Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72459
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-workstation)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201209-25.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201209-25.

Vulnerability Insight:
Multiple vulnerabilities have been found in VMware Player, Server,
and Workstation, allowing remote and local attackers to conduct several
attacks, including privilege escalation, remote execution of arbitrary
code, and a Denial of Service.

Solution:
Gentoo discontinued support for VMware Player. We recommend that users
unmerge VMware Player:

# emerge --unmerge 'app-emulation/vmware-player'


NOTE: Users could upgrade to > =app-emulation/vmware-player-3.1.5,
however these packages are not currently stable.

Gentoo discontinued support for VMware Workstation. We recommend that
users unmerge VMware Workstation:

# emerge --unmerge 'app-emulation/vmware-workstation'


NOTE: Users could upgrade to > =app-emulation/vmware-workstation-7.1.5,
however these packages are not currently stable.

Gentoo discontinued support for VMware Server. We recommend that users
unmerge VMware Server:

# emerge --unmerge 'app-emulation/vmware-server'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-5269
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BugTraq ID: 25956
http://www.securityfocus.com/bid/25956
BugTraq ID: 28276
http://www.securityfocus.com/bid/28276
Bugtraq: 20071112 FLEA-2007-0065-1 libpng (Google Search)
http://www.securityfocus.com/archive/1/483582/100/0/threaded
Bugtraq: 20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK (Google Search)
http://www.securityfocus.com/archive/1/489135/100/0/threaded
Bugtraq: 20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/489739/100/0/threaded
Bugtraq: 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. (Google Search)
http://www.securityfocus.com/archive/1/495869/100/0/threaded
Cert/CC Advisory: TA08-150A
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Debian Security Information: DSA-1750 (Google Search)
http://www.debian.org/security/2009/dsa-1750
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00353.html
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00356.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00072.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:217
http://www.coresecurity.com/?action=item&id=2148
http://sourceforge.net/mailarchive/forum.php?thread_name=3.0.6.32.20071004082318.012a7628%40mail.comcast.net&forum_name=png-mng-implement
http://lists.vmware.com/pipermail/security-announce/2008/000008.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10614
http://www.redhat.com/support/errata/RHSA-2007-0992.html
http://www.securitytracker.com/id?1018849
http://secunia.com/advisories/27093
http://secunia.com/advisories/27284
http://secunia.com/advisories/27369
http://secunia.com/advisories/27391
http://secunia.com/advisories/27405
http://secunia.com/advisories/27492
http://secunia.com/advisories/27529
http://secunia.com/advisories/27629
http://secunia.com/advisories/27662
http://secunia.com/advisories/27746
http://secunia.com/advisories/27965
http://secunia.com/advisories/29420
http://secunia.com/advisories/30161
http://secunia.com/advisories/30430
http://secunia.com/advisories/31712
http://secunia.com/advisories/31713
http://secunia.com/advisories/34388
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
SuSE Security Announcement: SUSE-SR:2007:025 (Google Search)
http://www.novell.com/linux/security/advisories/2007_25_sr.html
http://www.ubuntu.com/usn/usn-538-1
http://www.vupen.com/english/advisories/2007/3390
http://www.vupen.com/english/advisories/2008/0905/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1697
http://www.vupen.com/english/advisories/2008/2466
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560
Common Vulnerability Exposure (CVE) ID: CVE-2007-5503
BugTraq ID: 26650
http://www.securityfocus.com/bid/26650
Bugtraq: 20080115 rPSA-2008-0015-1 cairo (Google Search)
http://www.securityfocus.com/archive/1/486405/100/0/threaded
Debian Security Information: DSA-1542 (Google Search)
http://www.debian.org/security/2008/dsa-1542
