Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902466
Category:Mac OS X Local Security Checks
Title:Mac OS X v10.6.8 Multiple Vulnerabilities (2011-004)
Summary:This host is missing an important security update according to; Mac OS X 10.5.8 Update/Mac OS X Security Update 2011-004.
Description:Summary:
This host is missing an important security update according to
Mac OS X 10.5.8 Update/Mac OS X Security Update 2011-004.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation could allow attackers to execute arbitrary code in
the context of the browser, inject scripts, bypass certain security
restrictions or cause a denial-of-service condition.

Affected Software/OS:
ATS,
MySQL,
patch,
Samba,
Kernel,
libxslt,
OpenSSL,
AirPort,
ImageIO,
OpenSSL,
MobileMe,
App Store,
ColorSync,
QuickLook,
QuickTime,
Libsystem,
FTP Server,
servermgrd,
subversion,
CoreGraphics,
CoreFoundation,
Certificate Trust Policy and
International Components for Unicode.

Solution:
Run Mac Updates and update the Security Update 2011-004

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-0196
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0197
BugTraq ID: 48443
http://www.securityfocus.com/bid/48443
Common Vulnerability Exposure (CVE) ID: CVE-2011-0198
BugTraq ID: 48436
http://www.securityfocus.com/bid/48436
Common Vulnerability Exposure (CVE) ID: CVE-2011-0199
BugTraq ID: 48447
http://www.securityfocus.com/bid/48447
Common Vulnerability Exposure (CVE) ID: CVE-2011-0200
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0201
Common Vulnerability Exposure (CVE) ID: CVE-2011-0202
Common Vulnerability Exposure (CVE) ID: CVE-2011-0203
BugTraq ID: 48418
http://www.securityfocus.com/bid/48418
Common Vulnerability Exposure (CVE) ID: CVE-2011-0204
Bugtraq: 20110628 NGS00062 Patch Notification: Apple Mac OS X ImageIO TIFF Heap Overflow (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2011-07/0034.html
http://osvdb.org/73368
Common Vulnerability Exposure (CVE) ID: CVE-2011-0205
BugTraq ID: 48439
http://www.securityfocus.com/bid/48439
Common Vulnerability Exposure (CVE) ID: CVE-2011-0206
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
XForce ISS Database: macos-icu-bo(68217)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68217
Common Vulnerability Exposure (CVE) ID: CVE-2011-1132
BugTraq ID: 48422
http://www.securityfocus.com/bid/48422
Common Vulnerability Exposure (CVE) ID: CVE-2010-2632
http://www.securitytracker.com/id?1024975
http://secunia.com/advisories/42984
http://secunia.com/advisories/43433
http://secunia.com/advisories/55212
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/achievement_securityalert/97
http://www.vupen.com/english/advisories/2011/0151
XForce ISS Database: solaris-ftp-dos(64798)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64798
Common Vulnerability Exposure (CVE) ID: CVE-2011-0195
http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html
http://www.securitytracker.com/id?1025365
Common Vulnerability Exposure (CVE) ID: CVE-2011-0207
BugTraq ID: 48444
http://www.securityfocus.com/bid/48444
Common Vulnerability Exposure (CVE) ID: CVE-2010-3677
BugTraq ID: 42646
http://www.securityfocus.com/bid/42646
Debian Security Information: DSA-2143 (Google Search)
http://www.debian.org/security/2011/dsa-2143
http://www.mandriva.com/security/advisories?name=MDVSA-2010:155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:222
http://www.mandriva.com/security/advisories?name=MDVSA-2011:012
http://bugs.mysql.com/bug.php?id=54575
http://www.openwall.com/lists/oss-security/2010/09/28/10
http://www.redhat.com/support/errata/RHSA-2010-0825.html
http://www.redhat.com/support/errata/RHSA-2011-0164.html
http://secunia.com/advisories/42875
http://secunia.com/advisories/42936
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
TurboLinux Advisory: TLSA-2011-3
http://www.turbolinux.co.jp/security/2011/TLSA-2011-3j.txt
http://www.ubuntu.com/usn/USN-1017-1
http://www.ubuntu.com/usn/USN-1397-1
http://www.vupen.com/english/advisories/2011/0105
http://www.vupen.com/english/advisories/2011/0133
http://www.vupen.com/english/advisories/2011/0170
http://www.vupen.com/english/advisories/2011/0345
