Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.102026
Category:Mac OS X Local Security Checks
Title:Mac OS X Security Update 2009-001
Summary:The remote host is missing Security Update 2009-001.
Description:Summary:
The remote host is missing Security Update 2009-001.

Affected Software/OS:
One or more of the following components are affected:

AFP Server

Apple Pixlet Video

CarbonCore

CFNetwork

Certificate Assistant

ClamAV

CoreText

CUPS

DS Tools

fetchmail

Folder Manager

FSEvents

Network Time

perl

Printing

python

Remote Apple Events

Safari RSS

servermgrd

SMB

SquirrelMail

X11

XTerm

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0142
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 33759
http://www.securityfocus.com/bid/33759
BugTraq ID: 33812
http://www.securityfocus.com/bid/33812
http://secunia.com/advisories/33937
http://www.vupen.com/english/advisories/2009/0422
Common Vulnerability Exposure (CVE) ID: CVE-2009-0009
http://osvdb.org/51980
http://securitytracker.com/alerts/2009/Feb/1021718.html
XForce ISS Database: macosx-pixlet-codec-code-execution(48713)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48713
Common Vulnerability Exposure (CVE) ID: CVE-2009-0020
Common Vulnerability Exposure (CVE) ID: CVE-2009-0011
http://osvdb.org/51979
http://securitytracker.com/alerts/2009/Feb/1021720.html
XForce ISS Database: macosx-certificate-asst-file-overwrite(48715)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48715
Common Vulnerability Exposure (CVE) ID: CVE-2008-5050
BugTraq ID: 32207
http://www.securityfocus.com/bid/32207
Bugtraq: 20081108 ClamAV get_unicode_name() off-by-one buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/498169/100/0/threaded
Debian Security Information: DSA-1680 (Google Search)
http://www.debian.org/security/2008/dsa-1680
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065530.html
http://security.gentoo.org/glsa/glsa-200812-21.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:229
http://www.securitytracker.com/id?1021159
http://secunia.com/advisories/32663
http://secunia.com/advisories/32699
http://secunia.com/advisories/32765
http://secunia.com/advisories/32872
http://secunia.com/advisories/33016
http://secunia.com/advisories/33317
http://securityreason.com/securityalert/4579
SuSE Security Announcement: SUSE-SR:2008:026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
http://www.ubuntu.com/usn/usn-672-1
http://www.vupen.com/english/advisories/2008/3085
XForce ISS Database: clamav-getunicodename-bo(46462)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46462
Common Vulnerability Exposure (CVE) ID: CVE-2008-5314
BugTraq ID: 32555
http://www.securityfocus.com/bid/32555
https://www.exploit-db.com/exploits/7330
http://www.mandriva.com/security/advisories?name=MDVSA-2008:239
http://lurker.clamav.net/message/20081126.150241.55b1e092.en.html
http://www.openwall.com/lists/oss-security/2008/12/01/8
http://osvdb.org/50363
http://www.securitytracker.com/id?1021296
http://secunia.com/advisories/32926
http://secunia.com/advisories/32936
http://secunia.com/advisories/33195
SuSE Security Announcement: SUSE-SR:2008:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html
http://www.ubuntu.com/usn/usn-684-1
http://www.vupen.com/english/advisories/2008/3311
XForce ISS Database: clamav-special-dos(46985)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46985
Common Vulnerability Exposure (CVE) ID: CVE-2009-0012
BugTraq ID: 33809
http://www.securityfocus.com/bid/33809
http://osvdb.org/51977
Common Vulnerability Exposure (CVE) ID: CVE-2008-5183
BugTraq ID: 32419
http://www.securityfocus.com/bid/32419
Debian Security Information: DSA-2176 (Google Search)
http://www.debian.org/security/2011/dsa-2176
https://www.exploit-db.com/exploits/7150
http://www.mandriva.com/security/advisories?name=MDVSA-2009:028
http://lab.gnucitizen.org/projects/cups-0day
http://www.gnucitizen.org/blog/pwning-ubuntu-via-cups/
http://www.openwall.com/lists/oss-security/2008/11/19/3
http://www.openwall.com/lists/oss-security/2008/11/19/4
