Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.102024
Category:Mac OS X Local Security Checks
Title:Mac OS X Security Update 2008-005
Summary:The remote host is missing Security Update 2008-005.
Description:Summary:
The remote host is missing Security Update 2008-005.

Affected Software/OS:
One or more of the following components are affected:

Open Scripting Architecture

BIND

CarbonCore

CoreGraphics

Data Detectors Engine

Disk Utility

OpenLDAP

OpenSSL

PHP

QuickLook

rsync

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2830
http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html
http://lists.apple.com/archives/security-announce//2008//Sep/msg00006.html
BugTraq ID: 29831
http://www.securityfocus.com/bid/29831
http://it.slashdot.org/it/08/06/18/1919224.shtml
http://www.securitytracker.com/id?1020345
http://secunia.com/advisories/30776
http://www.vupen.com/english/advisories/2008/1905/references
XForce ISS Database: apple-macosx-ardagent-command-execution(43294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43294
Common Vulnerability Exposure (CVE) ID: CVE-2008-1447
AIX APAR: IZ26667
http://www.ibm.com/support/docview.wss?uid=isg1IZ26667
AIX APAR: IZ26668
http://www.ibm.com/support/docview.wss?uid=isg1IZ26668
AIX APAR: IZ26669
http://www.ibm.com/support/docview.wss?uid=isg1IZ26669
AIX APAR: IZ26670
http://www.ibm.com/support/docview.wss?uid=isg1IZ26670
AIX APAR: IZ26671
http://www.ibm.com/support/docview.wss?uid=isg1IZ26671
AIX APAR: IZ26672
http://www.ibm.com/support/docview.wss?uid=isg1IZ26672
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 30131
http://www.securityfocus.com/bid/30131
Bugtraq: 20080808 New paper: An Illustrated Guide to the Kaminsky DNS Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495289/100/0/threaded
Bugtraq: 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. (Google Search)
http://www.securityfocus.com/archive/1/495869/100/0/threaded
Cert/CC Advisory: TA08-190A
http://www.us-cert.gov/cas/techalerts/TA08-190A.html
Cert/CC Advisory: TA08-190B
http://www.us-cert.gov/cas/techalerts/TA08-190B.html
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT/CC vulnerability note: VU#800113
http://www.kb.cert.org/vuls/id/800113
Cisco Security Advisory: 20080708 Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
http://www.cisco.com/en/US/products/products_security_advisory09186a00809c2168.shtml
Debian Security Information: DSA-1603 (Google Search)
http://www.debian.org/security/2008/dsa-1603
Debian Security Information: DSA-1604 (Google Search)
http://www.debian.org/security/2008/dsa-1604
Debian Security Information: DSA-1605 (Google Search)
http://www.debian.org/security/2008/dsa-1605
Debian Security Information: DSA-1619 (Google Search)
http://www.debian.org/security/2008/dsa-1619
Debian Security Information: DSA-1623 (Google Search)
http://www.debian.org/security/2008/dsa-1623
https://www.exploit-db.com/exploits/6122
https://www.exploit-db.com/exploits/6123
https://www.exploit-db.com/exploits/6130
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00402.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00458.html
FreeBSD Security Advisory: FreeBSD-SA-07:08
http://security.freebsd.org/advisories/FreeBSD-SA-08:06.bind.asc
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://security.gentoo.org/glsa/glsa-200807-08.xml
http://security.gentoo.org/glsa/glsa-200812-17.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
HPdes Security Advisory: HPSBMP02404
http://marc.info/?l=bugtraq&m=123324863916385&w=2
HPdes Security Advisory: HPSBNS02405
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01662368
HPdes Security Advisory: HPSBOV02357
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01523520
HPdes Security Advisory: HPSBOV03226
http://marc.info/?l=bugtraq&m=141879471518471&w=2
HPdes Security Advisory: HPSBTU02358
http://marc.info/?l=bugtraq&m=121866517322103&w=2
HPdes Security Advisory: HPSBUX02351
http://marc.info/?l=bugtraq&m=121630706004256&w=2
HPdes Security Advisory: SSRT071449
HPdes Security Advisory: SSRT080058
HPdes Security Advisory: SSRT090014
HPdes Security Advisory: SSRT101004
