Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64643
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Summary SUSE-SR:2009:013
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SR:2009:013. SuSE Security Summaries are short
on detail when it comes to the names of packages affected by
a particular bug. Because of this, while this test will detect
out of date packages, it cannot tell you what bugs impact
which packages, or vice versa.

Solution:

Update all out of date packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5518
BugTraq ID: 34562
http://www.securityfocus.com/bid/34562
Bugtraq: 20090416 [DSECRG-09-018] Apache Geronimo - Directory Traversal vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/502733/100/0/threaded
https://www.exploit-db.com/exploits/8458
http://dsecrg.com/pages/vul/show.php?id=118
http://secunia.com/advisories/34715
http://www.vupen.com/english/advisories/2009/1089
XForce ISS Database: geronimo-dbmanager-directory-traversal(49899)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49899
XForce ISS Database: geronimo-keystores-directory-traversal(49900)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49900
XForce ISS Database: geronimo-repository-directory-traversal(49898)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49898
Common Vulnerability Exposure (CVE) ID: CVE-2009-0023
AIX APAR: PK88341
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341
AIX APAR: PK91241
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241
AIX APAR: PK99478
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BugTraq ID: 35221
http://www.securityfocus.com/bid/35221
Bugtraq: 20091112 rPSA-2009-0144-1 apr-util (Google Search)
http://www.securityfocus.com/archive/1/507855/100/0/threaded
Debian Security Information: DSA-1812 (Google Search)
http://www.debian.org/security/2009/dsa-1812
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html
http://security.gentoo.org/glsa/glsa-200907-03.xml
HPdes Security Advisory: HPSBUX02612
http://marc.info/?l=bugtraq&m=129190899612998&w=2
HPdes Security Advisory: SSRT100345
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10968
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12321
http://www.redhat.com/support/errata/RHSA-2009-1107.html
http://www.redhat.com/support/errata/RHSA-2009-1108.html
http://secunia.com/advisories/34724
http://secunia.com/advisories/35284
http://secunia.com/advisories/35360
http://secunia.com/advisories/35395
http://secunia.com/advisories/35444
http://secunia.com/advisories/35487
http://secunia.com/advisories/35565
http://secunia.com/advisories/35710
http://secunia.com/advisories/35797
http://secunia.com/advisories/35843
http://secunia.com/advisories/37221
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210
http://www.ubuntu.com/usn/usn-786-1
http://www.ubuntu.com/usn/usn-787-1
http://www.vupen.com/english/advisories/2009/1907
http://www.vupen.com/english/advisories/2009/3184
XForce ISS Database: apache-aprstrmatchprecompile-dos(50964)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50964
Common Vulnerability Exposure (CVE) ID: CVE-2009-0038
Bugtraq: 20090416 [DSECRG-09-019] Apache Geronimo - XSS vulnerabilities.txt (Google Search)
http://www.securityfocus.com/archive/1/502734/100/0/threaded
http://dsecrg.com/pages/vul/show.php?id=119
Common Vulnerability Exposure (CVE) ID: CVE-2009-0039
Bugtraq: 20090416 [DSECRG-09-020] Apache Geronimo - XSRF vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/502735/100/0/threaded
http://dsecrg.com/pages/vul/show.php?id=120
Common Vulnerability Exposure (CVE) ID: CVE-2009-0781
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
Bugtraq: 20090306 [SECURITY] CVE-2009-0781 XSS in Apache Tomcat examples web application (Google Search)
http://www.securityfocus.com/archive/1/501538/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-2207 (Google Search)
http://www.debian.org/security/2011/dsa-2207
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html
HPdes Security Advisory: HPSBMA02535
http://marc.info/?l=bugtraq&m=127420533226623&w=2
HPdes Security Advisory: HPSBOV02762
http://marc.info/?l=bugtraq&m=133469267822771&w=2
HPdes Security Advisory: HPSBUX02579
http://marc.info/?l=bugtraq&m=129070310906557&w=2
HPdes Security Advisory: HPSBUX02860
http://marc.info/?l=bugtraq&m=136485229118404&w=2
HPdes Security Advisory: SSRT100029
HPdes Security Advisory: SSRT100203
HPdes Security Advisory: SSRT100825
HPdes Security Advisory: SSRT101146
http://www.mandriva.com/security/advisories?name=MDVSA-2009:136
http://www.mandriva.com/security/advisories?name=MDVSA-2009:138
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11041
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19345
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6564
http://secunia.com/advisories/35685
http://secunia.com/advisories/35788
http://secunia.com/advisories/37460
http://secunia.com/advisories/42368
http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.vupen.com/english/advisories/2009/1856
http://www.vupen.com/english/advisories/2009/3316