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.html
http://security.gentoo.org/glsa/glsa-200712-04.xml
http://www.gentoo.org/security/en/glsa/glsa-200712-24.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:019
http://bugs.gentoo.org/show_bug.cgi?id=201860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251
RedHat Security Advisories: RHSA-2007:1078
http://rhn.redhat.com/errata/RHSA-2007-1078.html
http://www.securitytracker.com/id?1019027
http://secunia.com/advisories/27775
http://secunia.com/advisories/27819
http://secunia.com/advisories/27880
http://secunia.com/advisories/27887
http://secunia.com/advisories/27985
http://secunia.com/advisories/28289
http://secunia.com/advisories/28476
http://secunia.com/advisories/28529
http://secunia.com/advisories/28555
http://secunia.com/advisories/28838
http://secunia.com/advisories/29767
http://secunia.com/advisories/31707
http://secunia.com/advisories/31711
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
https://usn.ubuntu.com/550-1/
https://usn.ubuntu.com/550-2/
http://www.vupen.com/english/advisories/2007/4045
XForce ISS Database: cario-readpng-bo(38771)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771
Common Vulnerability Exposure (CVE) ID: CVE-2007-5671
Bugtraq: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/493080/100/0/threaded
Bugtraq: 20080606 Re: iDefense Security Advisory 06.04.08: VMware Tools HGFS Local Privilege Escalation Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/493148/100/0/threaded
http://www.securityfocus.com/archive/1/493172/100/0/threaded
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=712
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5358
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5688
http://securitytracker.com/id?1020197
http://secunia.com/advisories/30556
http://securityreason.com/securityalert/3922
http://www.vupen.com/english/advisories/2008/1744
Common Vulnerability Exposure (CVE) ID: CVE-2008-0967
BugTraq ID: 29557
http://www.securityfocus.com/bid/29557
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=713
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4768
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5583
http://securitytracker.com/id?1020198
XForce ISS Database: vmware-vmwareauthd-privilege-escalation(42878)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42878
Common Vulnerability Exposure (CVE) ID: CVE-2008-1340
BugTraq ID: 28289
http://www.securityfocus.com/bid/28289
http://securitytracker.com/id?1019624
http://securityreason.com/securityalert/3755
XForce ISS Database: vmware-vmci-dos(41250)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41250
Common Vulnerability Exposure (CVE) ID: CVE-2008-1361
http://securitytracker.com/id?1019621
XForce ISS Database: vmware-authd-privilege-escalation(41257)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41257
Common Vulnerability Exposure (CVE) ID: CVE-2008-1362
XForce ISS Database: vmware-namedpipes-privilege-escalation(41259)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41259
Common Vulnerability Exposure (CVE) ID: CVE-2008-1363
http://securitytracker.com/id?1019622
XForce ISS Database: vmware-config-privilege-escalation(41252)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41252
Common Vulnerability Exposure (CVE) ID: CVE-2008-1364
http://securitytracker.com/id?1019623
XForce ISS Database: vmware-dhcp-unspecified-dos(41254)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41254
Common Vulnerability Exposure (CVE) ID: CVE-2008-1392
XForce ISS Database: vmware-vix-api-unspecified(41551)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41551
Common Vulnerability Exposure (CVE) ID: CVE-2008-1447
AIX APAR: IZ26667
http://www.ibm.com/support/docview.wss?uid=isg1IZ26667
AIX APAR: IZ26668
http://www.ibm.com/support/docview.wss?uid=isg1IZ26668
AIX APAR: IZ26669
http://www.ibm.com/support/docview.wss?uid=isg1IZ26669
AIX APAR: IZ26670
http://www.ibm.com/support/docview.wss?uid=isg1IZ26670
AIX APAR: IZ26671
http://www.ibm.com/support/docview.wss?uid=isg1IZ26671
AIX APAR: IZ26672
http://www.ibm.com/support/docview.wss?uid=isg1IZ26672
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 30131
http://www.securityfocus.com/bid/30131
