Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61945
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200812-06 (libxml2)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200812-06.

Multiple vulnerabilities in libxml2 might lead to execution of arbitrary
code or Denial of Service.

Solution:
All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.7.2-r1'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200812-06
http://bugs.gentoo.org/show_bug.cgi?id=234099
http://bugs.gentoo.org/show_bug.cgi?id=237806
http://bugs.gentoo.org/show_bug.cgi?id=239346
http://bugs.gentoo.org/show_bug.cgi?id=245960

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3281
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 30783
http://www.securityfocus.com/bid/30783
Bugtraq: 20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff (Google Search)
http://www.securityfocus.com/archive/1/497962/100/0/threaded
Debian Security Information: DSA-1631 (Google Search)
http://www.debian.org/security/2008/dsa-1631
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00347.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00261.html
http://security.gentoo.org/glsa/glsa-200812-06.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:180
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
http://lists.vmware.com/pipermail/security-announce/2008/000039.html
http://mail.gnome.org/archives/xml/2008-August/msg00034.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6496
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9812
RedHat Security Advisories: RHSA-2008:0836
https://rhn.redhat.com/errata/RHSA-2008-0836.html
http://www.securitytracker.com/id?1020728
http://secunia.com/advisories/31558
http://secunia.com/advisories/31566
http://secunia.com/advisories/31590
http://secunia.com/advisories/31728
http://secunia.com/advisories/31748
http://secunia.com/advisories/31855
http://secunia.com/advisories/31982
http://secunia.com/advisories/32488
http://secunia.com/advisories/32807
http://secunia.com/advisories/32974
http://secunia.com/advisories/35379
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
http://www.ubuntu.com/usn/usn-640-1
https://usn.ubuntu.com/644-1/
http://www.vupen.com/english/advisories/2008/2419
http://www.vupen.com/english/advisories/2008/2843
http://www.vupen.com/english/advisories/2008/2971
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
Common Vulnerability Exposure (CVE) ID: CVE-2008-3529
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
BugTraq ID: 31126
http://www.securityfocus.com/bid/31126
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1654 (Google Search)
http://www.debian.org/security/2008/dsa-1654
https://www.exploit-db.com/exploits/8798
http://xmlsoft.org/news.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103
http://www.redhat.com/support/errata/RHSA-2008-0884.html
http://www.redhat.com/support/errata/RHSA-2008-0886.html
http://securitytracker.com/id?1020855
http://secunia.com/advisories/31860
http://secunia.com/advisories/31868
http://secunia.com/advisories/32265
http://secunia.com/advisories/32280
http://secunia.com/advisories/33715
http://secunia.com/advisories/33722
http://secunia.com/advisories/35056
http://secunia.com/advisories/35074
http://secunia.com/advisories/36173
http://secunia.com/advisories/36235
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
http://www.ubuntu.com/usn/USN-815-1
http://www.vupen.com/english/advisories/2008/2822
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1298
XForce ISS Database: libxml2-entitynames-bo(45085)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45085
Common Vulnerability Exposure (CVE) ID: CVE-2008-4409
BugTraq ID: 31555
http://www.securityfocus.com/bid/31555
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00125.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00130.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:212
http://openwall.com/lists/oss-security/2008/10/02/4
http://secunia.com/advisories/32130
http://secunia.com/advisories/32175
XForce ISS Database: libxml2-xml-file-dos(45633)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45633
Common Vulnerability Exposure (CVE) ID: CVE-2008-4225
BugTraq ID: 32331
http://www.securityfocus.com/bid/32331
Debian Security Information: DSA-1666 (Google Search)
http://www.debian.org/security/2008/dsa-1666
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:231
http://www.osvdb.org/49992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415
http://www.redhat.com/support/errata/RHSA-2008-0988.html
http://securitytracker.com/id?1021239
http://secunia.com/advisories/32762
http://secunia.com/advisories/32764
http://secunia.com/advisories/32766
http://secunia.com/advisories/32773
http://secunia.com/advisories/32802
http://secunia.com/advisories/32811
http://secunia.com/advisories/33417
http://secunia.com/advisories/33746
http://secunia.com/advisories/33792
http://secunia.com/advisories/34247
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974
http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1
http://www.ubuntu.com/usn/usn-673-1
http://www.vupen.com/english/advisories/2008/3176
http://www.vupen.com/english/advisories/2009/0034
http://www.vupen.com/english/advisories/2009/0301
http://www.vupen.com/english/advisories/2009/0323
Common Vulnerability Exposure (CVE) ID: CVE-2008-4226
BugTraq ID: 32326
http://www.securityfocus.com/bid/32326
HPdes Security Advisory: HPSBMA02492
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02029444
HPdes Security Advisory: SSRT100079
http://www.osvdb.org/49993
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6219
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9888
http://securitytracker.com/id?1021238
http://secunia.com/advisories/32872
SuSE Security Announcement: SUSE-SR:2008:026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.