Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64166
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-719-1 (libpam-krb5)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to libpam-krb5
announced via advisory USN-719-1.

Details follow:

It was discovered that pam_krb5 parsed environment variables when run with
setuid applications. A local attacker could exploit this flaw to bypass
authentication checks and gain root privileges. (CVE-2009-0360)

Derek Chan discovered that pam_krb5 incorrectly handled refreshing existing
credentials when used with setuid applications. A local attacker could exploit
this to create or overwrite arbitrary files, and possibly gain root privileges.
(CVE-2009-0361)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
libpam-krb5 3.10-1ubuntu0.8.04.1

Ubuntu 8.10:
libpam-krb5 3.10-1ubuntu0.8.10.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-719-1

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0360
BugTraq ID: 33740
http://www.securityfocus.com/bid/33740
Bugtraq: 20090211 pam-krb5 security advisory (3.12 and earlier) (Google Search)
http://www.securityfocus.com/archive/1/500892/100/0/threaded
Debian Security Information: DSA-1721 (Google Search)
http://www.debian.org/security/2009/dsa-1721
http://security.gentoo.org/glsa/glsa-200903-39.xml
http://www.eyrie.org/~eagle/software/pam-krb5/security/2009-02-11.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5669
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5732
http://securitytracker.com/id?1021711
http://secunia.com/advisories/33914
http://secunia.com/advisories/33917
http://secunia.com/advisories/34260
http://secunia.com/advisories/34449
http://sunsolve.sun.com/search/document.do?assetkey=1-66-252767-1
http://www.ubuntu.com/usn/USN-719-1
http://www.vupen.com/english/advisories/2009/0410
http://www.vupen.com/english/advisories/2009/0426
http://www.vupen.com/english/advisories/2009/0979
Common Vulnerability Exposure (CVE) ID: CVE-2009-0361
BugTraq ID: 33741
http://www.securityfocus.com/bid/33741
Debian Security Information: DSA-1722 (Google Search)
http://www.debian.org/security/2009/dsa-1722
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5403
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5521
http://secunia.com/advisories/33918
Common Vulnerability Exposure (CVE) ID: CVE-2007-3996
Debian Security Information: DSA-1613 (Google Search)
http://www.debian.org/security/2008/dsa-1613
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
http://www.redhat.com/support/errata/RHSA-2007-0888.html
RedHat Security Advisories: RHSA-2007:0889
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://securityreason.com/securityalert/3103
SuSE Security Announcement: SUSE-SA:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
XForce ISS Database: php-gdimagecopyresized-bo(36383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
XForce ISS Database: php-gdimagecreate-bo(36382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
Common Vulnerability Exposure (CVE) ID: CVE-2007-5900
HPdes Security Advisory: HPSBUX02332
http://www.securityfocus.com/archive/1/491693/100/0/threaded
HPdes Security Advisory: SSRT080056
http://securitytracker.com/id?1018934
http://secunia.com/advisories/27648
http://secunia.com/advisories/27659
http://secunia.com/advisories/30040
Common Vulnerability Exposure (CVE) ID: CVE-2008-3658
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 30649
http://www.securityfocus.com/bid/30649
Bugtraq: 20090302 rPSA-2009-0035-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/501376/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1647 (Google Search)
http://www.debian.org/security/2008/dsa-1647
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01451.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01465.html
http://security.gentoo.org/glsa/glsa-200811-05.xml
HPdes Security Advisory: HPSBTU02382
http://www.securityfocus.com/archive/1/498647/100/0/threaded
HPdes Security Advisory: HPSBUX02401
http://marc.info/?l=bugtraq&m=123376588623823&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT080132
HPdes Security Advisory: SSRT090005
HPdes Security Advisory: SSRT090192
http://www.mandriva.com/security/advisories?name=MDVSA-2009:021
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
http://www.mandriva.com/security/advisories?name=MDVSA-2009:024