Bugtraq: 20080808 New paper: An Illustrated Guide to the Kaminsky DNS Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495289/100/0/threaded
Cert/CC Advisory: TA08-190A
http://www.us-cert.gov/cas/techalerts/TA08-190A.html
Cert/CC Advisory: TA08-190B
http://www.us-cert.gov/cas/techalerts/TA08-190B.html
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT/CC vulnerability note: VU#800113
http://www.kb.cert.org/vuls/id/800113
Cisco Security Advisory: 20080708 Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml
Debian Security Information: DSA-1603 (Google Search)
http://www.debian.org/security/2008/dsa-1603
Debian Security Information: DSA-1604 (Google Search)
http://www.debian.org/security/2008/dsa-1604
Debian Security Information: DSA-1605 (Google Search)
http://www.debian.org/security/2008/dsa-1605
Debian Security Information: DSA-1619 (Google Search)
http://www.debian.org/security/2008/dsa-1619
Debian Security Information: DSA-1623 (Google Search)
http://www.debian.org/security/2008/dsa-1623
https://www.exploit-db.com/exploits/6122
https://www.exploit-db.com/exploits/6123
https://www.exploit-db.com/exploits/6130
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00402.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00458.html
FreeBSD Security Advisory: FreeBSD-SA-08:06
http://security.freebsd.org/advisories/FreeBSD-SA-08:06.bind.asc
http://security.gentoo.org/glsa/glsa-200807-08.xml
http://security.gentoo.org/glsa/glsa-200812-17.xml
HPdes Security Advisory: HPSBMP02404
http://marc.info/?l=bugtraq&m=123324863916385&w=2
HPdes Security Advisory: HPSBNS02405
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
HPdes Security Advisory: HPSBOV02357
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01523520
HPdes Security Advisory: HPSBOV03226
http://marc.info/?l=bugtraq&m=141879471518471&w=2
HPdes Security Advisory: HPSBTU02358
http://marc.info/?l=bugtraq&m=121866517322103&w=2
HPdes Security Advisory: HPSBUX02351
http://marc.info/?l=bugtraq&m=121630706004256&w=2
HPdes Security Advisory: SSRT071449
HPdes Security Advisory: SSRT080058
HPdes Security Advisory: SSRT090014
HPdes Security Advisory: SSRT101004
http://www.mandriva.com/security/advisories?name=MDVSA-2008:139
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
http://www.doxpara.com/?p=1176
http://www.doxpara.com/DMK_BO2K8.ppt
http://www.nominum.com/asset_upload_file741_2661.pdf
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
Microsoft Security Bulletin: MS08-037
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037
NETBSD Security Advisory: NetBSD-SA2008-009
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-009.txt.asc
OpenBSD Security Advisory: [4.2] 013: SECURITY FIX: July 23, 2008
http://www.openbsd.org/errata42.html#013_bind
OpenBSD Security Advisory: [4.3] 004: SECURITY FIX: July 23, 2008
http://www.openbsd.org/errata43.html#004_bind
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12117
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5725
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5761
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5917
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9627
RedHat Security Advisories: RHSA-2008:0533
http://rhn.redhat.com/errata/RHSA-2008-0533.html
http://www.redhat.com/support/errata/RHSA-2008-0789.html
http://www.securitytracker.com/id?1020437
http://www.securitytracker.com/id?1020438
http://www.securitytracker.com/id?1020440
http://www.securitytracker.com/id?1020448
http://www.securitytracker.com/id?1020449
http://www.securitytracker.com/id?1020548
http://www.securitytracker.com/id?1020558
http://www.securitytracker.com/id?1020560
http://www.securitytracker.com/id?1020561
http://www.securitytracker.com/id?1020575
http://www.securitytracker.com/id?1020576
http://www.securitytracker.com/id?1020577
http://www.securitytracker.com/id?1020578
http://www.securitytracker.com/id?1020579
http://www.securitytracker.com/id?1020651
http://www.securitytracker.com/id?1020653
http://www.securitytracker.com/id?1020702
http://www.securitytracker.com/id?1020802
http://www.securitytracker.com/id?1020804
http://secunia.com/advisories/30925
http://secunia.com/advisories/30973
http://secunia.com/advisories/30977
