Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64161
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-687-1 (nfs-utils)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to nfs-utils
announced via advisory USN-687-1.

Details follow:

It was discovered that nfs-utils did not properly enforce netgroup
restrictions when using TCP Wrappers. Remote attackers could bypass the
netgroup restrictions enabled by the administrator and possibly gain
access to sensitive information.

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
nfs-kernel-server 1:1.0.7-3ubuntu2.1

Ubuntu 7.10:
nfs-kernel-server 1:1.1.1~
git-20070709-3ubuntu1.1

Ubuntu 8.04 LTS:
nfs-kernel-server 1:1.1.2-2ubuntu2.2

Ubuntu 8.10:
nfs-kernel-server 1:1.1.2-4ubuntu1.1

After a standard system upgrade you need to restart nfs services to effect
the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-687-1

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-4552
20081030 rPSA-2008-0307-1 nfs-client nfs-server nfs-utils
http://www.securityfocus.com/archive/1/497935/100/0/threaded
31823
http://www.securityfocus.com/bid/31823
32346
http://secunia.com/advisories/32346
32481
http://secunia.com/advisories/32481
33006
http://secunia.com/advisories/33006
36538
http://secunia.com/advisories/36538
38794
http://secunia.com/advisories/38794
38833
http://secunia.com/advisories/38833
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
MDVSA-2009:060
http://www.mandriva.com/security/advisories?name=MDVSA-2009:060
RHSA-2009:1321
http://www.redhat.com/support/errata/RHSA-2009-1321.html
USN-687-1
http://www.ubuntu.com/usn/USN-687-1
[oss-security] 20120719 CVE Request: quota: incorrect use of tcp_wrappers
http://www.openwall.com/lists/oss-security/2012/07/19/2
[oss-security] 20120719 Re: CVE Request: quota: incorrect use of tcp_wrappers
http://www.openwall.com/lists/oss-security/2012/07/19/5
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://wiki.rpath.com/Advisories:rPSA-2008-0307
https://bugzilla.redhat.com/show_bug.cgi?id=458676
nfsutils-hostctl-security-bypass(45895)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45895
oval:org.mitre.oval:def:11544
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544
oval:org.mitre.oval:def:8325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325
Common Vulnerability Exposure (CVE) ID: CVE-2008-5008
BugTraq ID: 32090
http://www.securityfocus.com/bid/32090
http://security.gentoo.org/glsa/glsa-200812-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:238
http://www.openwall.com/lists/oss-security/2008/11/03/6
XForce ISS Database: secretrabbitcode-srcsinc-bo(46542)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46542
Common Vulnerability Exposure (CVE) ID: CVE-2008-5079
1021360
http://www.securitytracker.com/id?1021360
20081205 CVE-2008-5079: multiple listen()s on same socket corrupts the vcc table
http://www.securityfocus.com/archive/1/498943/100/0/threaded
20081209 rPSA-2008-0332-1 kernel
http://www.securityfocus.com/archive/1/499044/100/0/threaded
32676
http://www.securityfocus.com/bid/32676
32913
http://secunia.com/advisories/32913
33083
http://secunia.com/advisories/33083
33348
http://secunia.com/advisories/33348
33623
http://secunia.com/advisories/33623
33641
http://secunia.com/advisories/33641
33704
http://secunia.com/advisories/33704
33706
http://secunia.com/advisories/33706
33756
http://secunia.com/advisories/33756
33854
http://secunia.com/advisories/33854
34981
http://secunia.com/advisories/34981
4694
http://securityreason.com/securityalert/4694
DSA-1787
http://www.debian.org/security/2009/dsa-1787
FEDORA-2008-11618
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg01358.html
MDVSA-2009:032
http://www.mandriva.com/security/advisories?name=MDVSA-2009:032
RHSA-2009:0053
http://www.redhat.com/support/errata/RHSA-2009-0053.html
RHSA-2009:0225
http://www.redhat.com/support/errata/RHSA-2009-0225.html
SUSE-SA:2009:004
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
SUSE-SA:2009:008
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
SUSE-SA:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
USN-714-1
https://usn.ubuntu.com/714-1/
USN-715-1
