Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.121295
Category:Gentoo Local Security Checks
Title:Gentoo Security Advisory GLSA 201412-09
Summary:Gentoo Linux Local Security Checks GLSA 201412-09
Description:Summary:
Gentoo Linux Local Security Checks GLSA 201412-09

Vulnerability Insight:
Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the references for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-4370
BugTraq ID: 25297
http://www.securityfocus.com/bid/25297
https://www.exploit-db.com/exploits/4283
http://osvdb.org/39601
XForce ISS Database: racer-message-bo(35991)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35991
Common Vulnerability Exposure (CVE) ID: CVE-2009-4023
37081
http://www.securityfocus.com/bid/37081
37410
http://secunia.com/advisories/37410
37458
http://secunia.com/advisories/37458
ADV-2009-3300
http://www.vupen.com/english/advisories/2009/3300
DSA-1938
http://www.debian.org/security/2009/dsa-1938
SUSE-SR:2010:020
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html
[oss-security] 20091123 CVE request: Argument injections in multiple PEAR packages
http://www.openwall.com/lists/oss-security/2009/11/23/8
http://pear.php.net/bugs/bug.php?id=16200
http://pear.php.net/bugs/bug.php?id=16200&edit=12&patch=quick-fix&revision=1241757412
http://svn.php.net/viewvc/pear/packages/Mail/trunk/Mail/sendmail.php?r1=243717&r2=280134
https://bugs.gentoo.org/show_bug.cgi?id=294256
pear-from-security-bypass(54362)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54362
Common Vulnerability Exposure (CVE) ID: CVE-2009-4111
BugTraq ID: 37395
http://www.securityfocus.com/bid/37395
Debian Security Information: DSA-1938 (Google Search)
http://www.openwall.com/lists/oss-security/2009/11/28/2
SuSE Security Announcement: SUSE-SR:2010:020 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-0778
AIX APAR: PM11778
http://www-1.ibm.com/support/docview.wss?uid=swg1PM11778
XForce ISS Database: was-admincons-xss(59646)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59646
Common Vulnerability Exposure (CVE) ID: CVE-2010-1780
http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BugTraq ID: 42020
http://www.securityfocus.com/bid/42020
http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10964
http://www.redhat.com/support/errata/RHSA-2011-0177.html
http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
http://secunia.com/advisories/43086
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-1006-1
http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552
Common Vulnerability Exposure (CVE) ID: CVE-2010-1782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11935
SuSE Security Announcement: SUSE-SR:2010:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1783
Debian Security Information: DSA-2188 (Google Search)
http://www.debian.org/security/2011/dsa-2188
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11820
Common Vulnerability Exposure (CVE) ID: CVE-2010-1784
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11766
Common Vulnerability Exposure (CVE) ID: CVE-2010-1785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11941
Common Vulnerability Exposure (CVE) ID: CVE-2010-1786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11837
Common Vulnerability Exposure (CVE) ID: CVE-2010-1787
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11877
Common Vulnerability Exposure (CVE) ID: CVE-2010-1788
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11962
Common Vulnerability Exposure (CVE) ID: CVE-2010-1790
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11777
Common Vulnerability Exposure (CVE) ID: CVE-2010-1791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11802
Common Vulnerability Exposure (CVE) ID: CVE-2010-1792
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11898
Common Vulnerability Exposure (CVE) ID: CVE-2010-1793