http://www.mandriva.com/security/advisories?name=MDVSA-2008:139
http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html
http://www.caughq.org/exploits/CAU-EX-2008-0002.txt
http://www.caughq.org/exploits/CAU-EX-2008-0003.txt
http://www.doxpara.com/?p=1176
http://www.doxpara.com/DMK_BO2K8.ppt
http://www.nominum.com/asset_upload_file741_2661.pdf
http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html
Microsoft Security Bulletin: MS08-037
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037
NETBSD Security Advisory: NetBSD-SA2008-009
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-009.txt.asc
OpenBSD Security Advisory: [4.2] 013: SECURITY FIX: July 23, 2008
http://www.openbsd.org/errata42.html#013_bind
OpenBSD Security Advisory: [4.3] 004: SECURITY FIX: July 23, 2008
http://www.openbsd.org/errata43.html#004_bind
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12117
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5725
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5761
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5917
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9627
RedHat Security Advisories: RHSA-2008:0533
http://rhn.redhat.com/errata/RHSA-2008-0533.html
http://www.redhat.com/support/errata/RHSA-2008-0789.html
http://www.securitytracker.com/id?1020437
http://www.securitytracker.com/id?1020438
http://www.securitytracker.com/id?1020440
http://www.securitytracker.com/id?1020448
http://www.securitytracker.com/id?1020449
http://www.securitytracker.com/id?1020548
http://www.securitytracker.com/id?1020558
http://www.securitytracker.com/id?1020560
http://www.securitytracker.com/id?1020561
http://www.securitytracker.com/id?1020575
http://www.securitytracker.com/id?1020576
http://www.securitytracker.com/id?1020577
http://www.securitytracker.com/id?1020578
http://www.securitytracker.com/id?1020579
http://www.securitytracker.com/id?1020651
http://www.securitytracker.com/id?1020653
http://www.securitytracker.com/id?1020702
http://www.securitytracker.com/id?1020802
http://www.securitytracker.com/id?1020804
http://secunia.com/advisories/30925
http://secunia.com/advisories/30973
http://secunia.com/advisories/30977
http://secunia.com/advisories/30979
http://secunia.com/advisories/30980
http://secunia.com/advisories/30988
http://secunia.com/advisories/30989
http://secunia.com/advisories/30998
http://secunia.com/advisories/31011
http://secunia.com/advisories/31012
http://secunia.com/advisories/31014
http://secunia.com/advisories/31019
http://secunia.com/advisories/31022
http://secunia.com/advisories/31030
http://secunia.com/advisories/31031
http://secunia.com/advisories/31033
http://secunia.com/advisories/31052
http://secunia.com/advisories/31065
http://secunia.com/advisories/31072
http://secunia.com/advisories/31093
http://secunia.com/advisories/31094
http://secunia.com/advisories/31137
http://secunia.com/advisories/31143
http://secunia.com/advisories/31151
http://secunia.com/advisories/31152
http://secunia.com/advisories/31153
http://secunia.com/advisories/31169
http://secunia.com/advisories/31197
http://secunia.com/advisories/31199
http://secunia.com/advisories/31204
http://secunia.com/advisories/31207
http://secunia.com/advisories/31209
http://secunia.com/advisories/31212
http://secunia.com/advisories/31213
http://secunia.com/advisories/31221
http://secunia.com/advisories/31236
http://secunia.com/advisories/31237
http://secunia.com/advisories/31254
http://secunia.com/advisories/31326
http://secunia.com/advisories/31354
http://secunia.com/advisories/31422
http://secunia.com/advisories/31430
http://secunia.com/advisories/31451
http://secunia.com/advisories/31482
http://secunia.com/advisories/31495
http://secunia.com/advisories/31588
http://secunia.com/advisories/31687
http://secunia.com/advisories/31823
http://secunia.com/advisories/31882
http://secunia.com/advisories/31900
http://secunia.com/advisories/33178
http://secunia.com/advisories/33714
http://secunia.com/advisories/33786
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.539239
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.452680
