Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122356
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2010-0429
Resumen:Oracle Linux Local Security Checks ELSA-2010-0429
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2010-0429

Vulnerability Insight:
ELSA-2010-0429 - postgresql security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-4136
BugTraq ID: 37333
http://www.securityfocus.com/bid/37333
Bugtraq: 20100307 rPSA-2010-0012-1 postgresql postgresql-contrib postgresql-server (Google Search)
http://www.securityfocus.com/archive/1/509917/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01035.html
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01056.html
HPdes Security Advisory: HPSBMU02781
http://marc.info/?l=bugtraq&m=134124585221119&w=2
HPdes Security Advisory: SSRT100617
http://www.mandriva.com/security/advisories?name=MDVSA-2009:333
http://osvdb.org/61039
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9358
http://www.redhat.com/support/errata/RHSA-2010-0427.html
http://www.redhat.com/support/errata/RHSA-2010-0428.html
http://www.redhat.com/support/errata/RHSA-2010-0429.html
http://www.securitytracker.com/id?1023326
http://secunia.com/advisories/37663
http://secunia.com/advisories/39820
SuSE Security Announcement: SUSE-SR:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html
http://www.vupen.com/english/advisories/2009/3519
http://www.vupen.com/english/advisories/2010/1197
Common Vulnerability Exposure (CVE) ID: CVE-2010-0442
BugTraq ID: 37973
http://www.securityfocus.com/bid/37973
Debian Security Information: DSA-2051 (Google Search)
http://www.debian.org/security/2010/dsa-2051
http://www.mandriva.com/security/advisories?name=MDVSA-2010:103
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058
http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html
http://www.openwall.com/lists/oss-security/2010/01/27/5
http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php
http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720
http://securitytracker.com/id?1023510
http://secunia.com/advisories/39566
http://secunia.com/advisories/39939
http://ubuntu.com/usn/usn-933-1
http://www.vupen.com/english/advisories/2010/1022
http://www.vupen.com/english/advisories/2010/1207
http://www.vupen.com/english/advisories/2010/1221
XForce ISS Database: postgresql-substring-bo(55902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55902
Common Vulnerability Exposure (CVE) ID: CVE-2010-0733
BugTraq ID: 38619
http://www.securityfocus.com/bid/38619
http://www.openwall.com/lists/oss-security/2010/03/09/2
http://www.openwall.com/lists/oss-security/2010/03/16/10
http://archives.postgresql.org/pgsql-bugs/2009-10/msg00277.php
http://archives.postgresql.org/pgsql-bugs/2009-10/msg00287.php
http://archives.postgresql.org/pgsql-bugs/2009-10/msg00289.php
http://archives.postgresql.org/pgsql-bugs/2009-10/msg00310.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10691
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1169
BugTraq ID: 40215
http://www.securityfocus.com/bid/40215
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041559.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041579.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041591.html
http://www.openwall.com/lists/oss-security/2010/05/20/5
http://osvdb.org/64755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10645
http://www.redhat.com/support/errata/RHSA-2010-0430.html
http://www.securitytracker.com/id?1023988
http://secunia.com/advisories/39815
http://secunia.com/advisories/39845
http://secunia.com/advisories/39898
http://www.vupen.com/english/advisories/2010/1167
http://www.vupen.com/english/advisories/2010/1182
http://www.vupen.com/english/advisories/2010/1198
XForce ISS Database: postgresql-safe-code-execution(58693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58693
Common Vulnerability Exposure (CVE) ID: CVE-2010-1170
http://osvdb.org/64757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10510
http://www.securitytracker.com/id?1023987
Common Vulnerability Exposure (CVE) ID: CVE-2010-1975
BugTraq ID: 40304
http://www.securityfocus.com/bid/40304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11004
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.