http://www.openwall.com/lists/oss-security/2008/11/20/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10586
http://www.redhat.com/support/errata/RHSA-2008-1029.html
http://www.securitytracker.com/id?1021396
http://secunia.com/advisories/43521
http://www.vupen.com/english/advisories/2011/0535
XForce ISS Database: cups-rss-dos(46684)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46684
Common Vulnerability Exposure (CVE) ID: CVE-2009-0013
BugTraq ID: 33815
http://www.securityfocus.com/bid/33815
http://securitytracker.com/alerts/2009/Feb/1021722.html
XForce ISS Database: macosx-dstools-information-disclosure(48717)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48717
Common Vulnerability Exposure (CVE) ID: CVE-2007-4565
BugTraq ID: 25495
http://www.securityfocus.com/bid/25495
Bugtraq: 20070907 FLEA-2007-0053-1 fetchmail (Google Search)
http://www.securityfocus.com/archive/1/478798/100/0/threaded
Bugtraq: 20080617 fetchmail security announcement fetchmail-SA-2007-02 (CVE-2007-4565) (Google Search)
http://www.securityfocus.com/archive/1/493388/100/0/threaded
Debian Security Information: DSA-1377 (Google Search)
http://www.debian.org/security/2007/dsa-1377
http://www.mandriva.com/security/advisories?name=MDKSA-2007:179
http://osvdb.org/45833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10528
http://www.securitytracker.com/id?1018627
http://secunia.com/advisories/27399
http://securityreason.com/securityalert/3074
SuSE Security Announcement: SUSE-SR:2007:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
http://www.trustix.org/errata/2007/0028/
http://www.ubuntu.com/usn/usn-520-1
http://www.vupen.com/english/advisories/2007/3032
XForce ISS Database: fetchmail-warning-dos(36385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36385
Common Vulnerability Exposure (CVE) ID: CVE-2008-2711
BugTraq ID: 29705
http://www.securityfocus.com/bid/29705
Bugtraq: 20080617 fetchmail security announcement fetchmail-SA-2008-01 (CVE-2008-2711) (Google Search)
http://www.securityfocus.com/archive/1/493391/100/0/threaded
Bugtraq: 20080729 rPSA-2008-0235-1 fetchmail fetchmailconf (Google Search)
http://www.securityfocus.com/archive/1/494865/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg01091.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg01095.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:117
https://bugzilla.novell.com/show_bug.cgi?id=354291
http://www.openwall.com/lists/oss-security/2008/06/13/1
http://www.openwall.com/lists/oss-security/2021/08/09/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10950
http://www.securitytracker.com/id?1020298
http://secunia.com/advisories/30742
http://secunia.com/advisories/30895
http://secunia.com/advisories/31262
http://secunia.com/advisories/31287
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.495740
http://www.vupen.com/english/advisories/2008/1860/references
XForce ISS Database: fetchmail-logmessage-dos(43121)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43121
Common Vulnerability Exposure (CVE) ID: CVE-2009-0014
BugTraq ID: 33820
http://www.securityfocus.com/bid/33820
Common Vulnerability Exposure (CVE) ID: CVE-2009-0015
BugTraq ID: 33821
http://www.securityfocus.com/bid/33821
Common Vulnerability Exposure (CVE) ID: CVE-2008-1927
BugTraq ID: 28928
http://www.securityfocus.com/bid/28928
Bugtraq: 20090120 rPSA-2009-0011-1 perl (Google Search)
http://www.securityfocus.com/archive/1/500210/100/0/threaded
Debian Security Information: DSA-1556 (Google Search)
http://www.debian.org/security/2008/dsa-1556
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html
http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:100
http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156
http://osvdb.org/44588
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579
http://www.redhat.com/support/errata/RHSA-2008-0522.html
http://www.redhat.com/support/errata/RHSA-2008-0532.html
http://www.securitytracker.com/id?1020253
http://secunia.com/advisories/29948
http://secunia.com/advisories/30025
http://secunia.com/advisories/30326
http://secunia.com/advisories/30624
http://secunia.com/advisories/31208