http://secunia.com/advisories/30979
http://secunia.com/advisories/30980
http://secunia.com/advisories/30988
http://secunia.com/advisories/30989
http://secunia.com/advisories/30998
http://secunia.com/advisories/31011
http://secunia.com/advisories/31012
http://secunia.com/advisories/31014
http://secunia.com/advisories/31019
http://secunia.com/advisories/31022
http://secunia.com/advisories/31030
http://secunia.com/advisories/31031
http://secunia.com/advisories/31033
http://secunia.com/advisories/31052
http://secunia.com/advisories/31065
http://secunia.com/advisories/31072
http://secunia.com/advisories/31093
http://secunia.com/advisories/31094
http://secunia.com/advisories/31137
http://secunia.com/advisories/31143
http://secunia.com/advisories/31151
http://secunia.com/advisories/31152
http://secunia.com/advisories/31153
http://secunia.com/advisories/31169
http://secunia.com/advisories/31197
http://secunia.com/advisories/31199
http://secunia.com/advisories/31204
http://secunia.com/advisories/31207
http://secunia.com/advisories/31209
http://secunia.com/advisories/31212
http://secunia.com/advisories/31213
http://secunia.com/advisories/31221
http://secunia.com/advisories/31236
http://secunia.com/advisories/31237
http://secunia.com/advisories/31254
http://secunia.com/advisories/31326
http://secunia.com/advisories/31354
http://secunia.com/advisories/31422
http://secunia.com/advisories/31430
http://secunia.com/advisories/31451
http://secunia.com/advisories/31482
http://secunia.com/advisories/31495
http://secunia.com/advisories/31588
http://secunia.com/advisories/31687
http://secunia.com/advisories/31823
http://secunia.com/advisories/31882
http://secunia.com/advisories/31900
http://secunia.com/advisories/33178
http://secunia.com/advisories/33714
http://secunia.com/advisories/33786
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1
SuSE Security Announcement: SUSE-SA:2008:033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.ubuntu.com/usn/usn-622-1
http://www.ubuntu.com/usn/usn-627-1
http://www.vupen.com/english/advisories/2008/2019/references
http://www.vupen.com/english/advisories/2008/2023/references
http://www.vupen.com/english/advisories/2008/2025/references
http://www.vupen.com/english/advisories/2008/2029/references
http://www.vupen.com/english/advisories/2008/2030/references
http://www.vupen.com/english/advisories/2008/2050/references
http://www.vupen.com/english/advisories/2008/2051/references
http://www.vupen.com/english/advisories/2008/2052/references
http://www.vupen.com/english/advisories/2008/2055/references
http://www.vupen.com/english/advisories/2008/2092/references
http://www.vupen.com/english/advisories/2008/2113/references
http://www.vupen.com/english/advisories/2008/2114/references
http://www.vupen.com/english/advisories/2008/2123/references
http://www.vupen.com/english/advisories/2008/2139/references
http://www.vupen.com/english/advisories/2008/2166/references
http://www.vupen.com/english/advisories/2008/2195/references
http://www.vupen.com/english/advisories/2008/2196/references
http://www.vupen.com/english/advisories/2008/2197/references
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2291
http://www.vupen.com/english/advisories/2008/2334
http://www.vupen.com/english/advisories/2008/2342
http://www.vupen.com/english/advisories/2008/2377
http://www.vupen.com/english/advisories/2008/2383
http://www.vupen.com/english/advisories/2008/2384
http://www.vupen.com/english/advisories/2008/2467
http://www.vupen.com/english/advisories/2008/2482
http://www.vupen.com/english/advisories/2008/2525
http://www.vupen.com/english/advisories/2008/2549
http://www.vupen.com/english/advisories/2008/2558
http://www.vupen.com/english/advisories/2008/2582
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/0297
http://www.vupen.com/english/advisories/2009/0311
http://www.vupen.com/english/advisories/2010/0622
XForce ISS Database: cisco-multiple-dns-cache-poisoning(43637)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43637
XForce ISS Database: win-dns-client-server-spoofing(43334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43334
Common Vulnerability Exposure (CVE) ID: CVE-2008-1806
