Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57168
Kategorie:Slackware Local Security Checks
Titel:Slackware Advisory SSA:2006-209-01 Apache httpd
Zusammenfassung:The remote host is missing an update as announced;via advisory SSA:2006-209-01.
Beschreibung:Summary:
The remote host is missing an update as announced
via advisory SSA:2006-209-01.

Vulnerability Insight:
New Apache packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,
10.2, and -current to fix a security issue with mod_rewrite.

In addition, new mod_ssl packages for Apache 1.3.37 are available for
all of these versions of Slackware. This additional package does not
fix a security issue, but may be required on your system depending on
your Apache setup.

Solution:
Upgrade to the new package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3747
AIX APAR: PK27875
http://www-1.ibm.com/support/docview.wss?uid=swg24013080
AIX APAR: PK29154
http://www-1.ibm.com/support/docview.wss?uid=swg1PK29154
AIX APAR: PK29156
http://www-1.ibm.com/support/docview.wss?uid=swg1PK29156
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BugTraq ID: 19204
http://www.securityfocus.com/bid/19204
Bugtraq: 20060728 Apache mod_rewrite Buffer Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/441487/100/0/threaded
Bugtraq: 20060728 [Announcement] Apache HTTP Server 2.2.3 (2.0.59, 1.3.37) Released (Google Search)
http://www.securityfocus.com/archive/1/441485/100/0/threaded
Bugtraq: 20060728 rPSA-2006-0139-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/441526/100/200/threaded
Bugtraq: 20060820 POC & exploit for Apache mod_rewrite off-by-one (Google Search)
http://www.securityfocus.com/archive/1/443870/100/0/threaded
Cert/CC Advisory: TA08-150A
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CERT/CC vulnerability note: VU#395412
http://www.kb.cert.org/vuls/id/395412
Debian Security Information: DSA-1131 (Google Search)
http://www.debian.org/security/2006/dsa-1131
Debian Security Information: DSA-1132 (Google Search)
http://www.debian.org/security/2006/dsa-1132
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048267.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/048271.html
http://security.gentoo.org/glsa/glsa-200608-01.xml
HPdes Security Advisory: HPSBMA02250
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
HPdes Security Advisory: HPSBMA02328
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: HPSBUX02145
http://www.securityfocus.com/archive/1/445206/100/0/threaded
HPdes Security Advisory: HPSBUX02164
http://www.securityfocus.com/archive/1/450321/100/0/threaded
HPdes Security Advisory: SSRT061202
HPdes Security Advisory: SSRT061265
HPdes Security Advisory: SSRT061275
HPdes Security Advisory: SSRT071293
HPdes Security Advisory: SSRT090208
http://www.mandriva.com/security/advisories?name=MDKSA-2006:133
http://kbase.redhat.com/faq/FAQ_68_8653.shtm
http://svn.apache.org/viewvc?view=rev&revision=426144
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.015-apache.html
http://www.osvdb.org/27588
http://securitytracker.com/id?1016601
http://secunia.com/advisories/21197
http://secunia.com/advisories/21241
http://secunia.com/advisories/21245
http://secunia.com/advisories/21247
http://secunia.com/advisories/21266
http://secunia.com/advisories/21273
http://secunia.com/advisories/21284
http://secunia.com/advisories/21307
http://secunia.com/advisories/21313
http://secunia.com/advisories/21315
http://secunia.com/advisories/21346
http://secunia.com/advisories/21478
http://secunia.com/advisories/21509
http://secunia.com/advisories/22262
http://secunia.com/advisories/22368
http://secunia.com/advisories/22388
http://secunia.com/advisories/22523
http://secunia.com/advisories/23028
http://secunia.com/advisories/23260
http://secunia.com/advisories/26329
http://secunia.com/advisories/29420
http://secunia.com/advisories/29849
http://secunia.com/advisories/30430
http://securityreason.com/securityalert/1312
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1
SuSE Security Announcement: SUSE-SA:2006:043 (Google Search)
http://www.novell.com/linux/security/advisories/2006_43_apache.html
http://lwn.net/Alerts/194228/
http://www.ubuntu.com/usn/usn-328-1
http://www.vupen.com/english/advisories/2006/3017
http://www.vupen.com/english/advisories/2006/3264
http://www.vupen.com/english/advisories/2006/3282
http://www.vupen.com/english/advisories/2006/3884
http://www.vupen.com/english/advisories/2006/3995
http://www.vupen.com/english/advisories/2006/4015
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4300
http://www.vupen.com/english/advisories/2006/4868
http://www.vupen.com/english/advisories/2007/2783
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1246/references
http://www.vupen.com/english/advisories/2008/1697
XForce ISS Database: apache-modrewrite-offbyone-bo(28063)
https://exchange.xforce.ibmcloud.com/vulnerabilities/28063
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.