http://secunia.com/advisories/31328
http://secunia.com/advisories/31467
http://secunia.com/advisories/31604
http://secunia.com/advisories/31687
http://secunia.com/advisories/33314
SuSE Security Announcement: SUSE-SR:2008:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.ubuntu.com/usn/usn-700-1
http://www.ubuntu.com/usn/usn-700-2
http://www.vupen.com/english/advisories/2008/2265/references
http://www.vupen.com/english/advisories/2008/2361
http://www.vupen.com/english/advisories/2008/2424
XForce ISS Database: perl-utf8-dos(41996)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41996
Common Vulnerability Exposure (CVE) ID: CVE-2009-0017
BugTraq ID: 33811
http://www.securityfocus.com/bid/33811
Common Vulnerability Exposure (CVE) ID: CVE-2008-1679
Debian Security Information: DSA-1551 (Google Search)
http://www.debian.org/security/2008/dsa-1551
Debian Security Information: DSA-1620 (Google Search)
http://www.debian.org/security/2008/dsa-1620
http://security.gentoo.org/glsa/glsa-200807-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164
http://bugs.python.org/msg64682
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800
http://secunia.com/advisories/29889
http://secunia.com/advisories/29955
http://secunia.com/advisories/30872
http://secunia.com/advisories/31255
http://secunia.com/advisories/31358
http://secunia.com/advisories/31365
http://secunia.com/advisories/31518
http://secunia.com/advisories/38675
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289
http://www.ubuntu.com/usn/usn-632-1
XForce ISS Database: python-imageopc-bo(41958)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41958
Common Vulnerability Exposure (CVE) ID: CVE-2008-1721
BugTraq ID: 28715
http://www.securityfocus.com/bid/28715
Bugtraq: 20080409 IOActive Security Advisory: Buffer overflow in Python zlib extension module (Google Search)
http://www.securityfocus.com/archive/1/490690/100/0/threaded
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2008:085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8249
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8494
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9407
http://www.securitytracker.com/id?1019823
http://secunia.com/advisories/37471
http://securityreason.com/securityalert/3802
http://www.vupen.com/english/advisories/2008/1229/references
http://www.vupen.com/english/advisories/2009/3316
XForce ISS Database: zlib-pystringfromstringandsize-bo(41748)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41748
Common Vulnerability Exposure (CVE) ID: CVE-2008-1887
BugTraq ID: 28749
http://www.securityfocus.com/bid/28749
Bugtraq: 20080411 IOActive Security Advisory: Incorrect input validation in PyString_FromStringAndSize() leads to multiple buffer overflows (Google Search)
http://www.securityfocus.com/archive/1/490776
Bugtraq: 20090824 rPSA-2009-0122-1 idle python (Google Search)
http://www.securityfocus.com/archive/1/506056/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10407
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8624
XForce ISS Database: python-pystringfromstringandsize-bo(41944)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41944
Common Vulnerability Exposure (CVE) ID: CVE-2008-2315
BugTraq ID: 30491
http://www.securityfocus.com/bid/30491
Debian Security Information: DSA-1667 (Google Search)
http://www.debian.org/security/2008/dsa-1667
http://security.gentoo.org/glsa/glsa-200807-16.xml
http://www.openwall.com/lists/oss-security/2008/11/05/2
http://www.openwall.com/lists/oss-security/2008/11/05/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8445
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9761
http://secunia.com/advisories/31305
http://secunia.com/advisories/31332
http://secunia.com/advisories/32793
http://www.vupen.com/english/advisories/2008/2288
XForce ISS Database: python-modules-bo(44172)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44172
XForce ISS Database: python-multiple-bo(44173)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173
Common Vulnerability Exposure (CVE) ID: CVE-2008-2316
Bugtraq: 20080813 rPSA-2008-0243-1 idle python (Google Search)