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11923
Common Vulnerability Exposure (CVE) ID: CVE-2010-1807
http://lists.apple.com/archives/security-announce/2010//Sep/msg00001.html
BugTraq ID: 43047
http://www.securityfocus.com/bid/43047
http://www.computerworld.com/s/article/9195058/Researcher_to_release_Web_based_Android_attack
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11964
http://www.vupen.com/english/advisories/2010/3046
Common Vulnerability Exposure (CVE) ID: CVE-2010-1812
http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html
BugTraq ID: 43079
http://www.securityfocus.com/bid/43079
XForce ISS Database: appleios-selections-code-exec(61699)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61699
Common Vulnerability Exposure (CVE) ID: CVE-2010-1814
BugTraq ID: 43083
http://www.securityfocus.com/bid/43083
XForce ISS Database: appleios-formmenus-code-exec(61701)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61701
Common Vulnerability Exposure (CVE) ID: CVE-2010-1815
BugTraq ID: 43081
http://www.securityfocus.com/bid/43081
XForce ISS Database: appleios-scrollbars-code-exec(61702)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61702
Common Vulnerability Exposure (CVE) ID: CVE-2010-2526
1024258
http://securitytracker.com/id?1024258
40759
http://secunia.com/advisories/40759
66753
http://www.osvdb.org/66753
ADV-2010-1944
http://www.vupen.com/english/advisories/2010/1944
RHSA-2010:0567
https://rhn.redhat.com/errata/RHSA-2010-0567.html
RHSA-2010:0568
https://rhn.redhat.com/errata/RHSA-2010-0568.html
SUSE-SR:2010:017
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
USN-1001-1
http://www.ubuntu.com/usn/USN-1001-1
[linux-lvm] 20100728 lvm2-cluster (clvmd) security fix (Moderate)
https://www.redhat.com/archives/linux-lvm/2010-July/msg00083.html
https://bugzilla.redhat.com/show_bug.cgi?id=614248
lvm2-socket-privilege-escalation(60809)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60809
Common Vulnerability Exposure (CVE) ID: CVE-2010-2901
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11997
http://secunia.com/advisories/40743
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11736
Common Vulnerability Exposure (CVE) ID: CVE-2010-3257
BugTraq ID: 44204
http://www.securityfocus.com/bid/44204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12138
Common Vulnerability Exposure (CVE) ID: CVE-2010-3259
BugTraq ID: 44206
http://www.securityfocus.com/bid/44206
https://technet.microsoft.com/library/security/msvr11-002
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11221
Common Vulnerability Exposure (CVE) ID: CVE-2010-3362
Common Vulnerability Exposure (CVE) ID: CVE-2010-3374
BugTraq ID: 43672
http://www.securityfocus.com/bid/43672
http://www.mandriva.com/security/advisories?name=MDVSA-2010:193
http://www.vupen.com/english/advisories/2010/2559
http://www.vupen.com/english/advisories/2010/2560
Common Vulnerability Exposure (CVE) ID: CVE-2010-3389
http://security.gentoo.org/glsa/glsa-201110-18.xml
http://www.redhat.com/support/errata/RHSA-2011-0264.html
http://www.redhat.com/support/errata/RHSA-2011-1000.html
http://www.redhat.com/support/errata/RHSA-2011-1580.html
http://secunia.com/advisories/43372
http://www.vupen.com/english/advisories/2011/0416
Common Vulnerability Exposure (CVE) ID: CVE-2010-3812
BugTraq ID: 44960
http://www.securityfocus.com/bid/44960
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
http://trac.webkit.org/changeset/68705
http://www.zerodayinitiative.com/advisories/ZDI-10-257/
https://bugs.webkit.org/show_bug.cgi?id=46848
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11689
XForce ISS Database: safari-text-objects-code-execution(63350)
https://exchange.xforce.ibmcloud.com/vulnerabilities/63350
Common Vulnerability Exposure (CVE) ID: CVE-2010-3813
http://trac.webkit.org/changeset/63622
https://bugs.webkit.org/show_bug.cgi?id=42500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12293