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 29640
http://www.securityfocus.com/bid/29640
Bugtraq: 20080814 rPSA-2008-0255-1 freetype (Google Search)
http://www.securityfocus.com/archive/1/495497/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html
http://security.gentoo.org/glsa/glsa-200806-10.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=715
http://www.mandriva.com/security/advisories?name=MDVSA-2008:121
http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9321
http://www.redhat.com/support/errata/RHSA-2008-0556.html
http://www.redhat.com/support/errata/RHSA-2008-0558.html
http://securitytracker.com/id?1020238
http://secunia.com/advisories/30600
http://secunia.com/advisories/30721
http://secunia.com/advisories/30740
http://secunia.com/advisories/30766
http://secunia.com/advisories/30819
http://secunia.com/advisories/30821
http://secunia.com/advisories/30967
http://secunia.com/advisories/31479
http://secunia.com/advisories/31577
http://secunia.com/advisories/31709
http://secunia.com/advisories/31856
http://secunia.com/advisories/33937
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.ubuntu.com/usn/usn-643-1
http://www.vupen.com/english/advisories/2008/1794
http://www.vupen.com/english/advisories/2008/1876/references
http://www.vupen.com/english/advisories/2008/2423
Common Vulnerability Exposure (CVE) ID: CVE-2008-1807
BugTraq ID: 29641
http://www.securityfocus.com/bid/29641
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767
http://securitytracker.com/id?1020239
Common Vulnerability Exposure (CVE) ID: CVE-2008-1808
BugTraq ID: 29637
http://www.securityfocus.com/bid/29637
BugTraq ID: 29639
http://www.securityfocus.com/bid/29639
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11188
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://securitytracker.com/id?1020240
http://secunia.com/advisories/35204
Common Vulnerability Exposure (CVE) ID: CVE-2008-2098
Bugtraq: 20080530 VMSA-2008-0008 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/492831/100/0/threaded
http://www.securitytracker.com/id?1020148
http://secunia.com/advisories/30476
http://www.vupen.com/english/advisories/2008/1707/references
XForce ISS Database: vmware-hgfs-bo(42753)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42753
Common Vulnerability Exposure (CVE) ID: CVE-2008-2100
BugTraq ID: 29552
http://www.securityfocus.com/bid/29552
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5647
http://securitytracker.com/id?1020200
XForce ISS Database: vmware-vixapi-multiple-unspecified-bo(42872)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42872
Common Vulnerability Exposure (CVE) ID: CVE-2008-2101
BugTraq ID: 30937
http://www.securityfocus.com/bid/30937
http://securitytracker.com/id?1020794
http://securityreason.com/securityalert/4202
XForce ISS Database: vmware-esx-vcb-info-disclosure(44797)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44797
Common Vulnerability Exposure (CVE) ID: CVE-2008-4915
BugTraq ID: 32168
http://www.securityfocus.com/bid/32168
Bugtraq: 20081107 VMSA-2008-0018 VMware Hosted products and patches for ESX and ESXi resolve two security issues (Google Search)
http://www.securityfocus.com/archive/1/498138/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2008/000042.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6309
http://www.securitytracker.com/id?1021154
http://secunia.com/advisories/32612
http://secunia.com/advisories/32624
http://www.vupen.com/english/advisories/2008/3052
XForce ISS Database: vmware-cpuhardware-priv-escalation(46415)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46415
Common Vulnerability Exposure (CVE) ID: CVE-2008-4916
BugTraq ID: 34373
http://www.securityfocus.com/bid/34373
http://seclists.org/fulldisclosure/2009/Apr/0036.html
http://lists.vmware.com/pipermail/security-announce/2009/000054.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6439
http://www.securitytracker.com/id?1021973
http://www.vupen.com/english/advisories/2009/0944
Common Vulnerability Exposure (CVE) ID: CVE-2008-4917
BugTraq ID: 32597
http://www.securityfocus.com/bid/32597
Bugtraq: 20081203 Re: VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2 (Google Search)
http://www.securityfocus.com/archive/1/498886/100/0/threaded