http://www.securityfocus.com/archive/1/495445/100/0/threaded
http://secunia.com/advisories/31473
XForce ISS Database: python-hashlib-overflow(44174)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44174
Common Vulnerability Exposure (CVE) ID: CVE-2008-3142
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11466
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8422
XForce ISS Database: python-unicode-bo(44170)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44170
Common Vulnerability Exposure (CVE) ID: CVE-2008-3144
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725
XForce ISS Database: python-pyosvsnprintf-bo(44171)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44171
Common Vulnerability Exposure (CVE) ID: CVE-2008-4864
BugTraq ID: 31932
http://www.securityfocus.com/bid/31932
BugTraq ID: 31976
http://www.securityfocus.com/bid/31976
http://scary.beasts.org/security/CESA-2008-008.html
http://www.openwall.com/lists/oss-security/2008/10/27/2
http://www.openwall.com/lists/oss-security/2008/10/29/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354
XForce ISS Database: python-image-module-bo(46606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46606
Common Vulnerability Exposure (CVE) ID: CVE-2007-4965
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
BugTraq ID: 25696
http://www.securityfocus.com/bid/25696
Bugtraq: 20080212 FLEA-2008-0002-1 python (Google Search)
http://www.securityfocus.com/archive/1/487990/100/0/threaded
Bugtraq: 20080221 VMSA-2008-0003 Moderate: Updated aacraid driver and samba and python service console updates (Google Search)
http://www.securityfocus.com/archive/1/488457/100/0/threaded
Cert/CC Advisory: TA07-352A
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00378.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065826.html
http://www.gentoo.org/security/en/glsa/glsa-200711-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:012
http://www.mandriva.com/security/advisories?name=MDVSA-2008:013
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10804
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8486
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8496
http://www.redhat.com/support/errata/RHSA-2007-1076.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://secunia.com/advisories/26837
http://secunia.com/advisories/27460
http://secunia.com/advisories/27562
http://secunia.com/advisories/27872
http://secunia.com/advisories/28136
http://secunia.com/advisories/28480
http://secunia.com/advisories/28838
http://secunia.com/advisories/29032
http://secunia.com/advisories/29303
http://secunia.com/advisories/31492
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
http://www.ubuntu.com/usn/usn-585-1
http://www.vupen.com/english/advisories/2007/3201
http://www.vupen.com/english/advisories/2007/4238
http://www.vupen.com/english/advisories/2008/0637
XForce ISS Database: python-imageop-bo(36653)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36653
Common Vulnerability Exposure (CVE) ID: CVE-2008-5031
http://security.gentoo.org/glsa/glsa-200907-16.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11280
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8564
http://secunia.com/advisories/35750
XForce ISS Database: python-expandtabs-integer-overflow(46612)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46612
Common Vulnerability Exposure (CVE) ID: CVE-2009-0018
BugTraq ID: 33816
http://www.securityfocus.com/bid/33816
Common Vulnerability Exposure (CVE) ID: CVE-2009-0019
BugTraq ID: 33814
http://www.securityfocus.com/bid/33814
Common Vulnerability Exposure (CVE) ID: CVE-2009-0137
http://lists.apple.com/archives/security-announce/2009/Feb/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0138
BugTraq ID: 33813
http://www.securityfocus.com/bid/33813
Common Vulnerability Exposure (CVE) ID: CVE-2009-0139
Common Vulnerability Exposure (CVE) ID: CVE-2009-0140
Common Vulnerability Exposure (CVE) ID: CVE-2008-2379
BugTraq ID: 32603
http://www.securityfocus.com/bid/32603
Debian Security Information: DSA-1682 (Google Search)