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1
SuSE Security Announcement: SUSE-SA:2008:033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.ubuntu.com/usn/usn-622-1
http://www.ubuntu.com/usn/usn-627-1
http://www.vupen.com/english/advisories/2008/2019/references
http://www.vupen.com/english/advisories/2008/2023/references
http://www.vupen.com/english/advisories/2008/2025/references
http://www.vupen.com/english/advisories/2008/2029/references
http://www.vupen.com/english/advisories/2008/2030/references
http://www.vupen.com/english/advisories/2008/2050/references
http://www.vupen.com/english/advisories/2008/2051/references
http://www.vupen.com/english/advisories/2008/2052/references
http://www.vupen.com/english/advisories/2008/2055/references
http://www.vupen.com/english/advisories/2008/2092/references
http://www.vupen.com/english/advisories/2008/2113/references
http://www.vupen.com/english/advisories/2008/2114/references
http://www.vupen.com/english/advisories/2008/2123/references
http://www.vupen.com/english/advisories/2008/2139/references
http://www.vupen.com/english/advisories/2008/2166/references
http://www.vupen.com/english/advisories/2008/2195/references
http://www.vupen.com/english/advisories/2008/2196/references
http://www.vupen.com/english/advisories/2008/2197/references
http://www.vupen.com/english/advisories/2008/2268
http://www.vupen.com/english/advisories/2008/2291
http://www.vupen.com/english/advisories/2008/2334
http://www.vupen.com/english/advisories/2008/2342
http://www.vupen.com/english/advisories/2008/2377
http://www.vupen.com/english/advisories/2008/2383
http://www.vupen.com/english/advisories/2008/2384
http://www.vupen.com/english/advisories/2008/2466
http://www.vupen.com/english/advisories/2008/2467
http://www.vupen.com/english/advisories/2008/2482
http://www.vupen.com/english/advisories/2008/2525
http://www.vupen.com/english/advisories/2008/2549
http://www.vupen.com/english/advisories/2008/2558
http://www.vupen.com/english/advisories/2008/2582
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2009/0297
http://www.vupen.com/english/advisories/2009/0311
http://www.vupen.com/english/advisories/2010/0622
XForce ISS Database: cisco-multiple-dns-cache-poisoning(43637)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43637
XForce ISS Database: win-dns-client-server-spoofing(43334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43334
Common Vulnerability Exposure (CVE) ID: CVE-2008-2320
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 30483
http://www.securityfocus.com/bid/30483
BugTraq ID: 30487
http://www.securityfocus.com/bid/30487
Bugtraq: 20080801 n.runs-SA-2008.005 - Apple Inc. - CoreServices Frameworkâ??s CarbonCore Framework - Arbitrary Code Execution (remote) (Google Search)
http://www.securityfocus.com/archive/1/495040/100/0/threaded
http://www.securitytracker.com/id?1020602
http://secunia.com/advisories/35379
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
XForce ISS Database: macosx-carboncore-bo(44126)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44126
Common Vulnerability Exposure (CVE) ID: CVE-2008-2321
http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
BugTraq ID: 30488
http://www.securityfocus.com/bid/30488
http://www.securitytracker.com/id?1020603
http://secunia.com/advisories/32756
http://www.vupen.com/english/advisories/2008/3232
XForce ISS Database: macosx-coregraphics-code-execution(44127)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44127
Common Vulnerability Exposure (CVE) ID: CVE-2008-2322
BugTraq ID: 30489
http://www.securityfocus.com/bid/30489
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=730
http://www.securitytracker.com/id?1020604
XForce ISS Database: macosx-coregraphics-pdf-bo(44128)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44128
Common Vulnerability Exposure (CVE) ID: CVE-2008-2323
BugTraq ID: 30490
http://www.securityfocus.com/bid/30490
http://www.securitytracker.com/id?1020606
XForce ISS Database: macosx-datadetectorengine-dos(44130)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44130
Common Vulnerability Exposure (CVE) ID: CVE-2008-2324
