Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.55668
Kategorie:Conectiva Local Security Checks
Titel:Conectiva Security Advisory CLSA-2005:1032
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory CLSA-2005:1032.

This announcement fixes a denial of service vulnerability
in libucd-snmp4 that may allow remote attackers to close
the application.

Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=001032

Risk factor : Medium

CVSS Score:
5.0

Querverweis: BugTraq ID: 14168
Common Vulnerability Exposure (CVE) ID: CVE-2005-2177
http://www.securityfocus.com/bid/14168
BugTraq ID: 21256
http://www.securityfocus.com/bid/21256
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
Debian Security Information: DSA-873 (Google Search)
http://www.debian.org/security/2005/dsa-873
http://www.mandriva.com/security/advisories?name=MDKSA-2006:025
http://www.net-snmp.org/about/ChangeLog.html
http://sourceforge.net/mailarchive/forum.php?thread_id=7659656&forum_id=12455
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9986
http://www.redhat.com/support/errata/RHSA-2005-373.html
http://www.redhat.com/support/errata/RHSA-2005-395.html
http://www.redhat.com/support/errata/RHSA-2005-720.html
http://securitytracker.com/id?1017273
http://secunia.com/advisories/15930
http://secunia.com/advisories/16999
http://secunia.com/advisories/17007
http://secunia.com/advisories/17135
http://secunia.com/advisories/17217
http://secunia.com/advisories/17282
http://secunia.com/advisories/17343
http://secunia.com/advisories/18635
http://secunia.com/advisories/22875
http://secunia.com/advisories/23058
http://secunia.com/advisories/25373
http://secunia.com/advisories/25432
http://secunia.com/advisories/25787
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102725-1
SuSE Security Announcement: SUSE-SR:2005:024 (Google Search)
http://www.novell.com/linux/security/advisories/2005_24_sr.html
SuSE Security Announcement: SUSE-SR:2007:012 (Google Search)
http://www.novell.com/linux/security/advisories/2007_12_sr.html
SuSE Security Announcement: SUSE-SR:2007:013 (Google Search)
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2005/0034/
http://www.ubuntu.com/usn/usn-190-1
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4677
http://www.vupen.com/english/advisories/2007/1883
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.