Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802794
Category:Mac OS X Local Security Checks
Title:Mac OS X Multiple Vulnerabilities (2012-002)
Summary:This host is missing an important security update according to; Mac OS X 10.6.8 Update/Mac OS X Security Update 2012-002.
Description:Summary:
This host is missing an important security update according to
Mac OS X 10.6.8 Update/Mac OS X Security Update 2012-002.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation could allow attackers to execute arbitrary code in
the context or cause a denial of service condition.

Affected Software/OS:
Login Window,
Bluetooth,
curl,
Directory Service,
HFS,
ImageIO,
Kernel,
libarchive,
libsecurity,
libxml,
LoginUIFramework,
PHP,
Quartz Composer,
QuickTime,
Ruby,
Samba,
Security Framework,
Time Machine,
X11.

Solution:
Upgrade to Mac OS X 10.7.4 or
Run Mac Updates and update the Security Update 2012-002

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-3389
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
BugTraq ID: 49388
http://www.securityfocus.com/bid/49388
BugTraq ID: 49778
http://www.securityfocus.com/bid/49778
Cert/CC Advisory: TA12-010A
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
CERT/CC vulnerability note: VU#864643
http://www.kb.cert.org/vuls/id/864643
Debian Security Information: DSA-2398 (Google Search)
http://www.debian.org/security/2012/dsa-2398
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
HPdes Security Advisory: HPSBMU02742
http://marc.info/?l=bugtraq&m=132872385320240&w=2
HPdes Security Advisory: HPSBMU02797
http://marc.info/?l=bugtraq&m=134254957702612&w=2
HPdes Security Advisory: HPSBMU02799
http://marc.info/?l=bugtraq&m=134254866602253&w=2
HPdes Security Advisory: HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HPdes Security Advisory: HPSBUX02730
http://marc.info/?l=bugtraq&m=132750579901589&w=2
HPdes Security Advisory: HPSBUX02760
http://marc.info/?l=bugtraq&m=133365109612558&w=2
HPdes Security Advisory: HPSBUX02777
http://marc.info/?l=bugtraq&m=133728004526190&w=2
HPdes Security Advisory: SSRT100710
HPdes Security Advisory: SSRT100740
HPdes Security Advisory: SSRT100805
HPdes Security Advisory: SSRT100854
HPdes Security Advisory: SSRT100867
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.insecure.cl/Beast-SSL.rar
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
Microsoft Security Bulletin: MS12-006
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
http://osvdb.org/74829
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
RedHat Security Advisories: RHSA-2012:0508
http://rhn.redhat.com/errata/RHSA-2012-0508.html
RedHat Security Advisories: RHSA-2013:1455
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.securitytracker.com/id/1029190
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
SuSE Security Announcement: SUSE-SU-2012:0114 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
SuSE Security Announcement: SUSE-SU-2012:0122 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
SuSE Security Announcement: SUSE-SU-2012:0602 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
SuSE Security Announcement: openSUSE-SU-2012:0030 (Google Search)
https://hermes.opensuse.org/messages/13154861
SuSE Security Announcement: openSUSE-SU-2012:0063 (Google Search)
https://hermes.opensuse.org/messages/13155432
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.ubuntu.com/usn/USN-1263-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-0651
BugTraq ID: 53445
http://www.securityfocus.com/bid/53445
BugTraq ID: 53458
http://www.securityfocus.com/bid/53458
Common Vulnerability Exposure (CVE) ID: CVE-2011-0241
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2692
45046
http://secunia.com/advisories/45046
45405
http://secunia.com/advisories/45405
45415
http://secunia.com/advisories/45415
45445
http://secunia.com/advisories/45445
45460
http://secunia.com/advisories/45460
45461
http://secunia.com/advisories/45461
45492
http://secunia.com/advisories/45492
48618
http://www.securityfocus.com/bid/48618
49660
http://secunia.com/advisories/49660
APPLE-SA-2011-10-12-3
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
APPLE-SA-2012-05-09-1
DSA-2287
http://www.debian.org/security/2011/dsa-2287
FEDORA-2011-9336
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.html
GLSA-201206-15