http://www.vupen.com/english/advisories/2010/3056
XForce ISS Database: tomcat-cal2-xss(49213)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49213
Common Vulnerability Exposure (CVE) ID: CVE-2009-1255
BugTraq ID: 34756
http://www.securityfocus.com/bid/34756
Bugtraq: 20090428 Positron Security Advisory #2009-001: Memcached and MemcacheDB ASLR Bypass Weakness (Google Search)
http://www.securityfocus.com/archive/1/503064/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00851.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01256.html
http://archives.neohapsis.com/archives/fulldisclosure/2009-04/0282.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:105
http://www.positronsecurity.com/advisories/2009-001.html
http://osvdb.org/54127
http://www.securitytracker.com/id?1022140
http://secunia.com/advisories/34915
http://secunia.com/advisories/34932
http://secunia.com/advisories/35175
http://www.vupen.com/english/advisories/2009/1196
http://www.vupen.com/english/advisories/2009/1197
XForce ISS Database: memcachedb-procselfmaps-info-disclosure(50221)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50221
Common Vulnerability Exposure (CVE) ID: CVE-2009-1373
BugTraq ID: 35067
http://www.securityfocus.com/bid/35067
Debian Security Information: DSA-1805 (Google Search)
http://debian.org/security/2009/dsa-1805
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00033.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00051.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00075.html
http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:140
http://www.mandriva.com/security/advisories?name=MDVSA-2009:173
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17722
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9005
http://www.redhat.com/support/errata/RHSA-2009-1059.html
http://www.redhat.com/support/errata/RHSA-2009-1060.html
http://secunia.com/advisories/35188
http://secunia.com/advisories/35194
http://secunia.com/advisories/35202
http://secunia.com/advisories/35215
http://secunia.com/advisories/35294
http://secunia.com/advisories/35329
http://secunia.com/advisories/35330
http://www.ubuntu.com/usn/USN-781-1
http://www.ubuntu.com/usn/USN-781-2
http://www.vupen.com/english/advisories/2009/1396
XForce ISS Database: pidgin-xmppsocks5-bo(50682)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50682
Common Vulnerability Exposure (CVE) ID: CVE-2009-1375
http://osvdb.org/54649
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10829
XForce ISS Database: pidgin-purplecircbuffer-dos(50683)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50683
Common Vulnerability Exposure (CVE) ID: CVE-2009-1376
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10476
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18432
http://secunia.com/advisories/37071
XForce ISS Database: pidgin-msn-slp-bo(50680)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50680
Common Vulnerability Exposure (CVE) ID: CVE-2009-1494
http://code.google.com/p/memcachedb/source/browse/trunk/ChangeLog?spec=svn98&r=98
http://code.google.com/p/memcachedb/source/detail?r=98
http://code.google.com/p/memcachedb/source/diff?spec=svn98&r=98&format=side&path=/trunk/memcachedb.c
http://groups.google.com/group/memcached/browse_thread/thread/ff96a9b88fb5d40e
http://memcached.googlecode.com/files/memcached-1.2.8.tar.gz
XForce ISS Database: memcached-processstat-info-disclosure(50444)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50444
Common Vulnerability Exposure (CVE) ID: CVE-2009-1788
BugTraq ID: 34978
http://www.securityfocus.com/bid/34978
Debian Security Information: DSA-1814 (Google Search)
http://www.debian.org/security/2009/dsa-1814
http://security.gentoo.org/glsa/glsa-200905-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:132
http://trapkit.de/advisories/TKADV2009-006.txt
http://secunia.com/advisories/35076
http://secunia.com/advisories/35126
http://secunia.com/advisories/35247
http://secunia.com/advisories/35443
http://www.vupen.com/english/advisories/2009/1324
http://www.vupen.com/english/advisories/2009/1348
XForce ISS Database: libsndfile-aiff-voc-bo(50541)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50541
XForce ISS Database: libsndfile-voc-bo(50827)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50827
Common Vulnerability Exposure (CVE) ID: CVE-2009-1791
Common Vulnerability Exposure (CVE) ID: CVE-2009-1889
BugTraq ID: 35530
http://www.securityfocus.com/bid/35530
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00162.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00176.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00228.html
http://pidgin.im/pipermail/devel/2009-May/008227.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10004
http://www.redhat.com/support/errata/RHSA-2009-1139.html
http://secunia.com/advisories/35693
http://secunia.com/advisories/35697
http://secunia.com/advisories/35706
http://www.ubuntu.com/usn/USN-796-1
http://www.vupen.com/english/advisories/2009/1749
XForce ISS Database: pidgin-oscar-dos(51448)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51448