Common Vulnerability Exposure (CVE) ID: CVE-2010-3999
BugTraq ID: 44563
http://www.securityfocus.com/bid/44563
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050177.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050164.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050269.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:241
http://secunia.com/advisories/42048
http://secunia.com/advisories/42054
http://www.vupen.com/english/advisories/2010/2848
http://www.vupen.com/english/advisories/2010/2898
http://www.vupen.com/english/advisories/2010/3060
Common Vulnerability Exposure (CVE) ID: CVE-2010-4042
BugTraq ID: 44241
http://www.securityfocus.com/bid/44241
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6654
http://secunia.com/advisories/41888
http://www.vupen.com/english/advisories/2010/2731
Common Vulnerability Exposure (CVE) ID: CVE-2010-4197
BugTraq ID: 45720
http://www.securityfocus.com/bid/45720
http://trac.webkit.org/changeset/70594
https://bugs.webkit.org/show_bug.cgi?id=48349
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12266
http://secunia.com/advisories/42109
Common Vulnerability Exposure (CVE) ID: CVE-2010-4198
BugTraq ID: 45719
http://www.securityfocus.com/bid/45719
https://bugs.webkit.org/show_bug.cgi?id=45611
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12157
Common Vulnerability Exposure (CVE) ID: CVE-2010-4204
BugTraq ID: 45718
http://www.securityfocus.com/bid/45718
http://trac.webkit.org/changeset/70517
https://bugs.webkit.org/show_bug.cgi?id=48281
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12174
Common Vulnerability Exposure (CVE) ID: CVE-2010-4206
BugTraq ID: 45721
http://www.securityfocus.com/bid/45721
http://trac.webkit.org/changeset/70652
https://bugs.webkit.org/show_bug.cgi?id=48371
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11949
Common Vulnerability Exposure (CVE) ID: CVE-2010-4492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11475
http://secunia.com/advisories/42472
Common Vulnerability Exposure (CVE) ID: CVE-2010-4493
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12129
Common Vulnerability Exposure (CVE) ID: CVE-2010-4577
BugTraq ID: 45722
http://www.securityfocus.com/bid/45722
http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
http://trac.webkit.org/changeset/72685
http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
https://bugs.webkit.org/show_bug.cgi?id=49883
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
http://secunia.com/advisories/42648
Common Vulnerability Exposure (CVE) ID: CVE-2010-4578
BugTraq ID: 45390
http://www.securityfocus.com/bid/45390
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14323
Common Vulnerability Exposure (CVE) ID: CVE-2011-0007
BugTraq ID: 45715
http://www.securityfocus.com/bid/45715
Debian Security Information: DSA-2147 (Google Search)
http://www.debian.org/security/2011/dsa-2147
http://www.openwall.com/lists/oss-security/2011/01/07/3
http://www.openwall.com/lists/oss-security/2011/01/07/4
http://www.osvdb.org/70305
http://secunia.com/advisories/42759
http://secunia.com/advisories/42793
http://www.vupen.com/english/advisories/2011/0113
XForce ISS Database: pimd-pimd-symlink(64528)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64528
Common Vulnerability Exposure (CVE) ID: CVE-2011-0465
BugTraq ID: 47189
http://www.securityfocus.com/bid/47189
Debian Security Information: DSA-2213 (Google Search)
http://www.debian.org/security/2011/dsa-2213
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057928.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:076
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001636.html
http://lists.freedesktop.org/archives/xorg-announce/2011-April/001635.html
http://www.redhat.com/support/errata/RHSA-2011-0432.html
http://www.redhat.com/support/errata/RHSA-2011-0433.html
