Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802968
Category:Mac OS X Local Security Checks
Title:Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
Summary:This host is missing an important security update according to; Mac OS X 10.6.8 Update/Mac OS X Security Update 2012-004.
Description:Summary:
This host is missing an important security update according to
Mac OS X 10.6.8 Update/Mac OS X Security Update 2012-004.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation could allow attackers to cause a buffer overflow,
disclose potentially sensitive information or cause a DoS.

Affected Software/OS:
Apache
BIND
CoreText
Data Security
DirectoryService
ImageIO
Installer
International Components for Unicode
Kernel
LoginWindow
Mail
Mobile Accounts
PHP
Profile Manager
QuickLook
QuickTime
Ruby
USB

Solution:
Run Mac Updates and update the Security Update 2012-004.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-0021
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
HPdes Security Advisory: HPSBMU02748
http://marc.info/?l=bugtraq&m=133294460209056&w=2
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: HPSBUX02761
http://marc.info/?l=bugtraq&m=133494237717847&w=2
HPdes Security Advisory: SSRT100772
HPdes Security Advisory: SSRT100823
HPdes Security Advisory: SSRT100877
http://www.mandriva.com/security/advisories?name=MDVSA-2012:012
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2012:0542
http://rhn.redhat.com/errata/RHSA-2012-0542.html
RedHat Security Advisories: RHSA-2012:0543
http://rhn.redhat.com/errata/RHSA-2012-0543.html
http://secunia.com/advisories/48551
Common Vulnerability Exposure (CVE) ID: CVE-2012-0031
BugTraq ID: 51407
http://www.securityfocus.com/bid/51407
Debian Security Information: DSA-2405 (Google Search)
http://www.debian.org/security/2012/dsa-2405
HPdes Security Advisory: HPSBOV02822
http://marc.info/?l=bugtraq&m=134987041210674&w=2
HPdes Security Advisory: SSRT100966
http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2012:0128
http://rhn.redhat.com/errata/RHSA-2012-0128.html
http://secunia.com/advisories/47410
SuSE Security Announcement: SUSE-SU-2012:0323 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html
SuSE Security Announcement: openSUSE-SU-2012:0314 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0053
BugTraq ID: 51706
http://www.securityfocus.com/bid/51706
HPdes Security Advisory: HPSBMU02776
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HPdes Security Advisory: HPSBST02848
http://marc.info/?l=bugtraq&m=136441204617335&w=2
HPdes Security Advisory: SSRT100852
HPdes Security Advisory: SSRT101112
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2012-0650
Common Vulnerability Exposure (CVE) ID: CVE-2012-1173
1026895
http://www.securitytracker.com/id?1026895
48684
http://secunia.com/advisories/48684
48722
http://secunia.com/advisories/48722
48735
http://secunia.com/advisories/48735
48757
http://secunia.com/advisories/48757
48893
http://secunia.com/advisories/48893
50726
http://secunia.com/advisories/50726
52891
http://www.securityfocus.com/bid/52891
81025
http://www.osvdb.org/81025
APPLE-SA-2012-09-19-1
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
APPLE-SA-2012-09-19-2
DSA-2447
http://www.debian.org/security/2012/dsa-2447
FEDORA-2012-5406
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078403.html
FEDORA-2012-5410
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078835.html
FEDORA-2012-5463
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077463.html
GLSA-201209-02
http://security.gentoo.org/glsa/glsa-201209-02.xml
MDVSA-2012:054
http://www.mandriva.com/security/advisories?name=MDVSA-2012:054
RHSA-2012:0468
http://rhn.redhat.com/errata/RHSA-2012-0468.html
USN-1416-1
http://ubuntu.com/usn/usn-1416-1
http://bugzilla.maptools.org/attachment.cgi?id=477&action=diff
http://bugzilla.maptools.org/show_bug.cgi?id=2369
http://home.gdal.org/private/zdi-can-1221/zdi-can-1221.txt
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT5503
https://downloads.avaya.com/css/P8/documents/100161772
libtiff-gttileseparate-bo(74656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74656
openSUSE-SU-2012:0539
https://hermes.opensuse.org/messages/14302713
Common Vulnerability Exposure (CVE) ID: CVE-2012-3719
XForce ISS Database: apple-osx-mail-cve20123719(78751)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78751
Common Vulnerability Exposure (CVE) ID: CVE-2012-0831
48668
http://secunia.com/advisories/48668
51954