XForce ISS Database: mysql-setcolumn-dos(64688)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64688
Common Vulnerability Exposure (CVE) ID: CVE-2010-3682
BugTraq ID: 42599
http://www.securityfocus.com/bid/42599
XForce ISS Database: mysql-itemsinglerowsubselect-dos(64684)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64684
Common Vulnerability Exposure (CVE) ID: CVE-2010-3833
BugTraq ID: 43676
http://www.securityfocus.com/bid/43676
http://www.mandriva.com/security/advisories?name=MDVSA-2010:223
http://bugs.mysql.com/bug.php?id=55826
XForce ISS Database: mysql-extremevalue-dos(64845)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64845
Common Vulnerability Exposure (CVE) ID: CVE-2010-3834
http://bugs.mysql.com/bug.php?id=55568
XForce ISS Database: mysql-derived-table-dos(64844)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64844
Common Vulnerability Exposure (CVE) ID: CVE-2010-3835
http://bugs.mysql.com/bug.php?id=55564
XForce ISS Database: mysql-uservariable-dos(64843)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64843
Common Vulnerability Exposure (CVE) ID: CVE-2010-3836
XForce ISS Database: mysql-view-preparation-dos(64842)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64842
Common Vulnerability Exposure (CVE) ID: CVE-2010-3837
XForce ISS Database: mysql-prepared-statement-dos(64841)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64841
Common Vulnerability Exposure (CVE) ID: CVE-2010-3838
http://bugs.mysql.com/bug.php?id=54461
XForce ISS Database: mysql-longblob-dos(64840)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64840
Common Vulnerability Exposure (CVE) ID: CVE-2009-3245
BugTraq ID: 38562
http://www.securityfocus.com/bid/38562
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039561.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/038587.html
HPdes Security Advisory: HPSBOV02540
http://marc.info/?l=bugtraq&m=127678688104458&w=2
HPdes Security Advisory: HPSBUX02517
http://marc.info/?l=bugtraq&m=127128920008563&w=2
HPdes Security Advisory: SSRT100058
http://www.mandriva.com/security/advisories?name=MDVSA-2010:076
http://packetstormsecurity.com/files/153392/ABB-HMI-Outdated-Software-Components.html
http://marc.info/?l=openssl-cvs&m=126692180606861&w=2
http://marc.info/?l=openssl-cvs&m=126692159706582&w=2
http://marc.info/?l=openssl-cvs&m=126692170906712&w=2
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11738
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9790
http://www.redhat.com/support/errata/RHSA-2010-0977.html
http://www.redhat.com/support/errata/RHSA-2011-0896.html
http://secunia.com/advisories/37291
http://secunia.com/advisories/38761
http://secunia.com/advisories/39461
http://secunia.com/advisories/39932
http://secunia.com/advisories/42724
http://secunia.com/advisories/42733
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-1003-1
http://www.vupen.com/english/advisories/2010/0839
http://www.vupen.com/english/advisories/2010/0916
http://www.vupen.com/english/advisories/2010/0933
http://www.vupen.com/english/advisories/2010/1216
Common Vulnerability Exposure (CVE) ID: CVE-2010-0740
1023748
http://www.securitytracker.com/id?1023748
20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
http://www.securityfocus.com/archive/1/516397/100/0/threaded
39932
42724
42733
43311
http://secunia.com/advisories/43311
ADV-2010-0710
http://www.vupen.com/english/advisories/2010/0710
ADV-2010-0839
ADV-2010-0933
ADV-2010-1216
APPLE-SA-2011-06-23-1
FEDORA-2010-5744
HPSBUX02517
HPSBUX02531
http://marc.info/?l=bugtraq&m=127557640302499&w=2
MDVSA-2010:076
SSRT100058
SSRT100108
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc
http://support.apple.com/kb/HT4723
http://www.openssl.org/news/secadv_20100324.txt
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html
https://kb.bluecoat.com/index?page=content&id=SA50
oval:org.mitre.oval:def:11731
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11731
Common Vulnerability Exposure (CVE) ID: CVE-2010-3864
1024743
http://securitytracker.com/id?1024743
42241
http://secunia.com/advisories/42241
42243
http://secunia.com/advisories/42243
42309
http://secunia.com/advisories/42309
42336
http://secunia.com/advisories/42336