http://www.securitytracker.com/id?1025317
http://secunia.com/advisories/44010
http://secunia.com/advisories/44012
http://secunia.com/advisories/44040
http://secunia.com/advisories/44082
http://secunia.com/advisories/44122
http://secunia.com/advisories/44123
http://secunia.com/advisories/44193
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.465748
SuSE Security Announcement: SUSE-SA:2011:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00002.html
SuSE Security Announcement: openSUSE-SU-2011:0298 (Google Search)
https://lwn.net/Articles/437150/
http://www.ubuntu.com/usn/USN-1107-1
http://www.vupen.com/english/advisories/2011/0880
http://www.vupen.com/english/advisories/2011/0889
http://www.vupen.com/english/advisories/2011/0906
http://www.vupen.com/english/advisories/2011/0929
http://www.vupen.com/english/advisories/2011/0966
http://www.vupen.com/english/advisories/2011/0975
XForce ISS Database: xorg11-xrdb-command-execution(66585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66585
Common Vulnerability Exposure (CVE) ID: CVE-2011-0482
BugTraq ID: 45788
http://www.securityfocus.com/bid/45788
http://osvdb.org/70465
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662
http://secunia.com/advisories/42951
XForce ISS Database: chrome-anchors-dos(64673)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64673
Common Vulnerability Exposure (CVE) ID: CVE-2011-0721
BugTraq ID: 46426
http://www.securityfocus.com/bid/46426
Debian Security Information: DSA-2164 (Google Search)
http://www.debian.org/security/2011/dsa-2164
http://osvdb.org/70895
http://secunia.com/advisories/42505
http://secunia.com/advisories/43345
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.380014
http://www.ubuntu.com/usn/USN-1065-1
http://www.vupen.com/english/advisories/2011/0396
http://www.vupen.com/english/advisories/2011/0398
http://www.vupen.com/english/advisories/2011/0773
XForce ISS Database: shadow-chfnchsh-crlf-injection(65564)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65564
Common Vulnerability Exposure (CVE) ID: CVE-2011-0727
BugTraq ID: 47063
http://www.securityfocus.com/bid/47063
Debian Security Information: DSA-2205 (Google Search)
http://www.debian.org/security/2011/dsa-2205
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057333.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057931.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:070
http://mail.gnome.org/archives/gdm-list/2011-March/msg00020.html
http://www.redhat.com/support/errata/RHSA-2011-0395.html
http://securitytracker.com/id?1025264
http://secunia.com/advisories/43714
http://secunia.com/advisories/43854
http://secunia.com/advisories/44021
http://www.ubuntu.com/usn/USN-1099-1
http://www.vupen.com/english/advisories/2011/0786
http://www.vupen.com/english/advisories/2011/0787
http://www.vupen.com/english/advisories/2011/0797
http://www.vupen.com/english/advisories/2011/0847
http://www.vupen.com/english/advisories/2011/0911
XForce ISS Database: display-manager-priv-escalation(66377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66377
Common Vulnerability Exposure (CVE) ID: CVE-2011-0904
BugTraq ID: 47681
http://www.securityfocus.com/bid/47681
Debian Security Information: DSA-2238 (Google Search)
http://www.debian.org/security/2011/dsa-2238
http://www.mandriva.com/security/advisories?name=MDVSA-2011:087
RedHat Security Advisories: RHSA-2013:0169
http://rhn.redhat.com/errata/RHSA-2013-0169.html
http://secunia.com/advisories/44410
http://secunia.com/advisories/44463
http://www.ubuntu.com/usn/usn-1128-1/
http://www.vupen.com/english/advisories/2011/1144
XForce ISS Database: vino-input-dos(67243)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67243
Common Vulnerability Exposure (CVE) ID: CVE-2011-0905
XForce ISS Database: vino-framebuffer-dos(67244)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67244
Common Vulnerability Exposure (CVE) ID: CVE-2011-1072