http://news.php.net/php.cvs/51219
http://www.openwall.com/lists/oss-security/2008/08/08/2
http://www.openwall.com/lists/oss-security/2008/08/13/8
http://osvdb.org/47484
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9724
http://www.redhat.com/support/errata/RHSA-2009-0350.html
http://secunia.com/advisories/31982
http://secunia.com/advisories/32148
http://secunia.com/advisories/32316
http://secunia.com/advisories/32746
http://secunia.com/advisories/32884
http://secunia.com/advisories/33797
http://secunia.com/advisories/35074
http://secunia.com/advisories/35306
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
SuSE Security Announcement: SUSE-SR:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
http://www.vupen.com/english/advisories/2008/2336
http://www.vupen.com/english/advisories/2008/3275
http://www.vupen.com/english/advisories/2009/0320
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: php-imageloadfont-dos(44401)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44401
Common Vulnerability Exposure (CVE) ID: CVE-2008-3659
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: SSRT090085
http://www.openwall.com/lists/oss-security/2008/08/08/3
http://www.openwall.com/lists/oss-security/2008/08/08/4
http://osvdb.org/47483
http://www.securitytracker.com/id?1020995
http://secunia.com/advisories/35650
XForce ISS Database: php-memnstr-bo(44405)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44405
Common Vulnerability Exposure (CVE) ID: CVE-2008-3660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9597
http://www.securitytracker.com/id?1020994
XForce ISS Database: php-curl-unspecified(44402)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44402
Common Vulnerability Exposure (CVE) ID: CVE-2008-5557
BugTraq ID: 32948
http://www.securityfocus.com/bid/32948
Debian Security Information: DSA-1789 (Google Search)
http://www.debian.org/security/2009/dsa-1789
http://archives.neohapsis.com/archives/fulldisclosure/2008-12/0477.html
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: SSRT100079
http://www.mandriva.com/security/advisories?name=MDVSA-2009:045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10286
http://securitytracker.com/id?1021482
http://secunia.com/advisories/34642
http://secunia.com/advisories/35003
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
SuSE Security Announcement: SUSE-SR:2009:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html
XForce ISS Database: php-multibyte-bo(47525)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47525
Common Vulnerability Exposure (CVE) ID: CVE-2008-5624
BugTraq ID: 32688
http://www.securityfocus.com/bid/32688
Bugtraq: 20081206 SecurityReason: PHP 5.2.6 SAPI php_getuid() overload (Google Search)
http://www.securityfocus.com/archive/1/498985/100/0/threaded
http://osvdb.org/50483
http://osvdb.org/52207
http://securityreason.com/achievement_securityalert/59
XForce ISS Database: php-getuid-safemode-bypass(47318)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47318
Common Vulnerability Exposure (CVE) ID: CVE-2008-5625
BugTraq ID: 32383
http://www.securityfocus.com/bid/32383
Bugtraq: 20081120 SecurityReason : PHP 5.2.6 (error_log) safe_mode bypass (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2008-11/0152.html
https://www.exploit-db.com/exploits/7171
http://osvdb.org/52205
http://securityreason.com/achievement_securityalert/57
XForce ISS Database: php-error-safemode-bypass(47314)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47314
Common Vulnerability Exposure (CVE) ID: CVE-2008-5658
BugTraq ID: 32625
http://www.securityfocus.com/bid/32625
Bugtraq: 20081204 Advisory 06/2008: PHP ZipArchive::extractTo() Directory Traversal Vulnerability (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2008-12/0039.html
http://www.sektioneins.de/advisories/SE-2008-06.txt
http://www.openwall.com/lists/oss-security/2008/12/04/3
http://osvdb.org/50480
http://www.securitytracker.com/id?1021303
XForce ISS Database: php-ziparchive-directory-traversal(47079)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47079
Common Vulnerability Exposure (CVE) ID: CVE-2007-5625
BugTraq ID: 26142
http://www.securityfocus.com/bid/26142
Bugtraq: 20071020 [Aria-Security.Net] SearchSimon Lite Cross-Site Scripting Vuln. (Google Search)
http://www.securityfocus.com/archive/1/482570/100/0/threaded