http://www.ubuntu.com/usn/usn-715-1
[linux-netdev] 20081204 [PATCH] ATM: CVE-2008-5079: multiple listen()s on same socket corrupts the vcc table
http://marc.info/?l=linux-netdev&m=122841256115780&w=2
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0332
https://issues.rpath.com/browse/RPL-2915
oval:org.mitre.oval:def:11288
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11288
Common Vulnerability Exposure (CVE) ID: CVE-2008-5314
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 32555
http://www.securityfocus.com/bid/32555
Debian Security Information: DSA-1680 (Google Search)
http://www.debian.org/security/2008/dsa-1680
https://www.exploit-db.com/exploits/7330
http://security.gentoo.org/glsa/glsa-200812-21.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:239
http://lurker.clamav.net/message/20081126.150241.55b1e092.en.html
http://www.openwall.com/lists/oss-security/2008/12/01/8
http://osvdb.org/50363
http://www.securitytracker.com/id?1021296
http://secunia.com/advisories/32926
http://secunia.com/advisories/32936
http://secunia.com/advisories/33016
http://secunia.com/advisories/33195
http://secunia.com/advisories/33317
http://secunia.com/advisories/33937
SuSE Security Announcement: SUSE-SR:2008:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html
http://www.ubuntu.com/usn/usn-684-1
http://www.vupen.com/english/advisories/2008/3311
http://www.vupen.com/english/advisories/2009/0422
XForce ISS Database: clamav-special-dos(46985)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46985
Common Vulnerability Exposure (CVE) ID: CVE-2008-2379
BugTraq ID: 32603
http://www.securityfocus.com/bid/32603
Debian Security Information: DSA-1682 (Google Search)
http://www.debian.org/security/2008/dsa-1682
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00223.html
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00449.html
http://security-net.biz/wsw/index.php?p=254&n=190
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9764
http://secunia.com/advisories/32143
http://secunia.com/advisories/33054
http://secunia.com/advisories/33071
SuSE Security Announcement: SUSE-SR:2008:027 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
http://www.vupen.com/english/advisories/2008/3332
XForce ISS Database: squirrelmail-html-xss(47024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47024
Common Vulnerability Exposure (CVE) ID: CVE-2007-4349
BugTraq ID: 31860
http://www.securityfocus.com/bid/31860
Bugtraq: 20081022 Secunia Research: HP OpenView Products Shared Trace Service Denial of Service (Google Search)
http://www.securityfocus.com/archive/1/497648/100/0/threaded
HPdes Security Advisory: HPSBMA02390
http://marc.info/?l=bugtraq&m=122876827120961&w=2
HPdes Security Advisory: HPSBMA02391
http://marc.info/?l=bugtraq&m=122876677518654&w=2
HPdes Security Advisory: SSRT071481
http://secunia.com/secunia_research/2007-83/
http://www.securitytracker.com/id?1021092
http://secunia.com/advisories/27054
http://securityreason.com/securityalert/4501
http://www.vupen.com/english/advisories/2008/2888
XForce ISS Database: ov-traceservice-rpc-dos(46028)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46028
Common Vulnerability Exposure (CVE) ID: CVE-2007-4337
BugTraq ID: 25278
http://www.securityfocus.com/bid/25278
Bugtraq: 20070812 Streamripper 1.62.1 - Buffer Overflows (Google Search)
http://www.securityfocus.com/archive/1/476302/100/0/threaded
Debian Security Information: DSA-1683 (Google Search)
http://www.debian.org/security/2008/dsa-1683
http://security.gentoo.org/glsa/glsa-200709-03.xml
http://osvdb.org/39533
http://www.securitytracker.com/id?1018553
http://secunia.com/advisories/26406
http://secunia.com/advisories/26814
http://secunia.com/advisories/33052
http://secunia.com/advisories/33061
http://www.vupen.com/english/advisories/2007/2858
Common Vulnerability Exposure (CVE) ID: CVE-2008-4829
BugTraq ID: 32356
http://www.securityfocus.com/bid/32356
Bugtraq: 20081119 Secunia Research: Streamripper Multiple Buffer Overflows (Google Search)
http://www.securityfocus.com/archive/1/498486/100/0/threaded
http://secunia.com/secunia_research/2008-50/
http://www.osvdb.org/49997
http://secunia.com/advisories/32562