Bugtraq: 20081203 VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2 (Google Search)
http://www.securityfocus.com/archive/1/498863/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6246
http://securitytracker.com/id?1021300
http://securitytracker.com/id?1021301
http://secunia.com/advisories/32965
Common Vulnerability Exposure (CVE) ID: CVE-2009-0040
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
BugTraq ID: 33827
http://www.securityfocus.com/bid/33827
BugTraq ID: 33990
http://www.securityfocus.com/bid/33990
Bugtraq: 20090312 rPSA-2009-0046-1 libpng (Google Search)
http://www.securityfocus.com/archive/1/501767/100/0/threaded
Bugtraq: 20090529 VMSA-2009-0007 VMware Hosted products and ESX and ESXi patches resolve security issues (Google Search)
http://www.securityfocus.com/archive/1/503912/100/0/threaded
Bugtraq: 20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server (Google Search)
http://www.securityfocus.com/archive/1/505990/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Cert/CC Advisory: TA09-218A
http://www.us-cert.gov/cas/techalerts/TA09-218A.html
CERT/CC vulnerability note: VU#649212
http://www.kb.cert.org/vuls/id/649212
Debian Security Information: DSA-1830 (Google Search)
http://www.debian.org/security/2009/dsa-1830
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00412.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00272.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html
http://security.gentoo.org/glsa/glsa-200903-28.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:051
http://www.mandriva.com/security/advisories?name=MDVSA-2009:075
http://www.mandriva.com/security/advisories?name=MDVSA-2009:083
http://sourceforge.net/mailarchive/message.php?msg_name=e56ccc8f0902181726i200f4bf0n20d919473ec409b7%40mail.gmail.com
http://lists.vmware.com/pipermail/security-announce/2009/000062.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6458
http://www.redhat.com/support/errata/RHSA-2009-0315.html
http://www.redhat.com/support/errata/RHSA-2009-0325.html
http://www.redhat.com/support/errata/RHSA-2009-0333.html
http://www.redhat.com/support/errata/RHSA-2009-0340.html
http://secunia.com/advisories/33970
http://secunia.com/advisories/33976
http://secunia.com/advisories/34137
http://secunia.com/advisories/34140
http://secunia.com/advisories/34143
http://secunia.com/advisories/34145
http://secunia.com/advisories/34152
http://secunia.com/advisories/34210
http://secunia.com/advisories/34265
http://secunia.com/advisories/34272
http://secunia.com/advisories/34320
http://secunia.com/advisories/34324
http://secunia.com/advisories/34462
http://secunia.com/advisories/34464
http://secunia.com/advisories/35074
http://secunia.com/advisories/35258
http://secunia.com/advisories/35379
http://secunia.com/advisories/36096
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.405420
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.433952
SuSE Security Announcement: SUSE-SA:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html
SuSE Security Announcement: SUSE-SA:2009:023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00009.html
SuSE Security Announcement: SUSE-SR:2009:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
http://www.vupen.com/english/advisories/2009/0469
http://www.vupen.com/english/advisories/2009/0473
http://www.vupen.com/english/advisories/2009/0632
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1451
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2009/2172
XForce ISS Database: libpng-pointer-arrays-code-execution(48819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48819
Common Vulnerability Exposure (CVE) ID: CVE-2009-0909
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6251
http://www.securitytracker.com/id?1021974
Common Vulnerability Exposure (CVE) ID: CVE-2009-0910
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5786
Common Vulnerability Exposure (CVE) ID: CVE-2009-1244
BugTraq ID: 34471
http://www.securityfocus.com/bid/34471
Bugtraq: 20090410 VMSA-2009-0006 VMware Hosted products and patches for ESX and ESXi resolve a critical security vulnerability (Google Search)