BugTraq ID: 30492
http://www.securityfocus.com/bid/30492
http://www.securitytracker.com/id?1020605
XForce ISS Database: macosx-diskutility-privilege-escalation(44132)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44132
Common Vulnerability Exposure (CVE) ID: CVE-2008-2952
BugTraq ID: 30013
http://www.securityfocus.com/bid/30013
Bugtraq: 20080811 rPSA-2008-0249-1 openldap openldap-clients openldap-servers (Google Search)
http://www.securityfocus.com/archive/1/495320/100/0/threaded
Debian Security Information: DSA-1650 (Google Search)
http://www.debian.org/security/2008/dsa-1650
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00109.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00129.html
http://security.gentoo.org/glsa/glsa-200808-09.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:144
http://www.zerodayinitiative.com/advisories/ZDI-08-052/
http://www.openwall.com/lists/oss-security/2008/07/01/2
http://www.openwall.com/lists/oss-security/2008/07/13/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10662
http://www.redhat.com/support/errata/RHSA-2008-0583.html
http://www.securitytracker.com/id?1020405
http://secunia.com/advisories/30853
http://secunia.com/advisories/30917
http://secunia.com/advisories/30996
http://secunia.com/advisories/31364
http://secunia.com/advisories/31436
http://secunia.com/advisories/32254
http://secunia.com/advisories/32316
SuSE Security Announcement: SUSE-SR:2008:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00006.html
http://www.ubuntu.com/usn/usn-634-1
http://www.vupen.com/english/advisories/2008/1978/references
XForce ISS Database: openldap-bergetnext-dos(43515)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43515
Common Vulnerability Exposure (CVE) ID: CVE-2007-5135
BugTraq ID: 25831
http://www.securityfocus.com/bid/25831
Bugtraq: 20070927 OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/480855/100/0/threaded
Bugtraq: 20071004 Re: OpenSSL SSL_get_shared_ciphers() off-by-one buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/481217/100/0/threaded
Bugtraq: 20071003 FLEA-2007-0058-1 openssl openssl-scripts (Google Search)
http://www.securityfocus.com/archive/1/481488/100/0/threaded
http://www.securityfocus.com/archive/1/481506/100/0/threaded
Bugtraq: 20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages (Google Search)
http://www.securityfocus.com/archive/1/485936/100/0/threaded
Bugtraq: 20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages (Google Search)
http://www.securityfocus.com/archive/1/486859/100/0/threaded
Debian Security Information: DSA-1379 (Google Search)
http://www.debian.org/security/2007/dsa-1379
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00218.html
http://security.freebsd.org/advisories/FreeBSD-SA-07:08.openssl.asc
http://security.gentoo.org/glsa/glsa-200710-06.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
HPdes Security Advisory: HPSBUX02292
http://www.securityfocus.com/archive/1/484353/100/0/threaded
HPdes Security Advisory: SSRT071499
http://www.mandriva.com/security/advisories?name=MDKSA-2007:193
https://bugs.gentoo.org/show_bug.cgi?id=194039
http://lists.vmware.com/pipermail/security-announce/2008/000002.html
NETBSD Security Advisory: NetBSD-SA2008-007
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-007.txt.asc
OpenBSD Security Advisory: [4.0] 017: SECURITY FIX: October 10, 2007
http://www.openbsd.org/errata40.html
OpenBSD Security Advisory: [4.1] 011: SECURITY FIX: October 10, 2007
http://www.openbsd.org/errata41.html
OpenBSD Security Advisory: [4.2] 002: SECURITY FIX: October 10, 2007
http://www.openbsd.org/errata42.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10904
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5337
http://www.redhat.com/support/errata/RHSA-2007-0813.html
http://www.redhat.com/support/errata/RHSA-2007-0964.html
http://www.redhat.com/support/errata/RHSA-2007-1003.html
http://www.securitytracker.com/id?1018755
http://secunia.com/advisories/22130
http://secunia.com/advisories/27012
http://secunia.com/advisories/27021
http://secunia.com/advisories/27031