42352
http://secunia.com/advisories/42352
42397
http://secunia.com/advisories/42397
42413
http://secunia.com/advisories/42413
43312
http://secunia.com/advisories/43312
44269
http://secunia.com/advisories/44269
57353
http://secunia.com/advisories/57353
ADV-2010-3041
http://www.vupen.com/english/advisories/2010/3041
ADV-2010-3077
http://www.vupen.com/english/advisories/2010/3077
ADV-2010-3097
http://www.vupen.com/english/advisories/2010/3097
ADV-2010-3121
http://www.vupen.com/english/advisories/2010/3121
DSA-2125
http://www.debian.org/security/2010/dsa-2125
FEDORA-2010-17826
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html
FEDORA-2010-17827
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html
FEDORA-2010-17847
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html
FreeBSD-SA-10:10
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
HPSBGN02740
http://marc.info/?l=bugtraq&m=132828103218869&w=2
HPSBMA02658
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
HPSBOV02670
http://marc.info/?l=bugtraq&m=130497251507577&w=2
HPSBUX02638
http://marc.info/?l=bugtraq&m=129916880600544&w=2
RHSA-2010:0888
https://rhn.redhat.com/errata/RHSA-2010-0888.html
SSA:2010-326-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
SSRT100339
SSRT100413
SSRT100475
SSRT100741
SUSE-SR:2010:022
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
VU#737740
http://www.kb.cert.org/vuls/id/737740
http://blogs.sun.com/security/entry/cve_2010_3864_race_condition
http://openssl.org/news/secadv_20101116.txt
http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564
http://www.adobe.com/support/security/bulletins/apsb11-11.html
https://bugzilla.redhat.com/show_bug.cgi?id=649304
Common Vulnerability Exposure (CVE) ID: CVE-2010-4180
1024822
http://www.securitytracker.com/id?1024822
42469
http://secunia.com/advisories/42469
42473
http://secunia.com/advisories/42473
42493
http://secunia.com/advisories/42493
42571
http://secunia.com/advisories/42571
42620
http://secunia.com/advisories/42620
42811
http://secunia.com/advisories/42811
42877
http://secunia.com/advisories/42877
43169
http://secunia.com/advisories/43169
43170
http://secunia.com/advisories/43170
43171
http://secunia.com/advisories/43171
43172
http://secunia.com/advisories/43172
43173
http://secunia.com/advisories/43173
45164
http://www.securityfocus.com/bid/45164
69565
http://osvdb.org/69565
ADV-2010-3120
http://www.vupen.com/english/advisories/2010/3120
ADV-2010-3122
http://www.vupen.com/english/advisories/2010/3122
ADV-2010-3134
http://www.vupen.com/english/advisories/2010/3134
ADV-2010-3188
http://www.vupen.com/english/advisories/2010/3188
ADV-2011-0032
http://www.vupen.com/english/advisories/2011/0032
ADV-2011-0076
http://www.vupen.com/english/advisories/2011/0076
ADV-2011-0268
http://www.vupen.com/english/advisories/2011/0268
DSA-2141
http://www.debian.org/security/2011/dsa-2141
FEDORA-2010-18736
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052315.html
FEDORA-2010-18765
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052027.html
HPSBHF02706
http://marc.info/?l=bugtraq&m=132077688910227&w=2
HPSBMU02759
http://www.securityfocus.com/archive/1/522176
MDVSA-2010:248
http://www.mandriva.com/security/advisories?name=MDVSA-2010:248
RHSA-2010:0977
RHSA-2010:0978
http://www.redhat.com/support/errata/RHSA-2010-0978.html
RHSA-2010:0979
http://www.redhat.com/support/errata/RHSA-2010-0979.html
RHSA-2011:0896
SSA:2010-340-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668471
SSRT100613
SSRT100817
SUSE-SR:2011:001
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html
SUSE-SR:2011:009
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
SUSE-SU-2011:0847
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
USN-1029-1
http://ubuntu.com/usn/usn-1029-1
http://cvs.openssl.org/chngview?cn=20131
http://openssl.org/news/secadv_20101202.txt
https://bugzilla.redhat.com/show_bug.cgi?id=659462
https://kb.bluecoat.com/index?page=content&id=SA53&actp=LIST
openSUSE-SU-2011:0845
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
oval:org.mitre.oval:def:18910
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18910
Common Vulnerability Exposure (CVE) ID: CVE-2011-0014