http://osvdb.org/38069
http://secunia.com/advisories/27337
http://securityreason.com/securityalert/3275
XForce ISS Database: searchsimonlite-filename-xss(37340)
https://exchange.xforce.ibmcloud.com/vulnerabilities/37340
Common Vulnerability Exposure (CVE) ID: CVE-2007-6420
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 27236
http://www.securityfocus.com/bid/27236
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080110 SecurityReason - Apache2 CSRF, XSS, Memory Corruption and Denial of Service Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/486169/100/0/threaded
Bugtraq: 20080729 rPSA-2008-0236-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/494858/100/0/threaded
http://security.gentoo.org/glsa/glsa-200807-06.xml
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8371
http://www.redhat.com/support/errata/RHSA-2008-0966.html
http://secunia.com/advisories/31026
http://secunia.com/advisories/32222
http://secunia.com/advisories/34219
http://securityreason.com/securityalert/3523
SuSE Security Announcement: SUSE-SR:2008:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
http://www.ubuntu.com/usn/USN-731-1
http://www.vupen.com/english/advisories/2008/2780
Common Vulnerability Exposure (CVE) ID: CVE-2008-1232
BugTraq ID: 30496
http://www.securityfocus.com/bid/30496
Bugtraq: 20080801 [CVE-2008-1232] Apache Tomcat XSS vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495021/100/0/threaded
Bugtraq: 20090616 CA20090615-02: CA Service Desk Tomcat Cross Site Scripting Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504351/100/0/threaded
Bugtraq: 20090806 CA20090806-02: Security Notice for Unicenter Asset Portfolio Management, Unicenter Desktop and Server Management, Unicenter Patch Management (Google Search)
http://www.securityfocus.com/archive/1/505556/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00712.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00859.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00889.html
HPdes Security Advisory: HPSBST02955
http://marc.info/?l=bugtraq&m=139344343412337&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2008:188
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11181
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5985
http://www.redhat.com/support/errata/RHSA-2008-0648.html
http://www.redhat.com/support/errata/RHSA-2008-0862.html
http://www.redhat.com/support/errata/RHSA-2008-0864.html
http://www.securitytracker.com/id?1020622
http://secunia.com/advisories/31379
http://secunia.com/advisories/31381
http://secunia.com/advisories/31639
http://secunia.com/advisories/31865
http://secunia.com/advisories/31891
http://secunia.com/advisories/32120
http://secunia.com/advisories/32266
http://secunia.com/advisories/33999
http://secunia.com/advisories/34013
http://secunia.com/advisories/35474
http://secunia.com/advisories/36108
http://secunia.com/advisories/37460
http://secunia.com/advisories/57126
http://securityreason.com/securityalert/4098
http://www.vupen.com/english/advisories/2008/2305
http://www.vupen.com/english/advisories/2008/2823
http://www.vupen.com/english/advisories/2009/0503
http://www.vupen.com/english/advisories/2009/1609
http://www.vupen.com/english/advisories/2009/2194
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: tomcat-httpservletresponse-xss(44155)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44155
Common Vulnerability Exposure (CVE) ID: CVE-2008-1947
BugTraq ID: 29502
http://www.securityfocus.com/bid/29502
Bugtraq: 20080602 [SECURITY] CVE-2008-1947: Tomcat host-manager XSS vulnerability (Google Search)
http://www.securityfocus.com/archive/1/492958/100/0/threaded
Debian Security Information: DSA-1593 (Google Search)
http://www.debian.org/security/2008/dsa-1593
http://marc.info/?l=tomcat-user&m=121244319501278&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11534
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6009
http://www.securitytracker.com/id?1020624
http://secunia.com/advisories/30500
http://secunia.com/advisories/30592
http://secunia.com/advisories/30967
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.vupen.com/english/advisories/2008/1725
XForce ISS Database: apache-tomcat-hostmanager-xss(42816)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42816
Common Vulnerability Exposure (CVE) ID: CVE-2008-2364