http://security.gentoo.org/glsa/glsa-201206-15.xml
MDVSA-2011:151
http://www.mandriva.com/security/advisories?name=MDVSA-2011:151
RHSA-2011:1103
http://www.redhat.com/support/errata/RHSA-2011-1103.html
RHSA-2011:1104
http://www.redhat.com/support/errata/RHSA-2011-1104.html
RHSA-2011:1105
http://www.redhat.com/support/errata/RHSA-2011-1105.html
USN-1175-1
http://www.ubuntu.com/usn/USN-1175-1
VU#819894
http://www.kb.cert.org/vuls/id/819894
[oss-security] 20110713 Security issues fixed in libpng 1.5.4
http://www.openwall.com/lists/oss-security/2011/07/13/2
http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commit%3Bh=61a2d8a2a7b03023e63eae9a3e64607aaaa6d339
http://sourceforge.net/mailarchive/forum.php?thread_name=003101cc2790%24fb5d6e80%24f2184b80%24%40acm.org&forum_name=png-mng-implement
http://support.apple.com/kb/HT5002
http://support.apple.com/kb/HT5281
http://www.libpng.org/pub/png/libpng.html
https://bugzilla.redhat.com/show_bug.cgi?id=720612
libpng-png-file-dos(68536)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68536
Common Vulnerability Exposure (CVE) ID: CVE-2011-1167
1025257
http://www.securitytracker.com/id?1025257
20110321 ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability
http://www.securityfocus.com/archive/1/517101/100/0/threaded
43900
http://secunia.com/advisories/43900
43934
http://secunia.com/advisories/43934
43974
http://secunia.com/advisories/43974
44117
http://secunia.com/advisories/44117
44135
http://secunia.com/advisories/44135
46951
http://www.securityfocus.com/bid/46951
50726
http://secunia.com/advisories/50726
71256
http://www.osvdb.org/71256
8165
http://securityreason.com/securityalert/8165
ADV-2011-0795
http://www.vupen.com/english/advisories/2011/0795
ADV-2011-0845
http://www.vupen.com/english/advisories/2011/0845
ADV-2011-0859
http://www.vupen.com/english/advisories/2011/0859
ADV-2011-0860
http://www.vupen.com/english/advisories/2011/0860
ADV-2011-0905
http://www.vupen.com/english/advisories/2011/0905
ADV-2011-0930
http://www.vupen.com/english/advisories/2011/0930
ADV-2011-0960
http://www.vupen.com/english/advisories/2011/0960
APPLE-SA-2012-02-01-1
APPLE-SA-2012-09-19-1
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
DSA-2210
http://www.debian.org/security/2011/dsa-2210
FEDORA-2011-3827
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
FEDORA-2011-3836
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
GLSA-201209-02
http://security.gentoo.org/glsa/glsa-201209-02.xml
MDVSA-2011:064
http://www.mandriva.com/security/advisories?name=MDVSA-2011:064
RHSA-2011:0392
http://www.redhat.com/support/errata/RHSA-2011-0392.html
SSA:2011-098-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820
SUSE-SR:2011:009
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
USN-1102-1
http://ubuntu.com/usn/usn-1102-1
http://blackberry.com/btsc/KB27244
http://bugzilla.maptools.org/show_bug.cgi?id=2300
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5503
http://www.zerodayinitiative.com/advisories/ZDI-11-107
https://bugzilla.redhat.com/show_bug.cgi?id=684939
libtiff-thundercode-decoder-bo(66247)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66247
Common Vulnerability Exposure (CVE) ID: CVE-2011-1777
48034
http://secunia.com/advisories/48034
DSA-2413
http://www.debian.org/security/2012/dsa-2413
RHSA-2011:1507
https://rhn.redhat.com/errata/RHSA-2011-1507.html
http://code.google.com/p/libarchive/source/detail?r=3158
https://bugzilla.redhat.com/show_bug.cgi?id=705849
Common Vulnerability Exposure (CVE) ID: CVE-2011-1778
http://code.google.com/p/libarchive/source/detail?r=3160
Common Vulnerability Exposure (CVE) ID: CVE-2012-0654
BugTraq ID: 53471
http://www.securityfocus.com/bid/53471
Common Vulnerability Exposure (CVE) ID: CVE-2012-0655
BugTraq ID: 53462
http://www.securityfocus.com/bid/53462
Common Vulnerability Exposure (CVE) ID: CVE-2011-1944
BugTraq ID: 48056
http://www.securityfocus.com/bid/48056
Debian Security Information: DSA-2255 (Google Search)
http://www.debian.org/security/2011/dsa-2255
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062238.html
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: SSRT100877
http://www.mandriva.com/security/advisories?name=MDVSA-2011:131
http://scarybeastsecurity.blogspot.com/2011/05/libxml-vulnerability-and-interesting.html
http://www.openwall.com/lists/oss-security/2011/05/31/8