http://www.debian.org/security/2008/dsa-1682
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00223.html
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00449.html
http://security-net.biz/wsw/index.php?p=254&n=190
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9764
http://secunia.com/advisories/32143
http://secunia.com/advisories/33054
http://secunia.com/advisories/33071
SuSE Security Announcement: SUSE-SR:2008:027 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
http://www.vupen.com/english/advisories/2008/3332
XForce ISS Database: squirrelmail-html-xss(47024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47024
Common Vulnerability Exposure (CVE) ID: CVE-2008-3663
BugTraq ID: 31321
http://www.securityfocus.com/bid/31321
Bugtraq: 20080922 Squirrelmail: Session hijacking vulnerability, CVE-2008-3663 (Google Search)
http://www.securityfocus.com/archive/1/496601/100/0/threaded
http://int21.de/cve/CVE-2008-3663-squirrelmail.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10548
http://securityreason.com/securityalert/4304
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
XForce ISS Database: squirrelmail-cookie-session-hijacking(45700)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45700
Common Vulnerability Exposure (CVE) ID: CVE-2008-1377
Bugtraq: 20080620 rPSA-2008-0200-1 xorg-server (Google Search)
http://www.securityfocus.com/archive/1/493548/100/0/threaded
Bugtraq: 20080621 rPSA-2008-0201-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs (Google Search)
http://www.securityfocus.com/archive/1/493550/100/0/threaded
Debian Security Information: DSA-1595 (Google Search)
http://www.debian.org/security/2008/dsa-1595
http://security.gentoo.org/glsa/glsa-200806-07.xml
http://www.gentoo.org/security/en/glsa/glsa-200807-07.xml
HPdes Security Advisory: HPSBUX02381
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321
HPdes Security Advisory: SSRT080083
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=721
http://www.mandriva.com/security/advisories?name=MDVSA-2008:115
http://www.mandriva.com/security/advisories?name=MDVSA-2008:116
http://lists.freedesktop.org/archives/xorg/2008-June/036026.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10109
RedHat Security Advisories: RHSA-2008:0502
http://rhn.redhat.com/errata/RHSA-2008-0502.html
http://www.redhat.com/support/errata/RHSA-2008-0503.html
RedHat Security Advisories: RHSA-2008:0504
http://rhn.redhat.com/errata/RHSA-2008-0504.html
RedHat Security Advisories: RHSA-2008:0512
http://rhn.redhat.com/errata/RHSA-2008-0512.html
http://securitytracker.com/id?1020247
http://secunia.com/advisories/30627
http://secunia.com/advisories/30628
http://secunia.com/advisories/30629
http://secunia.com/advisories/30630
http://secunia.com/advisories/30637
http://secunia.com/advisories/30659
http://secunia.com/advisories/30664
http://secunia.com/advisories/30666
http://secunia.com/advisories/30671
http://secunia.com/advisories/30715
http://secunia.com/advisories/30772
http://secunia.com/advisories/30809
http://secunia.com/advisories/30843
http://secunia.com/advisories/31025
http://secunia.com/advisories/31109
http://secunia.com/advisories/32099
http://secunia.com/advisories/32545
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238686-1
SuSE Security Announcement: SUSE-SA:2008:027 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html
SuSE Security Announcement: SUSE-SR:2008:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html
http://www.ubuntu.com/usn/usn-616-1
http://www.vupen.com/english/advisories/2008/1803
http://www.vupen.com/english/advisories/2008/1833
http://www.vupen.com/english/advisories/2008/1983/references
http://www.vupen.com/english/advisories/2008/3000
Common Vulnerability Exposure (CVE) ID: CVE-2008-1379
BugTraq ID: 29669
http://www.securityfocus.com/bid/29669
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=722
http://www.mandriva.com/security/advisories?name=MDVSA-2008:179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8966
http://securitytracker.com/id?1020246
XForce ISS Database: xorg-fbshmputimage-information-disclosure(43016)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43016