1025050
http://www.securitytracker.com/id?1025050
43227
http://secunia.com/advisories/43227
43286
http://secunia.com/advisories/43286
43301
http://secunia.com/advisories/43301
43339
http://secunia.com/advisories/43339
46264
http://www.securityfocus.com/bid/46264
70847
http://osvdb.org/70847
ADV-2011-0361
http://www.vupen.com/english/advisories/2011/0361
ADV-2011-0387
http://www.vupen.com/english/advisories/2011/0387
ADV-2011-0389
http://www.vupen.com/english/advisories/2011/0389
ADV-2011-0395
http://www.vupen.com/english/advisories/2011/0395
ADV-2011-0399
http://www.vupen.com/english/advisories/2011/0399
ADV-2011-0603
http://www.vupen.com/english/advisories/2011/0603
DSA-2162
http://www.debian.org/security/2011/dsa-2162
FEDORA-2011-1273
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html
HPSBUX02689
http://marc.info/?l=bugtraq&m=131042179515633&w=2
MDVSA-2011:028
http://www.mandriva.com/security/advisories?name=MDVSA-2011:028
NetBSD-SA2011-002
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc
RHSA-2011:0677
http://www.redhat.com/support/errata/RHSA-2011-0677.html
SSA:2011-041-04
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823
SSRT100494
SUSE-SR:2011:005
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
USN-1064-1
http://www.ubuntu.com/usn/USN-1064-1
http://www.openssl.org/news/secadv_20110208.txt
https://support.f5.com/csp/article/K10534046
oval:org.mitre.oval:def:18985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985
Common Vulnerability Exposure (CVE) ID: CVE-2010-4651
43663
http://secunia.com/advisories/43663
43677
http://secunia.com/advisories/43677
46768
http://www.securityfocus.com/bid/46768
ADV-2011-0600
http://www.vupen.com/english/advisories/2011/0600
FEDORA-2011-1269
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
FEDORA-2011-1272
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
[bug-patch] 20101230 Directory traversal vulnerability in patch (or dpkg-source) (fwd)
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
[oss-security] 20110105 CVE request: patch directory traversal flaw
http://openwall.com/lists/oss-security/2011/01/05/10
[oss-security] 20110106 Re: CVE request: patch directory traversal flaw
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
https://bugzilla.redhat.com/show_bug.cgi?id=667529
Common Vulnerability Exposure (CVE) ID: CVE-2011-0208
Common Vulnerability Exposure (CVE) ID: CVE-2011-0209
http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-0210
BugTraq ID: 48442
http://www.securityfocus.com/bid/48442
Common Vulnerability Exposure (CVE) ID: CVE-2011-0211
Common Vulnerability Exposure (CVE) ID: CVE-2010-3790
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html
BugTraq ID: 44794
http://www.securityfocus.com/bid/44794
http://www.zerodayinitiative.com/advisories/ZDI-11-038/
http://www.securitytracker.com/id?1024729
Common Vulnerability Exposure (CVE) ID: CVE-2011-0213
Common Vulnerability Exposure (CVE) ID: CVE-2010-3069
1024434
http://www.securitytracker.com/id?1024434
20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console
http://www.securityfocus.com/archive/1/515055/100/0/threaded
41354
http://secunia.com/advisories/41354
41447
http://secunia.com/advisories/41447
42531
http://secunia.com/advisories/42531
42885
http://secunia.com/advisories/42885
43212
http://www.securityfocus.com/bid/43212
ADV-2010-2378
http://www.vupen.com/english/advisories/2010/2378
ADV-2010-3126
http://www.vupen.com/english/advisories/2010/3126
ADV-2011-0091
http://www.vupen.com/english/advisories/2011/0091
APPLE-SA-2011-03-21-1
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
FEDORA-2010-14627
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047650.html
FEDORA-2010-14678
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047697.html
FEDORA-2010-14768
http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047758.html
HPSBUX02657
http://marc.info/?l=bugtraq&m=130835366526620&w=2
RHSA-2010:0860
http://www.redhat.com/support/errata/RHSA-2010-0860.html
SSRT100460
SUSE-SR:2010:018
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
SUSE-SR:2010:019
USN-987-1
http://www.ubuntu.com/usn/USN-987-1
http://support.apple.com/kb/HT4581