http://www.osvdb.org/73248
http://www.redhat.com/support/errata/RHSA-2011-1749.html
RedHat Security Advisories: RHSA-2013:0217
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/44711
SuSE Security Announcement: openSUSE-SU-2011:0839 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-07/msg00035.html
http://ubuntu.com/usn/usn-1153-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-2821
Debian Security Information: DSA-2394 (Google Search)
http://www.debian.org/security/2012/dsa-2394
http://www.mandriva.com/security/advisories?name=MDVSA-2011:145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13840
Common Vulnerability Exposure (CVE) ID: CVE-2011-2834
http://osvdb.org/75560
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14410
XForce ISS Database: chrome-libxml-code-execution(69885)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69885
Common Vulnerability Exposure (CVE) ID: CVE-2011-3919
BugTraq ID: 51300
http://www.securityfocus.com/bid/51300
http://www.mandriva.com/security/advisories?name=MDVSA-2012:005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14504
http://www.securitytracker.com/id?1026487
http://secunia.com/advisories/47449
http://secunia.com/advisories/55568
SuSE Security Announcement: SUSE-SU-2013:1627 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0657
BugTraq ID: 53473
http://www.securityfocus.com/bid/53473
Common Vulnerability Exposure (CVE) ID: CVE-2012-0658
http://lists.apple.com/archives/security-announce/2012/May/msg00005.html
BugTraq ID: 53465
http://www.securityfocus.com/bid/53465
Common Vulnerability Exposure (CVE) ID: CVE-2012-0659
BugTraq ID: 53467
http://www.securityfocus.com/bid/53467
Common Vulnerability Exposure (CVE) ID: CVE-2012-0660
BugTraq ID: 53469
http://www.securityfocus.com/bid/53469
Common Vulnerability Exposure (CVE) ID: CVE-2011-1004
43434
http://secunia.com/advisories/43434
43573
http://secunia.com/advisories/43573
46460
http://www.securityfocus.com/bid/46460
70958
http://osvdb.org/70958
ADV-2011-0539
http://www.vupen.com/english/advisories/2011/0539
FEDORA-2011-1876
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054422.html
FEDORA-2011-1913
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054436.html
MDVSA-2011:097
http://www.mandriva.com/security/advisories?name=MDVSA-2011:097
RHSA-2011:0909
http://www.redhat.com/support/errata/RHSA-2011-0909.html
RHSA-2011:0910
http://www.redhat.com/support/errata/RHSA-2011-0910.html
[oss-security] 20110221 CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE
http://www.openwall.com/lists/oss-security/2011/02/21/2
[oss-security] 20110221 Re: CVE request: ruby: FileUtils is vulnerable to symlink race attacks + Exception methods can bypass $SAFE
http://www.openwall.com/lists/oss-security/2011/02/21/5
http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/
https://bugzilla.redhat.com/show_bug.cgi?id=678913
Common Vulnerability Exposure (CVE) ID: CVE-2011-1005
43420
http://secunia.com/advisories/43420
46458
http://www.securityfocus.com/bid/46458
70957
http://osvdb.org/70957
MDVSA-2011:098
http://www.mandriva.com/security/advisories?name=MDVSA-2011:098
RHSA-2011:0908
http://www.redhat.com/support/errata/RHSA-2011-0908.html
http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/
https://bugzilla.redhat.com/show_bug.cgi?id=678920
Common Vulnerability Exposure (CVE) ID: CVE-2011-4815
Bugtraq: 20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html
CERT/CC vulnerability note: VU#903934
http://www.kb.cert.org/vuls/id/903934
http://jvn.jp/en/jp/JVN90615481/index.html
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000066.html
http://www.nruns.com/_downloads/advisory28122011.pdf
http://www.ocert.org/advisories/ocert-2011-003.html
http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-talk/391606
RedHat Security Advisories: RHSA-2012:0069
http://rhn.redhat.com/errata/RHSA-2012-0069.html
RedHat Security Advisories: RHSA-2012:0070
http://rhn.redhat.com/errata/RHSA-2012-0070.html
http://www.securitytracker.com/id?1026474
http://secunia.com/advisories/47405
http://secunia.com/advisories/47822
XForce ISS Database: ruby-hash-dos(72020)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72020
Common Vulnerability Exposure (CVE) ID: CVE-2012-0870
48116
http://secunia.com/advisories/48116
48186
http://secunia.com/advisories/48186
