Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71361
Kategorie:SuSE Local Security Checks
Titel:SuSE Security Summary SUSE-SR:2011:010
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory SUSE-SR:2011:010. SuSE Security Summaries are short
on detail when it comes to the names of packages affected by
a particular bug. Because of this, while this test will detect
out of date packages, it cannot tell you what bugs impact
which packages, or vice versa.

Solution:

Update all out of date packages.

Risk factor : High

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-5024
BugTraq ID: 47928
http://www.securityfocus.com/bid/47928
Debian Security Information: DSA-2563 (Google Search)
http://www.debian.org/security/2012/dsa-2563
http://openwall.com/lists/oss-security/2011/05/19/1
http://openwall.com/lists/oss-security/2011/05/19/9
Common Vulnerability Exposure (CVE) ID: CVE-2011-0411
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 46767
http://www.securityfocus.com/bid/46767
CERT/CC vulnerability note: VU#555316
http://www.kb.cert.org/vuls/id/555316
Debian Security Information: DSA-2233 (Google Search)
http://www.debian.org/security/2011/dsa-2233
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
http://security.gentoo.org/glsa/glsa-201206-33.xml
http://www.openwall.com/lists/oss-security/2021/08/10/2
http://www.osvdb.org/71021
http://www.redhat.com/support/errata/RHSA-2011-0422.html
http://www.redhat.com/support/errata/RHSA-2011-0423.html
http://securitytracker.com/id?1025179
http://secunia.com/advisories/43646
http://secunia.com/advisories/43874
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://www.vupen.com/english/advisories/2011/0611
http://www.vupen.com/english/advisories/2011/0752
http://www.vupen.com/english/advisories/2011/0891
XForce ISS Database: multiple-starttls-command-execution(65932)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65932
Common Vulnerability Exposure (CVE) ID: CVE-2011-1098
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057845.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056992.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:065
http://openwall.com/lists/oss-security/2011/03/04/16
http://openwall.com/lists/oss-security/2011/03/04/17
http://openwall.com/lists/oss-security/2011/03/04/18
http://openwall.com/lists/oss-security/2011/03/04/19
http://openwall.com/lists/oss-security/2011/03/04/22
http://openwall.com/lists/oss-security/2011/03/04/24
http://openwall.com/lists/oss-security/2011/03/04/25
http://openwall.com/lists/oss-security/2011/03/04/26
http://openwall.com/lists/oss-security/2011/03/04/27
http://openwall.com/lists/oss-security/2011/03/04/28
http://openwall.com/lists/oss-security/2011/03/04/29
http://openwall.com/lists/oss-security/2011/03/04/30
http://openwall.com/lists/oss-security/2011/03/04/31
http://openwall.com/lists/oss-security/2011/03/04/32
http://openwall.com/lists/oss-security/2011/03/04/33
http://openwall.com/lists/oss-security/2011/03/05/4
http://openwall.com/lists/oss-security/2011/03/05/6
http://openwall.com/lists/oss-security/2011/03/05/8
http://openwall.com/lists/oss-security/2011/03/06/3
http://openwall.com/lists/oss-security/2011/03/06/4
http://openwall.com/lists/oss-security/2011/03/06/5
http://openwall.com/lists/oss-security/2011/03/06/6
http://openwall.com/lists/oss-security/2011/03/07/11
http://openwall.com/lists/oss-security/2011/03/07/5
http://openwall.com/lists/oss-security/2011/03/07/6
http://openwall.com/lists/oss-security/2011/03/08/5
http://openwall.com/lists/oss-security/2011/03/10/2
http://openwall.com/lists/oss-security/2011/03/10/3
http://openwall.com/lists/oss-security/2011/03/10/6
http://openwall.com/lists/oss-security/2011/03/10/7
http://openwall.com/lists/oss-security/2011/03/11/3
http://openwall.com/lists/oss-security/2011/03/11/5
http://openwall.com/lists/oss-security/2011/03/14/26