http://us1.samba.org/samba/history/samba-3.5.5.html
http://us1.samba.org/samba/security/CVE-2010-3069.html
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
samba-sidparse-bo(61773)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61773
Common Vulnerability Exposure (CVE) ID: CVE-2011-0719
1025132
http://www.securitytracker.com/id?1025132
43482
http://secunia.com/advisories/43482
43503
http://secunia.com/advisories/43503
43512
http://secunia.com/advisories/43512
43517
http://secunia.com/advisories/43517
43556
http://secunia.com/advisories/43556
43557
http://secunia.com/advisories/43557
43843
http://secunia.com/advisories/43843
46597
http://www.securityfocus.com/bid/46597
ADV-2011-0517
http://www.vupen.com/english/advisories/2011/0517
ADV-2011-0518
http://www.vupen.com/english/advisories/2011/0518
ADV-2011-0519
http://www.vupen.com/english/advisories/2011/0519
ADV-2011-0520
http://www.vupen.com/english/advisories/2011/0520
ADV-2011-0522
http://www.vupen.com/english/advisories/2011/0522
ADV-2011-0541
http://www.vupen.com/english/advisories/2011/0541
ADV-2011-0702
http://www.vupen.com/english/advisories/2011/0702
DSA-2175
http://www.debian.org/security/2011/dsa-2175
FEDORA-2011-3118
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056241.html
FEDORA-2011-3120
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056229.html
MDVSA-2011:038
http://www.mandriva.com/security/advisories?name=MDVSA-2011:038
RHSA-2011:0305
http://www.redhat.com/support/errata/RHSA-2011-0305.html
RHSA-2011:0306
http://www.redhat.com/support/errata/RHSA-2011-0306.html
SSA:2011-059-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593629
USN-1075-1
http://www.ubuntu.com/usn/USN-1075-1
http://samba.org/samba/security/CVE-2011-0719.html
http://www.samba.org/samba/history/samba-3.3.15.html
http://www.samba.org/samba/history/samba-3.4.12.html
http://www.samba.org/samba/history/samba-3.5.7.html
https://bugzilla.redhat.com/show_bug.cgi?id=678328
samba-fdset-dos(65724)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65724
Common Vulnerability Exposure (CVE) ID: CVE-2011-0212
BugTraq ID: 48445
http://www.securityfocus.com/bid/48445
Common Vulnerability Exposure (CVE) ID: CVE-2011-0715
1025161
http://securitytracker.com/id?1025161
43583
http://secunia.com/advisories/43583
43603
http://secunia.com/advisories/43603
43672
http://secunia.com/advisories/43672
43794
http://secunia.com/advisories/43794
46734
http://www.securityfocus.com/bid/46734
70964
http://www.osvdb.org/70964
ADV-2011-0567
http://www.vupen.com/english/advisories/2011/0567
ADV-2011-0568
http://www.vupen.com/english/advisories/2011/0568
ADV-2011-0624
http://www.vupen.com/english/advisories/2011/0624
ADV-2011-0660
http://www.vupen.com/english/advisories/2011/0660
ADV-2011-0684
http://www.vupen.com/english/advisories/2011/0684
ADV-2011-0776
http://www.vupen.com/english/advisories/2011/0776
ADV-2011-0885
http://www.vupen.com/english/advisories/2011/0885
DSA-2181
http://www.debian.org/security/2011/dsa-2181
FEDORA-2011-2657
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056071.html
FEDORA-2011-2698
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056072.html
FEDORA-2011-3775
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056736.html
MDVSA-2011:067
http://www.mandriva.com/security/advisories?name=MDVSA-2011:067
RHSA-2011:0327
https://rhn.redhat.com/errata/RHSA-2011-0327.html
RHSA-2011:0328
https://rhn.redhat.com/errata/RHSA-2011-0328.html
SSA:2011-070-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.479953
USN-1096-1
http://www.ubuntu.com/usn/USN-1096-1
[dev] 20110303 Subversion 1.6.16 Released
http://svn.haxx.se/dev/archive-2011-03/0122.shtml
http://subversion.apache.org/security/CVE-2011-0715-advisory.txt
http://svn.apache.org/repos/asf/subversion/tags/1.6.16/CHANGES
http://svn.apache.org/viewvc?view=revision&revision=1071239
http://svn.apache.org/viewvc?view=revision&revision=1071307
https://bugzilla.redhat.com/show_bug.cgi?id=680755
oval:org.mitre.oval:def:18967
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18967
subversion-moddavsvn-dos(65876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65876
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.