48844
http://secunia.com/advisories/48844
48879
http://secunia.com/advisories/48879
SUSE-SU-2012:0337
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html
SUSE-SU-2012:0338
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html
SUSE-SU-2012:0502
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html
SUSE-SU-2012:0515
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html
USN-1374-1
http://www.ubuntu.com/usn/USN-1374-1
blackberry-playbook-samba-code-execution(73361)
https://exchange.xforce.ibmcloud.com/vulnerabilities/73361
http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB29565
https://bugzilla.redhat.com/show_bug.cgi?id=795509
Common Vulnerability Exposure (CVE) ID: CVE-2012-1182
Debian Security Information: DSA-2450 (Google Search)
http://www.debian.org/security/2012/dsa-2450
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078726.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078836.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080567.html
HPdes Security Advisory: HPSBMU02790
http://marc.info/?l=bugtraq&m=133951282306605&w=2
HPdes Security Advisory: HPSBUX02789
http://marc.info/?l=bugtraq&m=134323086902585&w=2
HPdes Security Advisory: SSRT100824
HPdes Security Advisory: SSRT100872
http://www.mandriva.com/security/advisories?name=MDVSA-2012:055
http://www.securitytracker.com/id?1026913
http://secunia.com/advisories/48751
http://secunia.com/advisories/48754
http://secunia.com/advisories/48816
http://secunia.com/advisories/48818
http://secunia.com/advisories/48873
http://secunia.com/advisories/48999
SuSE Security Announcement: SUSE-SU-2012:0501 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00007.html
SuSE Security Announcement: SUSE-SU-2012:0502 (Google Search)
SuSE Security Announcement: SUSE-SU-2012:0504 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00009.html
SuSE Security Announcement: SUSE-SU-2012:0515 (Google Search)
http://www.ubuntu.com/usn/USN-1423-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-0662
BugTraq ID: 53468
http://www.securityfocus.com/bid/53468
Common Vulnerability Exposure (CVE) ID: CVE-2012-0652
BugTraq ID: 53457
http://www.securityfocus.com/bid/53457
http://www.securitytracker.com/id?1027024
Common Vulnerability Exposure (CVE) ID: CVE-2012-0649
BugTraq ID: 53456
http://www.securityfocus.com/bid/53456
Common Vulnerability Exposure (CVE) ID: CVE-2012-0036
1032924
http://www.securitytracker.com/id/1032924
48256
51665
http://www.securityfocus.com/bid/51665
DSA-2398
GLSA-201203-02
HPSBMU02786
MDVSA-2012:058
SSRT100877
http://curl.haxx.se/curl-url-sanitize.patch
http://curl.haxx.se/docs/adv_20120124.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
https://bugzilla.redhat.com/show_bug.cgi?id=773457
https://github.com/bagder/curl/commit/75ca568fa1c19de4c5358fed246686de8467c238
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03760en_us
Common Vulnerability Exposure (CVE) ID: CVE-2012-0642
http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html
http://www.securitytracker.com/id?1026774
http://secunia.com/advisories/48288
Common Vulnerability Exposure (CVE) ID: CVE-2011-3212
BugTraq ID: 50085
http://www.securityfocus.com/bid/50085
http://osvdb.org/76362
Common Vulnerability Exposure (CVE) ID: CVE-2012-0656
BugTraq ID: 53459
http://www.securityfocus.com/bid/53459
Common Vulnerability Exposure (CVE) ID: CVE-2011-4566
BugTraq ID: 50907
http://www.securityfocus.com/bid/50907
Debian Security Information: DSA-2399 (Google Search)
http://www.debian.org/security/2012/dsa-2399
http://www.mandriva.com/security/advisories?name=MDVSA-2011:197
http://www.redhat.com/support/errata/RHSA-2012-0019.html
RedHat Security Advisories: RHSA-2012:0071
http://rhn.redhat.com/errata/RHSA-2012-0071.html
http://secunia.com/advisories/47253
http://secunia.com/advisories/48668
SuSE Security Announcement: openSUSE-SU-2012:0426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html
https://www.ubuntu.com/usn/USN-1307-1/
XForce ISS Database: php-exifprocessifdtag-dos(71612)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71612
Common Vulnerability Exposure (CVE) ID: CVE-2011-4885
BugTraq ID: 51193
http://www.securityfocus.com/bid/51193
http://www.exploit-db.com/exploits/18296
http://www.exploit-db.com/exploits/18305
HPdes Security Advisory: HPSBOV02763
http://marc.info/?l=bugtraq&m=133469208622507&w=2