http://www.securityfocus.com/bid/51954
55078
http://secunia.com/advisories/55078
FEDORA-2012-6907
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080041.html
FEDORA-2012-6911
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080037.html
RHSA-2013:1307
http://rhn.redhat.com/errata/RHSA-2013-1307.html
SUSE-SU-2012:0411
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
SUSE-SU-2012:0472
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00001.html
USN-1358-1
http://www.ubuntu.com/usn/USN-1358-1
http://svn.php.net/viewvc?view=revision&revision=323016
https://launchpadlibrarian.net/92454212/php5_5.3.2-1ubuntu4.13.diff.gz
openSUSE-SU-2012:0426
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
php-magicquotesgpc-sec-bypass(73125)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73125
Common Vulnerability Exposure (CVE) ID: CVE-2012-1172
Debian Security Information: DSA-2465 (Google Search)
http://www.debian.org/security/2012/dsa-2465
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080070.html
HPdes Security Advisory: HPSBUX02791
http://marc.info/?l=bugtraq&m=134012830914727&w=2
HPdes Security Advisory: SSRT100856
http://isisblogs.poly.edu/2011/08/11/php-not-properly-checking-params/
https://bugs.php.net/bug.php?id=48597
https://bugs.php.net/bug.php?id=49683
https://nealpoole.com/blog/2011/10/directory-traversal-via-php-multi-file-uploads/
https://students.mimuw.edu.pl/~ai292615/php_multipleupload_overwrite.pdf
http://openwall.com/lists/oss-security/2012/03/13/4
SuSE Security Announcement: SUSE-SU-2012:0598 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html
SuSE Security Announcement: SUSE-SU-2012:0604 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-1823
CERT/CC vulnerability note: VU#520827
http://www.kb.cert.org/vuls/id/520827
CERT/CC vulnerability note: VU#673343
http://www.kb.cert.org/vuls/id/673343
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/
http://www.mandriva.com/security/advisories?name=MDVSA-2012:068
http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
http://www.openwall.com/lists/oss-security/2024/06/07/1
RedHat Security Advisories: RHSA-2012:0546
http://rhn.redhat.com/errata/RHSA-2012-0546.html
RedHat Security Advisories: RHSA-2012:0547
http://rhn.redhat.com/errata/RHSA-2012-0547.html
RedHat Security Advisories: RHSA-2012:0568
http://rhn.redhat.com/errata/RHSA-2012-0568.html
RedHat Security Advisories: RHSA-2012:0569
http://rhn.redhat.com/errata/RHSA-2012-0569.html
RedHat Security Advisories: RHSA-2012:0570
http://rhn.redhat.com/errata/RHSA-2012-0570.html
http://www.securitytracker.com/id?1027022
http://secunia.com/advisories/49014
http://secunia.com/advisories/49065
http://secunia.com/advisories/49085
http://secunia.com/advisories/49087
SuSE Security Announcement: openSUSE-SU-2012:0590 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2143
Debian Security Information: DSA-2491 (Google Search)
http://www.debian.org/security/2012/dsa-2491
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html
FreeBSD Security Advisory: FreeBSD-SA-12:02
http://security.freebsd.org/advisories/FreeBSD-SA-12:02.crypt.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2012:092
RedHat Security Advisories: RHSA-2012:1037
http://rhn.redhat.com/errata/RHSA-2012-1037.html
http://www.securitytracker.com/id?1026995
http://secunia.com/advisories/49304
http://secunia.com/advisories/50718
SuSE Security Announcement: SUSE-SU-2012:0840 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html
SuSE Security Announcement: openSUSE-SU-2012:1288 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:1299 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2311
1027022
49014
49085
DSA-2465
HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HPSBUX02791
SSRT100856
SSRT100992
SUSE-SU-2012:0598
SUSE-SU-2012:0604
VU#520827
http://www.php.net/ChangeLog-5.php#5.4.3
http://www.php.net/archive/2012.php#id2012-05-08-1
https://bugs.php.net/bug.php?id=61910
https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff-fix-check.patch&revision=1336093719&display=1
openSUSE-SU-2012:0590
Common Vulnerability Exposure (CVE) ID: CVE-2012-2386
SUSE-SU-2012:0840
[oss-security] 20120522 Re: CVE request: PHP Phar - arbitrary code execution
http://openwall.com/lists/oss-security/2012/05/22/10
http://0x1byte.blogspot.com/2011/04/php-phar-extension-heap-overflow.html
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=158d8a6b088662ce9d31e0c777c6ebe90efdc854