Common Vulnerability Exposure (CVE) ID: CVE-2008-2360
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=718
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9329
http://securitytracker.com/id?1020243
Common Vulnerability Exposure (CVE) ID: CVE-2008-2361
BugTraq ID: 29665
http://www.securityfocus.com/bid/29665
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=719
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8978
http://securitytracker.com/id?1020244
Common Vulnerability Exposure (CVE) ID: CVE-2008-2362
BugTraq ID: 29670
http://www.securityfocus.com/bid/29670
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=720
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11246
http://securitytracker.com/id?1020245
Common Vulnerability Exposure (CVE) ID: CVE-2006-1861
BugTraq ID: 18034
http://www.securityfocus.com/bid/18034
Bugtraq: 20060612 rPSA-2006-0100-1 freetype (Google Search)
http://www.securityfocus.com/archive/1/436836/100/0/threaded
Debian Security Information: DSA-1095 (Google Search)
http://www.debian.org/security/2006/dsa-1095
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01316.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01401.html
http://security.gentoo.org/glsa/glsa-200607-02.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-09.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:099
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9124
http://www.redhat.com/support/errata/RHSA-2006-0500.html
http://www.redhat.com/support/errata/RHSA-2009-0329.html
http://www.redhat.com/support/errata/RHSA-2009-1062.html
http://securitytracker.com/id?1016522
http://secunia.com/advisories/20100
http://secunia.com/advisories/20525
http://secunia.com/advisories/20591
http://secunia.com/advisories/20638
http://secunia.com/advisories/20791
http://secunia.com/advisories/21000
http://secunia.com/advisories/21062
http://secunia.com/advisories/21135
http://secunia.com/advisories/21385
http://secunia.com/advisories/21701
http://secunia.com/advisories/23939
http://secunia.com/advisories/27162
http://secunia.com/advisories/27167
http://secunia.com/advisories/27271
http://secunia.com/advisories/35200
http://secunia.com/advisories/35204
http://secunia.com/advisories/35233
SGI Security Advisory: 20060701-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102705-1
SuSE Security Announcement: SUSE-SA:2006:037 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0012.html
SuSE Security Announcement: SUSE-SR:2007:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00006.html
https://usn.ubuntu.com/291-1/
http://www.vupen.com/english/advisories/2006/1868
http://www.vupen.com/english/advisories/2007/0381
XForce ISS Database: freetype-lwfn-overflow(26553)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26553
Common Vulnerability Exposure (CVE) ID: CVE-2006-3467
Bugtraq: 20060825 rPSA-2006-0157-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs (Google Search)
http://www.securityfocus.com/archive/1/444318/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1 (Google Search)
http://www.securityfocus.com/archive/1/451419/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4 (Google Search)
http://www.securityfocus.com/archive/1/451404/100/0/threaded
Bugtraq: 20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451417/100/200/threaded
Bugtraq: 20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2 (Google Search)
http://www.securityfocus.com/archive/1/451426/100/200/threaded
Debian Security Information: DSA-1178 (Google Search)
http://www.debian.org/security/2006/dsa-1178
Debian Security Information: DSA-1193 (Google Search)
http://www.debian.org/security/2006/dsa-1193
http://security.gentoo.org/glsa/glsa-200609-04.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:129
http://www.mandriva.com/security/advisories?name=MDKSA-2006:148
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=190593
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10673
http://www.redhat.com/support/errata/RHSA-2006-0634.html
http://www.redhat.com/support/errata/RHSA-2006-0635.html