http://securityreason.com/securityalert/4647
http://www.vupen.com/english/advisories/2008/3207
Common Vulnerability Exposure (CVE) ID: CVE-2006-1173
AIX APAR: IY85415
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85415&apar=only
AIX APAR: IY85930
http://www-1.ibm.com/support/search.wss?rs=0&q=IY85930&apar=only
BugTraq ID: 18433
http://www.securityfocus.com/bid/18433
Bugtraq: 20060620 Sendmail MIME DoS vulnerability (Google Search)
http://www.securityfocus.com/archive/1/437928/100/0/threaded
Bugtraq: 20060624 Re: Sendmail MIME DoS vulnerability (Google Search)
http://www.securityfocus.com/archive/1/438241/100/0/threaded
http://www.securityfocus.com/archive/1/438330/100/0/threaded
Bugtraq: 20060721 rPSA-2006-0134-1 sendmail sendmail-cf (Google Search)
http://www.securityfocus.com/archive/1/440744/100/0/threaded
CERT/CC vulnerability note: VU#146718
http://www.kb.cert.org/vuls/id/146718
Debian Security Information: DSA-1155 (Google Search)
http://www.debian.org/security/2006/dsa-1155
FreeBSD Security Advisory: FreeBSD-SA-06:17.sendmail
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:17.sendmail.asc
http://www.gentoo.org/security/en/glsa/glsa-200606-19.xml
HPdes Security Advisory: HPSBTU02116
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00692635
HPdes Security Advisory: HPSBUX02124
http://www.securityfocus.com/archive/1/442939/100/0/threaded
HPdes Security Advisory: SSRT061135
HPdes Security Advisory: SSRT061159
http://www.mandriva.com/security/advisories?name=MDKSA-2006:104
OpenBSD Security Advisory: [3.8] 008: SECURITY FIX: June 15, 2006
http://www.openbsd.org/errata38.html#sendmail2
http://www.osvdb.org/26197
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11253
http://www.redhat.com/support/errata/RHSA-2006-0515.html
http://securitytracker.com/id?1016295
http://secunia.com/advisories/15779
http://secunia.com/advisories/20473
http://secunia.com/advisories/20641
http://secunia.com/advisories/20650
http://secunia.com/advisories/20651
http://secunia.com/advisories/20654
http://secunia.com/advisories/20673
http://secunia.com/advisories/20675
http://secunia.com/advisories/20679
http://secunia.com/advisories/20683
http://secunia.com/advisories/20684
http://secunia.com/advisories/20694
http://secunia.com/advisories/20726
http://secunia.com/advisories/20782
http://secunia.com/advisories/21042
http://secunia.com/advisories/21160
http://secunia.com/advisories/21327
http://secunia.com/advisories/21612
http://secunia.com/advisories/21647
SGI Security Advisory: 20060601-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060601-01-P
SGI Security Advisory: 20060602-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.631382
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102460-1
SuSE Security Announcement: SUSE-SA:2006:032 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0006.html
http://www.vupen.com/english/advisories/2006/2189
http://www.vupen.com/english/advisories/2006/2351
http://www.vupen.com/english/advisories/2006/2388
http://www.vupen.com/english/advisories/2006/2389
http://www.vupen.com/english/advisories/2006/2390
http://www.vupen.com/english/advisories/2006/2798
http://www.vupen.com/english/advisories/2006/3135
XForce ISS Database: sendmail-multipart-mime-dos(27128)
https://exchange.xforce.ibmcloud.com/vulnerabilities/27128
Common Vulnerability Exposure (CVE) ID: CVE-2008-2712
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BugTraq ID: 29715
http://www.securityfocus.com/bid/29715
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080613 Collection of Vulnerabilities in Fully Patched Vim 7.1 (Google Search)
http://www.securityfocus.com/archive/1/493352/100/0/threaded
Bugtraq: 20080701 Re: Collection of Vulnerabilities in Fully Patched Vim 7.1 (Google Search)
http://www.securityfocus.com/archive/1/493353/100/0/threaded
http://marc.info/?l=bugtraq&m=121494431426308&w=2
Bugtraq: 20080811 rPSA-2008-0247-1 gvim vim vim-minimal (Google Search)
http://www.securityfocus.com/archive/1/495319/100/0/threaded
Bugtraq: 20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim (Google Search)
http://www.securityfocus.com/archive/1/502322/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