http://www.securityfocus.com/archive/1/502615/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2009/000055.html
http://osvdb.org/53634
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6065
http://www.securitytracker.com/id?1022031
XForce ISS Database: vmware-virtualmachine-code-execution(49834)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49834
Common Vulnerability Exposure (CVE) ID: CVE-2009-2267
BugTraq ID: 36841
http://www.securityfocus.com/bid/36841
Bugtraq: 20091027 Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation (Google Search)
http://www.securityfocus.com/archive/1/507539/100/0/threaded
Bugtraq: 20091027 VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues (Google Search)
http://www.securityfocus.com/archive/1/507523/100/0/threaded
http://lists.vmware.com/pipermail/security-announce/2009/000069.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8473
http://securitytracker.com/id?1023082
http://securitytracker.com/id?1023083
http://secunia.com/advisories/37172
http://www.vupen.com/english/advisories/2009/3062
Common Vulnerability Exposure (CVE) ID: CVE-2009-3707
BugTraq ID: 36630
http://www.securityfocus.com/bid/36630
Bugtraq: 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html
http://www.shinnai.net/exploits/abFwcLOuFqmD20yqhYpQ.txt
http://www.shinnai.net/index.php?mod=02_Forum&group=02_Bugs_and_Exploits&argument=01_Remote&topic=1254924405.ff.php
http://www.shinnai.net/xplits/TXT_JtYUv6C6j5b6Bw6iIkF4.html
http://lists.vmware.com/pipermail/security-announce/2010/000090.html
http://securitytracker.com/id?1022997
http://secunia.com/advisories/36988
http://secunia.com/advisories/39206
http://secunia.com/advisories/39215
Common Vulnerability Exposure (CVE) ID: CVE-2009-3732
http://secunia.com/advisories/39110
Common Vulnerability Exposure (CVE) ID: CVE-2009-3733
BugTraq ID: 36842
http://www.securityfocus.com/bid/36842
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7822
http://securitytracker.com/id?1023088
http://securitytracker.com/id?1023089
http://secunia.com/advisories/37186
Common Vulnerability Exposure (CVE) ID: CVE-2009-4811
http://freetexthost.com/qr1tffkzpu
http://pocoftheday.blogspot.com/2009/10/vmware-server-20x-remote-dos-exploit.html
http://www.vmware.com/security/advisories/VMSA-2010-0007.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-1137
BugTraq ID: 39037
http://www.securityfocus.com/bid/39037
http://lists.vmware.com/pipermail/security-announce/2010/000086.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6863
http://www.securitytracker.com/id?1023769
Common Vulnerability Exposure (CVE) ID: CVE-2010-1138
BugTraq ID: 39395
http://www.securityfocus.com/bid/39395
http://osvdb.org/63607
http://www.securitytracker.com/id?1023836
http://secunia.com/advisories/39203
Common Vulnerability Exposure (CVE) ID: CVE-2010-1139
BugTraq ID: 39407
http://www.securityfocus.com/bid/39407
http://osvdb.org/63606
http://www.securitytracker.com/id?1023835
http://secunia.com/advisories/39201
Common Vulnerability Exposure (CVE) ID: CVE-2010-1140
BugTraq ID: 39397
http://www.securityfocus.com/bid/39397
http://securitytracker.com/id?1023834
Common Vulnerability Exposure (CVE) ID: CVE-2010-1141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7020
http://www.securitytracker.com/id?1023832
http://www.securitytracker.com/id?1023833
http://secunia.com/advisories/39198
Common Vulnerability Exposure (CVE) ID: CVE-2010-1142
BugTraq ID: 39394
http://www.securityfocus.com/bid/39394
http://www.acrossecurity.com/aspr/ASPR-2010-04-12-2-PUB.txt
Common Vulnerability Exposure (CVE) ID: CVE-2010-1143
BugTraq ID: 39949
http://www.securityfocus.com/bid/39949
http://lists.vmware.com/pipermail/security-announce/2010/000092.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16298
http://securitytracker.com/id?1023945
Common Vulnerability Exposure (CVE) ID: CVE-2011-3868
BugTraq ID: 49942
http://www.securityfocus.com/bid/49942
Bugtraq: 20111005 VMSA-2011-0011 VMware hosted products address remote code execution vulnerability (Google Search)
http://www.securityfocus.com/archive/1/520005/100/0/threaded
http://osvdb.org/76060
http://www.securitytracker.com/id?1026139
http://secunia.com/advisories/46241
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.