http://secunia.com/advisories/21144
http://secunia.com/advisories/21232
http://secunia.com/advisories/21285
http://secunia.com/advisories/21566
http://secunia.com/advisories/21567
http://secunia.com/advisories/21606
http://secunia.com/advisories/21626
http://secunia.com/advisories/21793
http://secunia.com/advisories/21798
http://secunia.com/advisories/21836
http://secunia.com/advisories/22027
http://secunia.com/advisories/22332
http://secunia.com/advisories/22875
http://secunia.com/advisories/22907
http://secunia.com/advisories/23400
SuSE Security Announcement: SUSE-SA:2006:045 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Aug/0002.html
http://www.trustix.org/errata/2006/0052/
http://www.ubuntu.com/usn/usn-324-1
http://www.ubuntu.com/usn/usn-341-1
http://www.vupen.com/english/advisories/2006/4502
http://www.vupen.com/english/advisories/2006/4522
Common Vulnerability Exposure (CVE) ID: CVE-2007-1351
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html
BugTraq ID: 23283
http://www.securityfocus.com/bid/23283
BugTraq ID: 23300
http://www.securityfocus.com/bid/23300
BugTraq ID: 23402
http://www.securityfocus.com/bid/23402
Bugtraq: 20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs (Google Search)
http://www.securityfocus.com/archive/1/464686/100/0/threaded
Bugtraq: 20070405 FLEA-2007-0009-1: xorg-x11 freetype (Google Search)
http://www.securityfocus.com/archive/1/464816/100/0/threaded
Debian Security Information: DSA-1294 (Google Search)
http://www.debian.org/security/2007/dsa-1294
Debian Security Information: DSA-1454 (Google Search)
http://www.debian.org/security/2008/dsa-1454
http://security.gentoo.org/glsa/glsa-200705-02.xml
http://security.gentoo.org/glsa/glsa-200705-10.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501
http://www.mandriva.com/security/advisories?name=MDKSA-2007:079
http://www.mandriva.com/security/advisories?name=MDKSA-2007:080
http://www.mandriva.com/security/advisories?name=MDKSA-2007:081
http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html
OpenBSD Security Advisory: [3.9] 021: SECURITY FIX: April 4, 2007
http://www.openbsd.org/errata39.html#021_xorg
OpenBSD Security Advisory: [4.0] 011: SECURITY FIX: April 4, 2007
http://www.openbsd.org/errata40.html#011_xorg
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810
RedHat Security Advisories: RHSA-2007:0125
http://rhn.redhat.com/errata/RHSA-2007-0125.html
http://www.redhat.com/support/errata/RHSA-2007-0126.html
http://www.redhat.com/support/errata/RHSA-2007-0132.html
http://www.redhat.com/support/errata/RHSA-2007-0150.html
http://www.securitytracker.com/id?1017857
http://secunia.com/advisories/24741
http://secunia.com/advisories/24745
http://secunia.com/advisories/24756
http://secunia.com/advisories/24758
http://secunia.com/advisories/24765
http://secunia.com/advisories/24768
http://secunia.com/advisories/24770
http://secunia.com/advisories/24771
http://secunia.com/advisories/24772
http://secunia.com/advisories/24776
http://secunia.com/advisories/24791
http://secunia.com/advisories/24885
http://secunia.com/advisories/24889
http://secunia.com/advisories/24921
http://secunia.com/advisories/24996
http://secunia.com/advisories/25004
http://secunia.com/advisories/25006
http://secunia.com/advisories/25096
http://secunia.com/advisories/25195
http://secunia.com/advisories/25216
http://secunia.com/advisories/25305
http://secunia.com/advisories/25495
http://secunia.com/advisories/28333
http://secunia.com/advisories/30161
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.626733
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1
SuSE Security Announcement: SUSE-SA:2007:027 (Google Search)
http://www.novell.com/linux/security/advisories/2007_27_x.html
SuSE Security Announcement: SUSE-SR:2007:006 (Google Search)
http://www.novell.com/linux/security/advisories/2007_6_sr.html
http://www.trustix.org/errata/2007/0013/
http://www.ubuntu.com/usn/usn-448-1
http://www.vupen.com/english/advisories/2007/1217
http://www.vupen.com/english/advisories/2007/1264
http://www.vupen.com/english/advisories/2007/1548