http://openwall.com/lists/oss-security/2011/03/23/11
http://www.redhat.com/support/errata/RHSA-2011-0407.html
http://secunia.com/advisories/43955
http://www.vupen.com/english/advisories/2011/0791
http://www.vupen.com/english/advisories/2011/0872
http://www.vupen.com/english/advisories/2011/0961
Common Vulnerability Exposure (CVE) ID: CVE-2011-1154
Common Vulnerability Exposure (CVE) ID: CVE-2011-1155
Common Vulnerability Exposure (CVE) ID: CVE-2011-1168
BugTraq ID: 47304
http://www.securityfocus.com/bid/47304
Bugtraq: 20110411 Medium severity flaw in Konqueror (Google Search)
http://www.securityfocus.com/archive/1/517432/100/0/threaded
Bugtraq: 20110412 Re: [Full-disclosure] Medium severity flaw in Konqueror (Google Search)
http://www.securityfocus.com/archive/1/517433/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2011:075
http://www.nth-dimension.org.uk/pub/NDSA20110321.txt.asc
http://securitytracker.com/id?1025322
http://secunia.com/advisories/44065
http://secunia.com/advisories/44108
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.329727
http://securityreason.com/securityalert/8208
http://www.ubuntu.com/usn/USN-1110-1
http://www.vupen.com/english/advisories/2011/0927
http://www.vupen.com/english/advisories/2011/0928
http://www.vupen.com/english/advisories/2011/0990
XForce ISS Database: konqueror-khtmlparthtmlerror-xss(66697)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66697
Common Vulnerability Exposure (CVE) ID: CVE-2011-1407
BugTraq ID: 47836
http://www.securityfocus.com/bid/47836
Debian Security Information: DSA-2236 (Google Search)
http://www.debian.org/security/2011/dsa-2236
https://lists.exim.org/lurker/message/20110509.091632.daed0206.en.html
https://lists.exim.org/lurker/message/20110512.102909.8136175a.en.html
http://www.ubuntu.com/usn/USN-1135-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1521
http://www.mandriva.com/security/advisories?name=MDVSA-2011:096
http://openwall.com/lists/oss-security/2011/03/24/5
http://openwall.com/lists/oss-security/2011/03/28/2
http://openwall.com/lists/oss-security/2011/09/11/1
http://openwall.com/lists/oss-security/2011/09/13/2
http://openwall.com/lists/oss-security/2011/09/15/5
http://securitytracker.com/id?1025488
http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://www.ubuntu.com/usn/USN-1592-1
http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
Common Vulnerability Exposure (CVE) ID: CVE-2011-1575
http://lists.opensuse.org/opensuse-updates/2011-05/msg00029.html
http://openwall.com/lists/oss-security/2011/04/11/14
http://openwall.com/lists/oss-security/2011/04/11/7
http://openwall.com/lists/oss-security/2011/04/11/8
http://openwall.com/lists/oss-security/2011/04/11/3
http://archives.pureftpd.org/archives.cgi?100:mss:3906:201103:cpeojfkblajnpinkeadd
http://archives.pureftpd.org/archives.cgi?100:mss:3910:201103:cpeojfkblajnpinkeadd
http://secunia.com/advisories/43988
http://secunia.com/advisories/44548
Common Vulnerability Exposure (CVE) ID: CVE-2011-1588
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00008.html
https://access.redhat.com/security/cve/cve-2011-1588
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1588
https://github.com/xfce-mirror/thunar/blob/master/NEWS#L774
https://github.com/xfce-mirror/thunar/commit/03dd312e157d4fa8a11d5fa402706ae5b05806fa
https://security-tracker.debian.org/tracker/CVE-2011-1588
Common Vulnerability Exposure (CVE) ID: CVE-2011-1595
BugTraq ID: 47419
http://www.securityfocus.com/bid/47419
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061170.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061309.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061316.html
http://security.gentoo.org/glsa/glsa-201210-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:102
http://sourceforge.net/mailarchive/message.php?msg_id=27376554
RedHat Security Advisories: RHSA-2011:0506