43533
http://secunia.com/advisories/43533
46605
http://www.securityfocus.com/bid/46605
MDVSA-2011:187
http://www.mandriva.com/security/advisories?name=MDVSA-2011:187
RHSA-2011:1741
http://www.redhat.com/support/errata/RHSA-2011-1741.html
[oss-security] 20110228 CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack
http://openwall.com/lists/oss-security/2011/02/28/3
[oss-security] 20110228 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack
http://openwall.com/lists/oss-security/2011/02/28/12
http://openwall.com/lists/oss-security/2011/02/28/5
[oss-security] 20110301 Re: CVE Request: PEAR Installer 1.9.1 <= - Symlink Attack
http://openwall.com/lists/oss-security/2011/03/01/4
http://openwall.com/lists/oss-security/2011/03/01/5
http://openwall.com/lists/oss-security/2011/03/01/7
http://openwall.com/lists/oss-security/2011/03/01/8
http://openwall.com/lists/oss-security/2011/03/01/9
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546164
http://news.php.net/php.pear.cvs/61264
http://pear.php.net/advisory-20110228.txt
http://pear.php.net/bugs/bug.php?id=18056
http://security-tracker.debian.org/tracker/CVE-2011-1072
http://svn.php.net/viewvc?view=revision&revision=308687
pear-pear-installer-symlink(65721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65721
Common Vulnerability Exposure (CVE) ID: CVE-2011-1097
1025256
http://securitytracker.com/id?1025256
44071
http://secunia.com/advisories/44071
44088
http://secunia.com/advisories/44088
ADV-2011-0792
http://www.vupen.com/english/advisories/2011/0792
ADV-2011-0793
http://www.vupen.com/english/advisories/2011/0793
ADV-2011-0873
http://www.vupen.com/english/advisories/2011/0873
ADV-2011-0876
http://www.vupen.com/english/advisories/2011/0876
FEDORA-2011-4389
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057641.html
FEDORA-2011-4413
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057737.html
FEDORA-2011-4427
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057736.html
HPSBMU02752
http://marc.info/?l=bugtraq&m=133226187115472&w=2
MDVSA-2011:066
http://www.mandriva.com/security/advisories?name=MDVSA-2011:066
RHSA-2011:0390
http://www.redhat.com/support/errata/RHSA-2011-0390.html
SSRT100802
SUSE-SR:2011:009
[rsync] 20110122 rsync -rcv printing out filenames when content identical
http://lists.samba.org/archive/rsync/2011-January/025988.html
http://gitweb.samba.org/?p=rsync.git%3Ba=commit%3Bh=83b94efa6b60a3ff5eee4c5f7812c617a90a03f6
http://rsync.samba.org/ftp/rsync/src/rsync-3.0.8-NEWS
https://bugzilla.redhat.com/show_bug.cgi?id=675036
https://bugzilla.samba.org/show_bug.cgi?id=7936
Common Vulnerability Exposure (CVE) ID: CVE-2011-1144
XForce ISS Database: pear-package-symlink(65911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65911
Common Vulnerability Exposure (CVE) ID: CVE-2011-1425
BugTraq ID: 47135
http://www.securityfocus.com/bid/47135
Debian Security Information: DSA-2219 (Google Search)
http://www.debian.org/security/2011/dsa-2219
http://www.mandriva.com/security/advisories?name=MDVSA-2011:063
http://www.aleksey.com/pipermail/xmlsec/2011/009120.html
http://www.redhat.com/support/errata/RHSA-2011-0486.html
http://www.securitytracker.com/id?1025284
http://secunia.com/advisories/43920
http://secunia.com/advisories/44167
http://secunia.com/advisories/44423
http://www.vupen.com/english/advisories/2011/0855
http://www.vupen.com/english/advisories/2011/0858
http://www.vupen.com/english/advisories/2011/1010
http://www.vupen.com/english/advisories/2011/1172
XForce ISS Database: xmlsecurity-xmlfiles-sec-bypass(66506)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66506
Common Vulnerability Exposure (CVE) ID: CVE-2011-1572
46473
http://www.securityfocus.com/bid/46473
DSA-2215
http://www.debian.org/security/2011/dsa-2215
[oss-security] 20110409 CVE id request: gitolite
http://seclists.org/oss-sec/2011/q2/197