http://secunia.com/advisories/27051
http://secunia.com/advisories/27078
http://secunia.com/advisories/27097
http://secunia.com/advisories/27186
http://secunia.com/advisories/27205
http://secunia.com/advisories/27217
http://secunia.com/advisories/27229
http://secunia.com/advisories/27330
http://secunia.com/advisories/27394
http://secunia.com/advisories/27851
http://secunia.com/advisories/27870
http://secunia.com/advisories/27961
http://secunia.com/advisories/28368
http://secunia.com/advisories/29242
http://secunia.com/advisories/30124
http://secunia.com/advisories/30161
http://secunia.com/advisories/31308
http://secunia.com/advisories/31467
http://secunia.com/advisories/31489
http://securityreason.com/securityalert/3179
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103130-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200858-1
SuSE Security Announcement: SUSE-SR:2007:020 (Google Search)
http://www.novell.com/linux/security/advisories/2007_20_sr.html
SuSE Security Announcement: SUSE-SR:2008:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html
https://usn.ubuntu.com/522-1/
http://www.vupen.com/english/advisories/2007/3325
http://www.vupen.com/english/advisories/2007/3625
http://www.vupen.com/english/advisories/2007/4042
http://www.vupen.com/english/advisories/2007/4144
http://www.vupen.com/english/advisories/2008/0064
http://www.vupen.com/english/advisories/2008/2361
http://www.vupen.com/english/advisories/2008/2362
XForce ISS Database: openssl-sslgetshared-bo(36837)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36837
Common Vulnerability Exposure (CVE) ID: CVE-2008-2051
BugTraq ID: 29009
http://www.securityfocus.com/bid/29009
Bugtraq: 20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl (Google Search)
http://www.securityfocus.com/archive/1/492535/100/0/threaded
Bugtraq: 20080527 rPSA-2008-0178-1 php php-mysql php-pgsql (Google Search)
http://www.securityfocus.com/archive/1/492671/100/0/threaded
Debian Security Information: DSA-1572 (Google Search)
http://www.debian.org/security/2008/dsa-1572
Debian Security Information: DSA-1578 (Google Search)
http://www.debian.org/security/2008/dsa-1578
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00779.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html
http://security.gentoo.org/glsa/glsa-200811-05.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:125
http://www.mandriva.com/security/advisories?name=MDVSA-2008:126
http://www.mandriva.com/security/advisories?name=MDVSA-2008:127
http://www.mandriva.com/security/advisories?name=MDVSA-2008:128
http://www.openwall.com/lists/oss-security/2008/05/02/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10256
http://www.redhat.com/support/errata/RHSA-2008-0505.html
http://www.redhat.com/support/errata/RHSA-2008-0544.html
http://www.redhat.com/support/errata/RHSA-2008-0545.html
http://www.redhat.com/support/errata/RHSA-2008-0546.html
http://www.redhat.com/support/errata/RHSA-2008-0582.html
http://secunia.com/advisories/30048
http://secunia.com/advisories/30083
http://secunia.com/advisories/30158
http://secunia.com/advisories/30288
http://secunia.com/advisories/30345
http://secunia.com/advisories/30411
http://secunia.com/advisories/30757
http://secunia.com/advisories/30828
http://secunia.com/advisories/30967
http://secunia.com/advisories/31119
http://secunia.com/advisories/31124
http://secunia.com/advisories/31200
http://secunia.com/advisories/32746
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.ubuntu.com/usn/usn-628-1
http://www.vupen.com/english/advisories/2008/1412
Common Vulnerability Exposure (CVE) ID: CVE-2008-2050
http://www.mandriva.com/security/advisories?name=MDVSA-2009:022
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
XForce ISS Database: php-fastcgisapi-bo(42133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42133
Common Vulnerability Exposure (CVE) ID: CVE-2007-4850
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BugTraq ID: 27413
http://www.securityfocus.com/bid/27413
BugTraq ID: 31681
http://www.securityfocus.com/bid/31681
Bugtraq: 20080122 PHP 5.2.5 cURL safe_mode bypass (Google Search)