http://www.rdancer.org/vulnerablevim.html
http://www.openwall.com/lists/oss-security/2008/06/16/2
http://www.openwall.com/lists/oss-security/2008/10/15/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11109
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6238
http://www.redhat.com/support/errata/RHSA-2008-0580.html
http://www.redhat.com/support/errata/RHSA-2008-0617.html
http://www.redhat.com/support/errata/RHSA-2008-0618.html
http://www.securitytracker.com/id?1020293
http://secunia.com/advisories/30731
http://secunia.com/advisories/32222
http://secunia.com/advisories/32858
http://secunia.com/advisories/32864
http://secunia.com/advisories/33410
http://secunia.com/advisories/34418
http://securityreason.com/securityalert/3951
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
http://www.ubuntu.com/usn/USN-712-1
http://www.vupen.com/english/advisories/2008/1851/references
http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/0033
http://www.vupen.com/english/advisories/2009/0904
XForce ISS Database: vim-scripts-command-execution(43083)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43083
Common Vulnerability Exposure (CVE) ID: CVE-2008-2953
BugTraq ID: 29924
http://www.securityfocus.com/bid/29924
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00101.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00116.html
http://www.securitytracker.com/id?1020407
http://www.securitytracker.com/id?1020408
http://secunia.com/advisories/30812
http://secunia.com/advisories/30907
http://secunia.com/advisories/30918
XForce ISS Database: dc-partialfilelist-dos(43341)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43341
Common Vulnerability Exposure (CVE) ID: CVE-2008-3074
BugTraq ID: 32462
http://www.securityfocus.com/bid/32462
http://www.rdancer.org/vulnerablevim-shellescape.html
http://www.openwall.com/lists/oss-security/2008/07/07/1
http://www.openwall.com/lists/oss-security/2008/07/07/4
http://www.openwall.com/lists/oss-security/2008/07/08/12
http://www.openwall.com/lists/oss-security/2008/07/10/7
http://www.openwall.com/lists/oss-security/2008/07/13/1
http://www.openwall.com/lists/oss-security/2008/07/15/4
http://www.openwall.com/lists/oss-security/2008/08/01/1
http://www.openwall.com/lists/oss-security/2008/10/20/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10754
Common Vulnerability Exposure (CVE) ID: CVE-2008-3075
BugTraq ID: 32463
http://www.securityfocus.com/bid/32463
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10246
Common Vulnerability Exposure (CVE) ID: CVE-2008-3076
BugTraq ID: 30115
http://www.securityfocus.com/bid/30115
http://www.rdancer.org/vulnerablevim-netrw.html
http://www.rdancer.org/vulnerablevim-netrw.v2.html
http://marc.info/?l=oss-security&m=122416184431388&w=2
XForce ISS Database: netrw-multiple-code-execution(43624)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43624
Common Vulnerability Exposure (CVE) ID: CVE-2008-4101
BugTraq ID: 30795
http://www.securityfocus.com/bid/30795
Bugtraq: 20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g] (Google Search)
http://www.securityfocus.com/archive/1/495662
Bugtraq: 20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g] (Google Search)
http://www.securityfocus.com/archive/1/495703
http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2
http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2
http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e
http://www.rdancer.org/vulnerablevim-K.html
http://www.openwall.com/lists/oss-security/2008/09/11/4
http://www.openwall.com/lists/oss-security/2008/09/11/3
http://www.openwall.com/lists/oss-security/2008/09/16/5
http://www.openwall.com/lists/oss-security/2008/09/16/6
http://ftp.vim.org/pub/vim/patches/7.2/7.2.010
http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812
http://secunia.com/advisories/31592
XForce ISS Database: vim-normal-command-execution(44626)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44626
Common Vulnerability Exposure (CVE) ID: CVE-2008-4677
BugTraq ID: 30670
http://www.securityfocus.com/bid/30670
Bugtraq: 20080812 Re: Vim: Netrw: FTP User Name and Password Disclosure (Google Search)