https://rhn.redhat.com/errata/RHSA-2011-0506.html
http://securitytracker.com/id?1025525
http://secunia.com/advisories/44881
http://secunia.com/advisories/51023
http://www.ubuntu.com/usn/USN-1136-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1720
BugTraq ID: 47778
http://www.securityfocus.com/bid/47778
Bugtraq: 20110509 Memory corruption in Postfix SMTP server Cyrus SASL support (CVE-2011-1720) (Google Search)
http://www.securityfocus.com/archive/1/517917/100/0/threaded
CERT/CC vulnerability note: VU#727230
http://www.kb.cert.org/vuls/id/727230
http://www.mandriva.com/security/advisories?name=MDVSA-2011:090
http://www.mail-archive.com/postfix-announce@postfix.org/msg00007.html
http://www.osvdb.org/72259
http://www.securitytracker.com/id?1025521
http://secunia.com/advisories/44500
http://securityreason.com/securityalert/8247
SuSE Security Announcement: SUSE-SA:2011:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00002.html
http://www.ubuntu.com/usn/usn-1131-1
XForce ISS Database: postfix-cyrus-sasl-code-exec(67359)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67359
Common Vulnerability Exposure (CVE) ID: CVE-2011-1750
Debian Security Information: DSA-2230 (Google Search)
https://www.debian.org/security/2011/dsa-2230
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html
http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03019.html
http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03015.html
http://www.osvdb.org/73756
RedHat Security Advisories: RHSA-2011:0534
http://rhn.redhat.com/errata/RHSA-2011-0534.html
http://secunia.com/advisories/44132
http://secunia.com/advisories/44393
http://secunia.com/advisories/44658
http://secunia.com/advisories/44660
http://secunia.com/advisories/44900
SuSE Security Announcement: SUSE-SU-2011:0533 (Google Search)
https://hermes.opensuse.org/messages/8572547
SuSE Security Announcement: openSUSE-SU-2011:0510 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html
https://www.ubuntu.com/usn/USN-1145-1/
XForce ISS Database: kvm-virtioblk-priv-escalation(67062)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67062
Common Vulnerability Exposure (CVE) ID: CVE-2011-1751
BugTraq ID: 47927
http://www.securityfocus.com/bid/47927
http://blog.nelhage.com/2011/08/breaking-out-of-kvm/
https://bugzilla.redhat.com/show_bug.cgi?id=699773
https://github.com/nelhage/virtunoid
http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html
http://www.openwall.com/lists/oss-security/2011/05/19/2
http://www.osvdb.org/73395
http://secunia.com/advisories/44458
http://secunia.com/advisories/44648
Common Vulnerability Exposure (CVE) ID: CVE-2011-1929
BugTraq ID: 47930
http://www.securityfocus.com/bid/47930
Debian Security Information: DSA-2252 (Google Search)
http://www.debian.org/security/2011/dsa-2252
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060815.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060825.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061384.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:101
http://dovecot.org/pipermail/dovecot/2011-May/059086.html
http://dovecot.org/pipermail/dovecot/2011-May/059085.html
http://openwall.com/lists/oss-security/2011/05/18/4
http://openwall.com/lists/oss-security/2011/05/19/3
http://openwall.com/lists/oss-security/2011/05/19/6
http://osvdb.org/72495
http://www.redhat.com/support/errata/RHSA-2011-1187.html
http://secunia.com/advisories/44683
http://secunia.com/advisories/44712
http://secunia.com/advisories/44756
http://secunia.com/advisories/44771
http://secunia.com/advisories/44827
SuSE Security Announcement: openSUSE-SU-2011:0540 (Google Search)
https://hermes.opensuse.org/messages/8581790
http://www.ubuntu.com/usn/USN-1143-1
XForce ISS Database: dovecot-header-name-dos(67589)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67589
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.