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=61065
https://bugzilla.redhat.com/show_bug.cgi?id=823594
Common Vulnerability Exposure (CVE) ID: CVE-2012-2688
BugTraq ID: 54638
http://www.securityfocus.com/bid/54638
Debian Security Information: DSA-2527 (Google Search)
http://www.debian.org/security/2012/dsa-2527
http://www.mandriva.com/security/advisories?name=MDVSA-2012:108
RedHat Security Advisories: RHSA-2013:1307
http://www.securitytracker.com/id?1027287
SuSE Security Announcement: SUSE-SU-2012:1033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2012:1034 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00022.html
SuSE Security Announcement: openSUSE-SU-2012:0976 (Google Search)
https://hermes.opensuse.org/messages/15376003
http://www.ubuntu.com/usn/USN-1569-1
XForce ISS Database: php-phpstreamscandir-unspecified(77155)
https://exchange.xforce.ibmcloud.com/vulnerabilities/77155
Common Vulnerability Exposure (CVE) ID: CVE-2012-0671
http://lists.apple.com/archives/security-announce/2012/May/msg00005.html
BugTraq ID: 53584
http://www.securityfocus.com/bid/53584
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15219
http://www.securitytracker.com/id?1027065
Common Vulnerability Exposure (CVE) ID: CVE-2012-0670
BugTraq ID: 53582
http://www.securityfocus.com/bid/53582
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16111
Common Vulnerability Exposure (CVE) ID: CVE-2012-3722
XForce ISS Database: apple-ios-coremedia-cve20123722(78715)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78715
Common Vulnerability Exposure (CVE) ID: CVE-2012-0668
BugTraq ID: 53579
http://www.securityfocus.com/bid/53579
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15821
Common Vulnerability Exposure (CVE) ID: CVE-2011-3368
AIX APAR: SE49723
http://www-01.ibm.com/support/docview.wss?uid=nas2064c7e5f53452ff686257927003c8d42
AIX APAR: SE49724
http://www-01.ibm.com/support/docview.wss?uid=nas2b7c57b1f1035675186257927003c8d48
BugTraq ID: 49957
http://www.securityfocus.com/bid/49957
http://www.exploit-db.com/exploits/17969
http://seclists.org/fulldisclosure/2011/Oct/232
http://seclists.org/fulldisclosure/2011/Oct/273
http://www.mandriva.com/security/advisories?name=MDVSA-2011:144
http://www.contextis.com/research/blog/reverseproxybypass/
http://web.archiveorange.com/archive/v/ZyS0hzECD5zzb2NkvQlt
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E
http://osvdb.org/76079
http://www.redhat.com/support/errata/RHSA-2011-1391.html
http://www.redhat.com/support/errata/RHSA-2011-1392.html
http://www.securitytracker.com/id?1026144
http://secunia.com/advisories/46288
http://secunia.com/advisories/46414
SuSE Security Announcement: SUSE-SU-2011:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0243 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0248 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html
XForce ISS Database: apache-modproxy-information-disclosure(70336)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70336
Common Vulnerability Exposure (CVE) ID: CVE-2011-3607
BugTraq ID: 50494
http://www.securityfocus.com/bid/50494
http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:003
http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/
http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html
http://www.osvdb.org/76744
http://securitytracker.com/id?1026267
http://secunia.com/advisories/45793
XForce ISS Database: apache-http-appregsub-bo(71093)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71093
Common Vulnerability Exposure (CVE) ID: CVE-2011-4317
https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue
http://www.securitytracker.com/id?1026353
Common Vulnerability Exposure (CVE) ID: CVE-2011-3026
http://security.gentoo.org/glsa/glsa-201206-15.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032
http://secunia.com/advisories/48016
http://secunia.com/advisories/48110
http://secunia.com/advisories/49660
SuSE Security Announcement: SUSE-SU-2012:0303 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html
SuSE Security Announcement: openSUSE-SU-2012:0297 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3048
BugTraq ID: 52830
http://www.securityfocus.com/bid/52830
Debian Security Information: DSA-2446 (Google Search)
http://www.debian.org/security/2012/dsa-2446
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077819.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077007.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077043.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079039.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079051.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077472.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:046