http://www.securityfocus.com/archive/1/495432
Bugtraq: 20080812 Vim: Netrw: FTP User Name and Password Disclosure (Google Search)
http://www.securityfocus.com/archive/1/495436
http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html
http://www.openwall.com/lists/oss-security/2008/10/06/4
http://www.openwall.com/lists/oss-security/2008/10/16/2
http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6
http://secunia.com/advisories/31464
http://www.vupen.com/english/advisories/2008/2379
XForce ISS Database: vim-netrw-ftp-information-disclosure(44419)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44419
Common Vulnerability Exposure (CVE) ID: CVE-2008-5182
BugTraq ID: 33503
http://www.securityfocus.com/bid/33503
Bugtraq: 20081209 rPSA-2008-0332-1 kernel (Google Search)
Debian Security Information: DSA-1681 (Google Search)
http://www.debian.org/security/2008/dsa-1681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10584
http://secunia.com/advisories/32998
SuSE Security Announcement: SUSE-SA:2009:004 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:008 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2008-5300
BugTraq ID: 32516
http://www.securityfocus.com/bid/32516
Bugtraq: 20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel (Google Search)
http://www.securityfocus.com/archive/1/512019/100/0/threaded
http://marc.info/?l=linux-netdev&m=122721862313564&w=2
http://marc.info/?l=linux-netdev&m=122765505415944&w=2
http://osvdb.org/50272
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10283
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11427
http://www.redhat.com/support/errata/RHSA-2009-0014.html
RedHat Security Advisories: RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
http://secunia.com/advisories/33556
http://securityreason.com/securityalert/4673
XForce ISS Database: linux-kernel-sendmsg-dos(46943)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46943
Common Vulnerability Exposure (CVE) ID: CVE-2008-4025
Bugtraq: 20081209 Secunia Research: Microsoft Word RTF Polyline/Polygon Integer Overflow (Google Search)
http://www.securityfocus.com/archive/1/499054/100/0/threaded
Cert/CC Advisory: TA08-344A
http://www.us-cert.gov/cas/techalerts/TA08-344A.html
http://secunia.com/secunia_research/2008-21/
Microsoft Security Bulletin: MS08-072
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-072
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5682
http://www.securitytracker.com/id?1021370
http://www.vupen.com/english/advisories/2008/3384
Common Vulnerability Exposure (CVE) ID: CVE-2008-4266
Bugtraq: 20081209 Secunia Research: Microsoft Excel NAME Record Array Indexing Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/499055/100/0/threaded
http://secunia.com/secunia_research/2008-36/
Microsoft Security Bulletin: MS08-074
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5808
http://www.securitytracker.com/id?1021368
http://www.vupen.com/english/advisories/2008/3386
Common Vulnerability Exposure (CVE) ID: CVE-2008-4261
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=761
Microsoft Security Bulletin: MS08-073
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5829
http://www.securitytracker.com/id?1021371
http://www.vupen.com/english/advisories/2008/3385
Common Vulnerability Exposure (CVE) ID: CVE-2008-2249
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=762
Microsoft Security Bulletin: MS08-071
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5984
http://www.securitytracker.com/id?1021365
http://www.vupen.com/english/advisories/2008/3383
Common Vulnerability Exposure (CVE) ID: CVE-2008-4254
Bugtraq: 20081209 Secunia Research: Microsoft Hierarchical FlexGrid Control Integer Overflows (Google Search)
http://www.securityfocus.com/archive/1/499059/100/0/threaded
http://secunia.com/secunia_research/2007-72/
Microsoft Security Bulletin: MS08-070
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-070
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5805
http://www.securitytracker.com/id?1021369
http://www.vupen.com/english/advisories/2008/3382
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.