Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62113
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2007:1076 (python)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to python announced in
advisory CESA-2007:1076.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2007:1076
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2007:1076
https://rhn.redhat.com/errata/RHSA-2007-1076.html

Risk factor : High

CVSS Score:
6.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-7228
BugTraq ID: 26462
http://www.securityfocus.com/bid/26462
Bugtraq: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates (Google Search)
http://www.securityfocus.com/archive/1/488457/100/0/threaded
Bugtraq: 20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus (Google Search)
http://www.securityfocus.com/archive/1/490917/100/0/threaded
Debian Security Information: DSA-1570 (Google Search)
http://www.debian.org/security/2008/dsa-1570
http://security.gentoo.org/glsa/glsa-200711-30.xml
http://security.gentoo.org/glsa/glsa-200801-02.xml
http://security.gentoo.org/glsa/glsa-200801-18.xml
http://security.gentoo.org/glsa/glsa-200801-19.xml
http://security.gentoo.org/glsa/glsa-200802-10.xml
http://security.gentoo.org/glsa/glsa-200805-11.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:012
http://www.mandriva.com/security/advisories?name=MDVSA-2008:030
http://bugs.gentoo.org/show_bug.cgi?id=198976
http://scary.beasts.org/security/CESA-2007-006.html
https://bugzilla.redhat.com/show_bug.cgi?id=383371
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
http://lists.vmware.com/pipermail/security-announce/2008/000014.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10810
http://www.redhat.com/support/errata/RHSA-2007-1059.html
http://www.redhat.com/support/errata/RHSA-2007-1063.html
http://www.redhat.com/support/errata/RHSA-2007-1065.html
http://www.redhat.com/support/errata/RHSA-2007-1068.html
http://www.redhat.com/support/errata/RHSA-2007-1076.html
http://www.redhat.com/support/errata/RHSA-2007-1077.html
http://www.redhat.com/support/errata/RHSA-2008-0546.html
http://secunia.com/advisories/27582
http://secunia.com/advisories/27741
http://secunia.com/advisories/27773
http://secunia.com/advisories/27776
http://secunia.com/advisories/28027
http://secunia.com/advisories/28041
http://secunia.com/advisories/28050
http://secunia.com/advisories/28406
http://secunia.com/advisories/28414
http://secunia.com/advisories/28658
http://secunia.com/advisories/28714
http://secunia.com/advisories/28720
http://secunia.com/advisories/29032
http://secunia.com/advisories/29085
http://secunia.com/advisories/29785
http://secunia.com/advisories/30106
http://secunia.com/advisories/30155
http://secunia.com/advisories/30219
http://secunia.com/advisories/31124
SuSE Security Announcement: SUSE-SA:2007:062 (Google Search)
http://www.novell.com/linux/security/advisories/2007_62_pcre.html
SuSE Security Announcement: SUSE-SA:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://www.vupen.com/english/advisories/2008/0637
http://www.vupen.com/english/advisories/2008/1234/references
Common Vulnerability Exposure (CVE) ID: CVE-2007-2052
BugTraq ID: 23887
http://www.securityfocus.com/bid/23887
Bugtraq: 20070521 FLEA-2007-0019-1: python (Google Search)
http://www.securityfocus.com/archive/1/469294/30/6450/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1551 (Google Search)
http://www.debian.org/security/2008/dsa-1551
Debian Security Information: DSA-1620 (Google Search)
http://www.debian.org/security/2008/dsa-1620
http://www.mandriva.com/security/advisories?name=MDKSA-2007:099
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://secunia.com/advisories/25190
http://secunia.com/advisories/25217
http://secunia.com/advisories/25233
http://secunia.com/advisories/25353
http://secunia.com/advisories/25787
http://secunia.com/advisories/29303
http://secunia.com/advisories/29889
http://secunia.com/advisories/31255
http://secunia.com/advisories/31492
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SR:2007:013 (Google Search)
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2007/0019/
http://www.ubuntu.com/usn/usn-585-1
http://www.vupen.com/english/advisories/2007/1465
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: python-localemodule-information-disclosure(34060)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34060
Common Vulnerability Exposure (CVE) ID: CVE-2007-4965
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 25696
http://www.securityfocus.com/bid/25696
Bugtraq: 20080212 FLEA-2008-0002-1 python (Google Search)
http://www.securityfocus.com/archive/1/487990/100/0/threaded
Cert/CC Advisory: TA07-352A
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00378.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065826.html
http://www.gentoo.org/security/en/glsa/glsa-200711-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:013
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496
http://secunia.com/advisories/26837
http://secunia.com/advisories/27460
http://secunia.com/advisories/27562
http://secunia.com/advisories/27872
http://secunia.com/advisories/28136
http://secunia.com/advisories/28480
http://secunia.com/advisories/28838
http://secunia.com/advisories/33937
http://secunia.com/advisories/38675
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://www.vupen.com/english/advisories/2007/3201
http://www.vupen.com/english/advisories/2007/4238
XForce ISS Database: python-imageop-bo(36653)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36653
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.