Common Vulnerability Exposure (CVE) ID: CVE-2009-1955
AIX APAR: PK88342
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88342
BugTraq ID: 35253
http://www.securityfocus.com/bid/35253
Bugtraq: 20090824 rPSA-2009-0123-1 apr-util (Google Search)
http://www.securityfocus.com/archive/1/506053/100/0/threaded
https://www.exploit-db.com/exploits/8842
http://marc.info/?l=apr-dev&m=124396021826125&w=2
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2009/06/03/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12473
http://secunia.com/advisories/36473
SuSE Security Announcement: SUSE-SR:2010:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
http://www.vupen.com/english/advisories/2010/1107
Common Vulnerability Exposure (CVE) ID: CVE-2009-1956
BugTraq ID: 35251
http://www.securityfocus.com/bid/35251
http://www.mail-archive.com/dev@apr.apache.org/msg21591.html
http://www.mail-archive.com/dev@apr.apache.org/msg21592.html
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2009/06/06/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237
Common Vulnerability Exposure (CVE) ID: CVE-2009-2185
BugTraq ID: 35452
http://www.securityfocus.com/bid/35452
Debian Security Information: DSA-1898 (Google Search)
http://www.debian.org/security/2009/dsa-1898
Debian Security Information: DSA-1899 (Google Search)
http://www.debian.org/security/2009/dsa-1899
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00264.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00337.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11079
http://www.redhat.com/support/errata/RHSA-2009-1138.html
http://www.securitytracker.com/id?1022428
http://secunia.com/advisories/35522
http://secunia.com/advisories/35698
http://secunia.com/advisories/35740
http://secunia.com/advisories/35804
http://secunia.com/advisories/36922
http://secunia.com/advisories/36950
http://secunia.com/advisories/37504
http://www.vupen.com/english/advisories/2009/1639
http://www.vupen.com/english/advisories/2009/1706
http://www.vupen.com/english/advisories/2009/1829
http://www.vupen.com/english/advisories/2009/3354
Common Vulnerability Exposure (CVE) ID: CVE-2009-2285
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html
Debian Security Information: DSA-1835 (Google Search)
http://www.debian.org/security/2009/dsa-1835
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html
http://security.gentoo.org/glsa/glsa-200908-03.xml
http://www.lan.st/showthread.php?t=1856&page=3
http://www.openwall.com/lists/oss-security/2009/06/22/1
http://www.openwall.com/lists/oss-security/2009/06/23/1
http://www.openwall.com/lists/oss-security/2009/06/29/5
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049
http://www.redhat.com/support/errata/RHSA-2009-1159.html
http://secunia.com/advisories/35695
http://secunia.com/advisories/35716
http://secunia.com/advisories/35866
http://secunia.com/advisories/35883
http://secunia.com/advisories/35912
http://secunia.com/advisories/36194
http://secunia.com/advisories/36831
http://secunia.com/advisories/38241
http://secunia.com/advisories/39135
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1
https://usn.ubuntu.com/797-1/
http://www.vupen.com/english/advisories/2009/1637
http://www.vupen.com/english/advisories/2009/2727
http://www.vupen.com/english/advisories/2010/0173
Common Vulnerability Exposure (CVE) ID: CVE-2009-2288
Debian Security Information: DSA-1825 (Google Search)
http://www.debian.org/security/2009/dsa-1825
http://security.gentoo.org/glsa/glsa-200907-15.xml
HPdes Security Advisory: HPSBMA02513
http://marc.info/?l=bugtraq&m=126996888626964&w=2
HPdes Security Advisory: SSRT090110
http://www.securitytracker.com/id?1022503
http://secunia.com/advisories/35543
http://secunia.com/advisories/35688
http://secunia.com/advisories/35692
http://secunia.com/advisories/39227
http://www.ubuntu.com/usn/USN-795-1
http://www.vupen.com/english/advisories/2010/0750
Common Vulnerability Exposure (CVE) ID: CVE-2009-2415
BugTraq ID: 35989
http://www.securityfocus.com/bid/35989
Debian Security Information: DSA-1853 (Google Search)
http://www.debian.org/security/2009/dsa-1853
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00836.html
http://osvdb.org/56906
http://secunia.com/advisories/36133
http://secunia.com/advisories/37729
Common Vulnerability Exposure (CVE) ID: CVE-2009-2416
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BugTraq ID: 36010
http://www.securityfocus.com/bid/36010
Debian Security Information: DSA-1859 (Google Search)
http://www.debian.org/security/2009/dsa-1859
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
http://secunia.com/advisories/35036
http://secunia.com/advisories/36207
http://secunia.com/advisories/36338
http://secunia.com/advisories/36417
http://secunia.com/advisories/36631
http://secunia.com/advisories/37346
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://www.ubuntu.com/usn/USN-815-1
http://www.vupen.com/english/advisories/2009/2420
http://www.vupen.com/english/advisories/2009/3217
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.