[oss-security] 20110411 Re: CVE id request: gitolite
http://seclists.org/oss-sec/2011/q2/209
gitolite-adc-security-bypass(65542)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65542
http://groups.google.com/group/gitolite/browse_thread/thread/797a93ec26e1dcbc?pli=1
https://bugzilla.redhat.com/show_bug.cgi?id=695568
https://github.com/sitaramc/gitolite/commit/4ce00aef84d1ff7c35f7adbbb99a6241cfda00cc
Common Vulnerability Exposure (CVE) ID: CVE-2011-1760
44790
http://secunia.com/advisories/44790
45205
http://secunia.com/advisories/45205
47652
http://www.securityfocus.com/bid/47652
DSA-2254
http://www.debian.org/security/2011/dsa-2254
USN-1166-1
http://www.ubuntu.com/usn/USN-1166-1
[oss-security] 20110429 CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/04/29/3
[oss-security] 20110430 Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/05/01/1
http://openwall.com/lists/oss-security/2011/05/01/2
[oss-security] 20110502 Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/05/02/17
[oss-security] 20110503 Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/05/03/2
[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/05/10/6
http://openwall.com/lists/oss-security/2011/05/10/7
[oss-security] 20110511 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo
http://openwall.com/lists/oss-security/2011/05/11/1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212
https://bugzilla.redhat.com/show_bug.cgi?id=700883
Common Vulnerability Exposure (CVE) ID: CVE-2011-1951
45122
http://secunia.com/advisories/45122
47800
http://www.securityfocus.com/bid/47800
FEDORA-2011-8405
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062107.html
[oss-security] 20110526 CVE Request -- syslog-ng -- Possible DoS
http://www.openwall.com/lists/oss-security/2011/05/26/1
http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git%3Ba=commit%3Bh=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff
https://bugzilla.redhat.com/show_bug.cgi?id=709088
Common Vulnerability Exposure (CVE) ID: CVE-2011-2471
Debian Security Information: DSA-2254 (Google Search)
http://openwall.com/lists/oss-security/2011/05/03/1
XForce ISS Database: oprofile-opcontrol-priv-escalation(67980)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67980
Common Vulnerability Exposure (CVE) ID: CVE-2011-2472
XForce ISS Database: oprofile-opcontrol-dir-traversal(67979)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67979
Common Vulnerability Exposure (CVE) ID: CVE-2011-2473
XForce ISS Database: oprofile-opcontrol-symlink(67978)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67978
Common Vulnerability Exposure (CVE) ID: CVE-2011-2524
1025864
http://www.securitytracker.com/id?1025864
47299
http://secunia.com/advisories/47299
DSA-2369
http://www.debian.org/security/2011/dsa-2369
FEDORA-2011-9763
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063431.html
RHSA-2011:1102
http://www.redhat.com/support/errata/RHSA-2011-1102.html
USN-1181-1
http://www.ubuntu.com/usn/USN-1181-1
http://git.gnome.org/browse/libsoup/tree/NEWS
https://bugzilla.gnome.org/show_bug.cgi?id=653258
Common Vulnerability Exposure (CVE) ID: CVE-2011-3365
MDVSA-2011:162
http://www.mandriva.com/security/advisories?name=MDVSA-2011:162
RHSA-2011:1364
http://www.redhat.com/support/errata/RHSA-2011-1364.html
RHSA-2011:1385
http://www.redhat.com/support/errata/RHSA-2011-1385.html
http://www.kde.org/info/security/advisory-20111003-1.txt
https://bugzilla.redhat.com/show_bug.cgi?id=743054
Common Vulnerability Exposure (CVE) ID: CVE-2011-3366
Bugtraq: 20111007 Low severity flaw in various applications including KSSL, Rekonq, Arora, Psi IM (Google Search)
http://www.securityfocus.com/archive/1/520041
Common Vulnerability Exposure (CVE) ID: CVE-2011-3367
20111007 Low severity flaw in various applications including KSSL, Rekonq, Arora, Psi IM
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.