XForce ISS Database: xorg-bdf-font-bo(33417)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33417
Common Vulnerability Exposure (CVE) ID: CVE-2008-1806
http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
BugTraq ID: 29640
http://www.securityfocus.com/bid/29640
Bugtraq: 20080814 rPSA-2008-0255-1 freetype (Google Search)
http://www.securityfocus.com/archive/1/495497/100/0/threaded
Bugtraq: 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. (Google Search)
http://www.securityfocus.com/archive/1/495869/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://security.gentoo.org/glsa/glsa-200806-10.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=715
http://www.mandriva.com/security/advisories?name=MDVSA-2008:121
http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9321
http://www.redhat.com/support/errata/RHSA-2008-0556.html
http://www.redhat.com/support/errata/RHSA-2008-0558.html
http://securitytracker.com/id?1020238
http://secunia.com/advisories/30600
http://secunia.com/advisories/30721
http://secunia.com/advisories/30740
http://secunia.com/advisories/30766
http://secunia.com/advisories/30819
http://secunia.com/advisories/30821
http://secunia.com/advisories/30967
http://secunia.com/advisories/31479
http://secunia.com/advisories/31577
http://secunia.com/advisories/31707
http://secunia.com/advisories/31709
http://secunia.com/advisories/31711
http://secunia.com/advisories/31712
http://secunia.com/advisories/31823
http://secunia.com/advisories/31856
http://secunia.com/advisories/31900
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://www.ubuntu.com/usn/usn-643-1
http://www.vupen.com/english/advisories/2008/1794
http://www.vupen.com/english/advisories/2008/1876/references
http://www.vupen.com/english/advisories/2008/2423
http://www.vupen.com/english/advisories/2008/2466
http://www.vupen.com/english/advisories/2008/2525
http://www.vupen.com/english/advisories/2008/2558
Common Vulnerability Exposure (CVE) ID: CVE-2008-1807
BugTraq ID: 29641
http://www.securityfocus.com/bid/29641
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9767
http://securitytracker.com/id?1020239
Common Vulnerability Exposure (CVE) ID: CVE-2008-1808
BugTraq ID: 29637
http://www.securityfocus.com/bid/29637
BugTraq ID: 29639
http://www.securityfocus.com/bid/29639
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11188
http://securitytracker.com/id?1020240
Common Vulnerability Exposure (CVE) ID: CVE-2007-1352
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243
XForce ISS Database: xorg-fontsdir-bo(33419)
https://exchange.xforce.ibmcloud.com/vulnerabilities/33419
Common Vulnerability Exposure (CVE) ID: CVE-2007-1667
Debian Security Information: DSA-1858 (Google Search)
http://www.debian.org/security/2009/dsa-1858
http://security.gentoo.org/glsa/glsa-200705-06.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:147
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1693
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9776
http://www.redhat.com/support/errata/RHSA-2007-0157.html
http://www.securitytracker.com/id?1017864
http://secunia.com/advisories/24739
http://secunia.com/advisories/24953
http://secunia.com/advisories/24975
http://secunia.com/advisories/25072
http://secunia.com/advisories/25112
http://secunia.com/advisories/25131
http://secunia.com/advisories/25992
http://secunia.com/advisories/26177
http://secunia.com/advisories/36260
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102888-1
SuSE Security Announcement: SUSE-SR:2007:008 (Google Search)
http://www.novell.com/linux/security/advisories/2007_8_sr.html
http://www.ubuntu.com/usn/usn-453-1
http://www.ubuntu.com/usn/usn-453-2
http://www.ubuntu.com/usn/usn-481-1
http://www.vupen.com/english/advisories/2007/1531
Common Vulnerability Exposure (CVE) ID: CVE-2009-0141
BugTraq ID: 33798
http://www.securityfocus.com/bid/33798
http://securitytracker.com/alerts/2009/Feb/1021729.html
XForce ISS Database: macosx-xterm-information-disclosure(48727)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48727
CopyrightCopyright (C) 2010 LSS

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.