.com/bid/49229
http://www.openwall.com/lists/oss-security/2011/08/18/5
http://www.openwall.com/lists/oss-security/2011/08/19/15
Common Vulnerability Exposure (CVE) ID: CVE-2011-0241
Common Vulnerability Exposure (CVE) ID: CVE-2011-1167
1025257
http://www.securitytracker.com/id?1025257
20110321 ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability
http://www.securityfocus.com/archive/1/517101/100/0/threaded
43900
http://secunia.com/advisories/43900
43934
http://secunia.com/advisories/43934
43974
http://secunia.com/advisories/43974
44117
http://secunia.com/advisories/44117
44135
http://secunia.com/advisories/44135
46951
http://www.securityfocus.com/bid/46951
50726
http://secunia.com/advisories/50726
71256
http://www.osvdb.org/71256
8165
http://securityreason.com/securityalert/8165
ADV-2011-0795
http://www.vupen.com/english/advisories/2011/0795
ADV-2011-0845
http://www.vupen.com/english/advisories/2011/0845
ADV-2011-0859
http://www.vupen.com/english/advisories/2011/0859
ADV-2011-0860
http://www.vupen.com/english/advisories/2011/0860
ADV-2011-0905
http://www.vupen.com/english/advisories/2011/0905
ADV-2011-0930
http://www.vupen.com/english/advisories/2011/0930
ADV-2011-0960
http://www.vupen.com/english/advisories/2011/0960
APPLE-SA-2012-09-19-1
DSA-2210
http://www.debian.org/security/2011/dsa-2210
FEDORA-2011-3827
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
FEDORA-2011-3836
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
GLSA-201209-02
http://security.gentoo.org/glsa/glsa-201209-02.xml
MDVSA-2011:064
http://www.mandriva.com/security/advisories?name=MDVSA-2011:064
RHSA-2011:0392
http://www.redhat.com/support/errata/RHSA-2011-0392.html
SSA:2011-098-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820
SUSE-SR:2011:009
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
USN-1102-1
http://ubuntu.com/usn/usn-1102-1
http://blackberry.com/btsc/KB27244
http://bugzilla.maptools.org/show_bug.cgi?id=2300
http://support.apple.com/kb/HT5503
http://www.zerodayinitiative.com/advisories/ZDI-11-107
https://bugzilla.redhat.com/show_bug.cgi?id=684939
libtiff-thundercode-decoder-bo(66247)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66247
CopyrightCopyright (C) 2012 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.