http://www.osvdb.org/80822
RedHat Security Advisories: RHSA-2012:0523
http://rhn.redhat.com/errata/RHSA-2012-0523.html
http://www.securitytracker.com/id?1026879
http://secunia.com/advisories/48587
http://secunia.com/advisories/48644
http://secunia.com/advisories/48665
http://secunia.com/advisories/48721
http://secunia.com/advisories/48983
http://ubuntu.com/usn/usn-1417-1
XForce ISS Database: libpng-pngsettext2-code-execution(74494)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74494
Common Vulnerability Exposure (CVE) ID: CVE-2011-4599
47146
http://secunia.com/advisories/47146
47227
http://secunia.com/advisories/47227
47674
http://secunia.com/advisories/47674
47714
http://secunia.com/advisories/47714
47775
http://secunia.com/advisories/47775
51006
http://www.securityfocus.com/bid/51006
77698
http://www.osvdb.org/77698
DSA-2397
http://www.debian.org/security/2012/dsa-2397
MDVSA-2011:194
http://www.mandriva.com/security/advisories?name=MDVSA-2011:194
RHSA-2011:1815
http://rhn.redhat.com/errata/RHSA-2011-1815.html
USN-1348-1
http://ubuntu.com/usn/usn-1348-1
[oss-security] 20111209 CVE Request: icu out of bounds access
http://www.openwall.com/lists/oss-security/2011/12/09/2
[oss-security] 20111209 Re: CVE Request: icu out of bounds access
http://www.openwall.com/lists/oss-security/2011/12/09/5
http://bugs.icu-project.org/trac/ticket/8984
http://code.google.com/p/chromium/issues/detail?id=106441
icu-canonicalize-bo(71726)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71726
openSUSE-SU-2012:0100
http://lists.opensuse.org/opensuse-updates/2012-01/msg00035.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3389
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
BugTraq ID: 49388
http://www.securityfocus.com/bid/49388
BugTraq ID: 49778
http://www.securityfocus.com/bid/49778
Cert/CC Advisory: TA12-010A
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT/CC vulnerability note: VU#864643
http://www.kb.cert.org/vuls/id/864643
Debian Security Information: DSA-2398 (Google Search)
http://www.debian.org/security/2012/dsa-2398
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02742
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBMU02900
HPdes Security Advisory: HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100710
HPdes Security Advisory: SSRT100740
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.insecure.cl/Beast-SSL.rar
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
Microsoft Security Bulletin: MS12-006
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
http://osvdb.org/74829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.securitytracker.com/id/1029190
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
SuSE Security Announcement: SUSE-SU-2012:0114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SuSE Security Announcement: SUSE-SU-2012:0122 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0030 (Google Search)
https://hermes.opensuse.org/messages/13154861
SuSE Security Announcement: openSUSE-SU-2012:0063 (Google Search)
https://hermes.opensuse.org/messages/13155432
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.ubuntu.com/usn/USN-1263-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1667
BugTraq ID: 53772
http://www.securityfocus.com/bid/53772
CERT/CC vulnerability note: VU#381699
http://www.kb.cert.org/vuls/id/381699
Debian Security Information: DSA-2486 (Google Search)
http://www.debian.org/security/2012/dsa-2486
HPdes Security Advisory: HPSBUX02795
http://marc.info/?l=bugtraq&m=134132772016230&w=2
HPdes Security Advisory: SSRT100878
http://www.mandriva.com/security/advisories?name=MDVSA-2012:089
RedHat Security Advisories: RHSA-2012:0717
http://rhn.redhat.com/errata/RHSA-2012-0717.html
RedHat Security Advisories: RHSA-2012:1110
http://rhn.redhat.com/errata/RHSA-2012-1110.html
http://secunia.com/advisories/51096
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2012&m=slackware-security.536004
SuSE Security Announcement: SUSE-SU-2012:0741 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00010.html
SuSE Security Announcement: openSUSE-SU-2012:0722 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3718
http://osvdb.org/85647
Common Vulnerability Exposure (CVE) ID: CVE-2012-3720
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.