http://www.securityfocus.com/archive/1/486856/100/0/threaded
http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059849.html
http://secunia.com/advisories/32222
http://securityreason.com/securityalert/3562
http://securityreason.com/achievement_securityalert/51
http://www.vupen.com/english/advisories/2008/2780
XForce ISS Database: php-curlinit-security-bypass(39852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39852
XForce ISS Database: php-safemode-directive-security-bypass(42134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42134
Common Vulnerability Exposure (CVE) ID: CVE-2008-0599
CERT/CC vulnerability note: VU#147027
http://www.kb.cert.org/vuls/id/147027
HPdes Security Advisory: HPSBUX02342
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01476437
HPdes Security Advisory: HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPdes Security Advisory: HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
HPdes Security Advisory: SSRT080063
HPdes Security Advisory: SSRT090085
HPdes Security Advisory: SSRT090192
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5510
http://www.securitytracker.com/id?1019958
http://secunia.com/advisories/30616
http://secunia.com/advisories/35650
http://www.vupen.com/english/advisories/2008/1810/references
XForce ISS Database: php-vector-unspecified(42137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42137
Common Vulnerability Exposure (CVE) ID: CVE-2008-0674
http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
BugTraq ID: 27786
http://www.securityfocus.com/bid/27786
Bugtraq: 20080228 rPSA-2008-0086-1 pcre (Google Search)
http://www.securityfocus.com/archive/1/488927/100/0/threaded
Cert/CC Advisory: TA09-218A
http://www.us-cert.gov/cas/techalerts/TA09-218A.html
Debian Security Information: DSA-1499 (Google Search)
http://www.debian.org/security/2008/dsa-1499
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00371.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00632.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html
http://security.gentoo.org/glsa/glsa-200803-24.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:053
http://www.securitytracker.com/id?1022674
http://secunia.com/advisories/28923
http://secunia.com/advisories/28957
http://secunia.com/advisories/28960
http://secunia.com/advisories/28985
http://secunia.com/advisories/28996
http://secunia.com/advisories/29027
http://secunia.com/advisories/29048
http://secunia.com/advisories/29175
http://secunia.com/advisories/29267
http://secunia.com/advisories/29282
http://secunia.com/advisories/36096
SuSE Security Announcement: SUSE-SR:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html
https://usn.ubuntu.com/581-1/
http://www.vupen.com/english/advisories/2008/0570
http://www.vupen.com/english/advisories/2008/0592
http://www.vupen.com/english/advisories/2009/2172
XForce ISS Database: pcre-characterclass-bo(40505)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40505
Common Vulnerability Exposure (CVE) ID: CVE-2008-2325
BugTraq ID: 30493
http://www.securityfocus.com/bid/30493
http://www.securitytracker.com/id?1020607
XForce ISS Database: macosx-quicklook-code-execution(44135)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44135
Common Vulnerability Exposure (CVE) ID: CVE-2007-6199
BugTraq ID: 26638
http://www.securityfocus.com/bid/26638
Bugtraq: 20080212 FLEA-2008-0004-1 rsync (Google Search)
http://www.securityfocus.com/archive/1/487991/100/0/threaded
http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:011
http://securitytracker.com/id?1019012
http://secunia.com/advisories/27853
http://secunia.com/advisories/27863
http://secunia.com/advisories/28412
http://secunia.com/advisories/28457
http://secunia.com/advisories/61005
SuSE Security Announcement: SUSE-SR:2008:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
http://www.vupen.com/english/advisories/2007/4057
Common Vulnerability Exposure (CVE) ID: CVE-2007-6200
BugTraq ID: 26639
http://www.securityfocus.com/bid/26639
http://www.redhat.com/support/errata/RHSA-2011-0999.html
CopyrightCopyright (C) 2010 LSS

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.