HPdes Security Advisory: HPSBUX02741
http://marc.info/?l=bugtraq&m=132871655717248&w=2
HPdes Security Advisory: SSRT100728
HPdes Security Advisory: SSRT100826
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py
http://www.securitytracker.com/id?1026473
http://secunia.com/advisories/47404
SuSE Security Announcement: SUSE-SU-2012:0411 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00013.html
XForce ISS Database: php-hash-dos(72021)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72021
Common Vulnerability Exposure (CVE) ID: CVE-2012-0830
1026631
http://securitytracker.com/id?1026631
47801
http://secunia.com/advisories/47801
47806
http://secunia.com/advisories/47806
47813
http://secunia.com/advisories/47813
48668
51830
http://www.securityfocus.com/bid/51830
78819
http://www.osvdb.org/78819
DSA-2403
http://www.debian.org/security/2012/dsa-2403
HPSBUX02791
http://marc.info/?l=bugtraq&m=134012830914727&w=2
RHSA-2012:0092
http://rhn.redhat.com/errata/RHSA-2012-0092.html
SSRT100856
SUSE-SU-2012:0411
[oss-security] 20120202 PHP remote code execution introduced via HashDoS fix
http://openwall.com/lists/oss-security/2012/02/02/12
[oss-security] 20120203 Re: PHP remote code execution introduced via HashDoS fix
http://openwall.com/lists/oss-security/2012/02/03/1
http://svn.php.net/viewvc?view=revision&revision=323007
http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fix-for-php-hashtable-collision-dos/
http://www.h-online.com/security/news/item/Critical-PHP-vulnerability-being-fixed-1427316.html
http://www.php.net/ChangeLog-5.php#5.3.10
https://gist.github.com/1725489
openSUSE-SU-2012:0426
php-phpregistervariableex-code-exec(72911)
https://exchange.xforce.ibmcloud.com/vulnerabilities/72911
Common Vulnerability Exposure (CVE) ID: CVE-2012-0661
BugTraq ID: 53466
http://www.securityfocus.com/bid/53466
Common Vulnerability Exposure (CVE) ID: CVE-2012-0675
Common Vulnerability Exposure (CVE) ID: CVE-2011-2895
1025920
http://securitytracker.com/id?1025920
45544
http://secunia.com/advisories/45544
45568
http://secunia.com/advisories/45568
45599
http://secunia.com/advisories/45599
45986
http://secunia.com/advisories/45986
46127
http://secunia.com/advisories/46127
48951
http://secunia.com/advisories/48951
49124
http://www.securityfocus.com/bid/49124
APPLE-SA-2015-12-08-1
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
APPLE-SA-2015-12-08-2
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
APPLE-SA-2015-12-08-3
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
APPLE-SA-2015-12-08-4
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
DSA-2293
http://www.debian.org/security/2011/dsa-2293
MDVSA-2011:153
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153
NetBSD-SA2011-007
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc
RHSA-2011:1154
http://www.redhat.com/support/errata/RHSA-2011-1154.html
RHSA-2011:1155
http://www.redhat.com/support/errata/RHSA-2011-1155.html
RHSA-2011:1161
http://www.redhat.com/support/errata/RHSA-2011-1161.html
RHSA-2011:1834
http://www.redhat.com/support/errata/RHSA-2011-1834.html
SUSE-SU-2011:1035
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html
USN-1191-1
http://www.ubuntu.com/usn/USN-1191-1
[oss-security] 20110810 LZW decompression issues
http://www.openwall.com/lists/oss-security/2011/08/10/10
[xorg-announce] 20110810 X.Org security advisory: libXfont LZW decompression heap corruption
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html
[xorg-announce] 20110810 [ANNOUNCE] libXfont 1.4.4
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html
http://cgit.freedesktop.org/xorg/lib/libXfont/commit/?id=d11ee5886e9d9ec610051a206b135a4cdc1e09a0
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/compress/zopen.c#rev1.17
https://bugzilla.redhat.com/show_bug.cgi?id=725760
https://bugzilla.redhat.com/show_bug.cgi?id=727624
https://support.apple.com/HT205635
https://support.apple.com/HT205637
https://support.apple.com/HT205640
https://support.apple.com/HT205641
openSUSE-SU-2011:1299
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html
xorg-lzw-bo(69141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141
Common Vulnerability Exposure (CVE) ID: CVE-2011-3328
CERT/CC vulnerability note: VU#477046
http://www.kb.cert.org/vuls/id/477046
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.