AIX APAR: PK67579
http://www-1.ibm.com/support/docview.wss?uid=swg1PK67579
BugTraq ID: 29653
http://www.securityfocus.com/bid/29653
Bugtraq: 20081122 rPSA-2008-0328-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/498567/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00153.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html
HPdes Security Advisory: HPSBUX02365
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
HPdes Security Advisory: SSRT080118
http://www.mandriva.com/security/advisories?name=MDVSA-2008:195
http://www.mandriva.com/security/advisories?name=MDVSA-2008:237
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11713
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9577
RedHat Security Advisories: RHSA-2008:0967
http://rhn.redhat.com/errata/RHSA-2008-0967.html
http://www.securitytracker.com/id?1020267
http://secunia.com/advisories/30621
http://secunia.com/advisories/31404
http://secunia.com/advisories/31416
http://secunia.com/advisories/31651
http://secunia.com/advisories/31904
http://secunia.com/advisories/32685
http://secunia.com/advisories/32838
http://secunia.com/advisories/33156
http://secunia.com/advisories/34259
http://secunia.com/advisories/34418
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1
SuSE Security Announcement: SUSE-SR:2009:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
http://www.vupen.com/english/advisories/2008/1798
XForce ISS Database: apache-modproxy-module-dos(42987)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42987
Common Vulnerability Exposure (CVE) ID: CVE-2008-2370
BugTraq ID: 30494
http://www.securityfocus.com/bid/30494
Bugtraq: 20080801 [CVE-2008-2370] Apache Tomcat information disclosure vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495022/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10577
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5876
http://www.securitytracker.com/id?1020623
http://secunia.com/advisories/35393
http://secunia.com/advisories/36249
http://securityreason.com/securityalert/4099
http://www.vupen.com/english/advisories/2009/1535
http://www.vupen.com/english/advisories/2009/2215
XForce ISS Database: tomcat-requestdispatcher-info-disclosure(44156)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44156
Common Vulnerability Exposure (CVE) ID: CVE-2008-2938
BugTraq ID: 30633
http://www.securityfocus.com/bid/30633
Bugtraq: 20080811 Apache Tomcat <= 6.0.18 UTF8 Directory Traversal Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495318/100/0/threaded
Bugtraq: 20091107 ToutVirtual VirtualIQ Multiple Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/507729/100/0/threaded
CERT/CC vulnerability note: VU#343355
http://www.kb.cert.org/vuls/id/343355
https://www.exploit-db.com/exploits/6229
http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10587
http://www.securitytracker.com/id?1020665
http://secunia.com/advisories/37297
http://securityreason.com/securityalert/4148
http://www.vupen.com/english/advisories/2008/2343
XForce ISS Database: tomcat-allowlinking-utf8-directory-traversal(44411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44411
Common Vulnerability Exposure (CVE) ID: CVE-2008-2939
AIX APAR: PK70197
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70197
AIX APAR: PK70937
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70937
BugTraq ID: 30560
http://www.securityfocus.com/bid/30560
Bugtraq: 20080806 Apache HTTP Server mod_proxy_ftp Wildcard Characters Cross-Site Scripting (Google Search)
http://www.securityfocus.com/archive/1/495180/100/0/threaded
Bugtraq: 20081122 rPSA-2008-0327-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/498566/100/0/threaded
CERT/CC vulnerability note: VU#663763
http://www.kb.cert.org/vuls/id/663763
http://www.mandriva.com/security/advisories?name=MDVSA-2008:194
http://www.mandriva.com/security/advisories?name=MDVSA-2009:124
http://www.rapid7.com/advisories/R7-0033
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7716
http://www.securitytracker.com/id?1020635
http://secunia.com/advisories/31384
http://secunia.com/advisories/31673
http://www.vupen.com/english/advisories/2008/2315
http://www.vupen.com/english/advisories/2008/2461
XForce ISS Database: apache-modproxyftp-xss(44223)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44223
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.