Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.102038
Category:Mac OS X Local Security Checks
Title:Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
Summary:The remote host is missing Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006.
Description:Summary:
The remote host is missing Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006.

Affected Software/OS:
One or more of the following components are affected:

AFP Client

Adaptive Firewall

Apache

Apache Portable Runtime

ATS

Certificate Assistant

CoreGraphics

CoreMedia

CUPS

Dictionary

DirectoryService

Disk Images

Dovecot

Event Monitor

fetchmail

file

FTP Server

Help Viewer

ImageIO

International Components for Unicode

IOKit

IPSec

Kernel

Launch Services

libsecurity

libxml

Login Window

OpenLDAP

OpenSSH

PHP

QuickDraw Manager

QuickLook

QuickTime

FreeRADIUS

Screen Sharing

Spotlight

Subversion

Solution:
Update your Mac OS X operating system. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2819
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
BugTraq ID: 36956
http://www.securityfocus.com/bid/36956
http://www.vupen.com/english/advisories/2009/3184
Common Vulnerability Exposure (CVE) ID: CVE-2009-2818
Common Vulnerability Exposure (CVE) ID: CVE-2009-0023
AIX APAR: PK88341
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88341
AIX APAR: PK91241
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241
AIX APAR: PK99478
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99478
BugTraq ID: 35221
http://www.securityfocus.com/bid/35221
Bugtraq: 20091112 rPSA-2009-0144-1 apr-util (Google Search)
http://www.securityfocus.com/archive/1/507855/100/0/threaded
Debian Security Information: DSA-1812 (Google Search)
http://www.debian.org/security/2009/dsa-1812
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01228.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01173.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg01201.html
http://security.gentoo.org/glsa/glsa-200907-03.xml
HPdes Security Advisory: HPSBUX02612
http://marc.info/?l=bugtraq&m=129190899612998&w=2
HPdes Security Advisory: SSRT100345
http://www.mandriva.com/security/advisories?name=MDVSA-2009:131
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10968
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12321
http://www.redhat.com/support/errata/RHSA-2009-1107.html
http://www.redhat.com/support/errata/RHSA-2009-1108.html
http://secunia.com/advisories/34724
http://secunia.com/advisories/35284
http://secunia.com/advisories/35360
http://secunia.com/advisories/35395
http://secunia.com/advisories/35444
http://secunia.com/advisories/35487
http://secunia.com/advisories/35565
http://secunia.com/advisories/35710
http://secunia.com/advisories/35797
http://secunia.com/advisories/35843
http://secunia.com/advisories/37221
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.538210
http://www.ubuntu.com/usn/usn-786-1
http://www.ubuntu.com/usn/usn-787-1
http://www.vupen.com/english/advisories/2009/1907
XForce ISS Database: apache-aprstrmatchprecompile-dos(50964)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50964
Common Vulnerability Exposure (CVE) ID: CVE-2009-1191
BugTraq ID: 34663
http://www.securityfocus.com/bid/34663
http://security.gentoo.org/glsa/glsa-200907-04.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:102
http://osvdb.org/53921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8261
http://www.securitytracker.com/id?1022264
http://secunia.com/advisories/34827
http://secunia.com/advisories/35721
http://www.vupen.com/english/advisories/2009/1147
XForce ISS Database: apache-modproxyajp-information-disclosure(50059)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50059
Common Vulnerability Exposure (CVE) ID: CVE-2009-1195
BugTraq ID: 35115
http://www.securityfocus.com/bid/35115
Bugtraq: 20091112 rPSA-2009-0142-1 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/507852/100/0/threaded
Bugtraq: 20091113 rPSA-2009-0142-2 httpd mod_ssl (Google Search)
http://www.securityfocus.com/archive/1/507857/100/0/threaded
Debian Security Information: DSA-1816 (Google Search)
http://www.debian.org/security/2009/dsa-1816
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:124
http://marc.info/?l=apache-httpd-dev&m=124048996106302&w=2
http://osvdb.org/54733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12377
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8704
http://www.redhat.com/support/errata/RHSA-2009-1075.html
http://www.redhat.com/support/errata/RHSA-2009-1156.html
http://www.securitytracker.com/id?1022296
http://secunia.com/advisories/35261
http://secunia.com/advisories/35264
http://secunia.com/advisories/35453
http://secunia.com/advisories/37152
SuSE Security Announcement: SUSE-SA:2009:050 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html
http://www.vupen.com/english/advisories/2009/1444
XForce ISS Database: apache-allowoverrides-security-bypass(50808)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50808
Common Vulnerability Exposure (CVE) ID: CVE-2009-1890
AIX APAR: PK91259
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91259
AIX APAR: PK99480
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480
BugTraq ID: 35565
http://www.securityfocus.com/bid/35565
Debian Security Information: DSA-1834 (Google Search)
http://www.debian.org/security/2009/dsa-1834
http://www.mandriva.com/security/advisories?name=MDVSA-2009:149
https://lists.apache.org/thread.html/rb33be0aa9bd8cac9536293e3821dcd4cf8180ad95a8036eedd46365e@%3Cusers.mina.apache.org%3E
http://osvdb.org/55553
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12330
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8616
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9403
RedHat Security Advisories: RHSA-2009:1148
https://rhn.redhat.com/errata/RHSA-2009-1148.html
http://www.securitytracker.com/id?1022509
http://secunia.com/advisories/35691
http://secunia.com/advisories/35793
http://secunia.com/advisories/35865
http://www.ubuntu.com/usn/USN-802-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-1891
AIX APAR: PK91361
http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361
HPdes Security Advisory: HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPdes Security Advisory: SSRT090208
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712
http://marc.info/?l=apache-httpd-dev&m=124621326524824&w=2
http://marc.info/?l=apache-httpd-dev&m=124661528519546&w=2
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
http://osvdb.org/55782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248
http://www.securitytracker.com/id?1022529
http://secunia.com/advisories/35781
http://www.vupen.com/english/advisories/2009/1841
Common Vulnerability Exposure (CVE) ID: CVE-2009-1955
AIX APAR: PK88342
http://www-01.ibm.com/support/docview.wss?uid=swg1PK88342
BugTraq ID: 35253
http://www.securityfocus.com/bid/35253
Bugtraq: 20090824 rPSA-2009-0123-1 apr-util (Google Search)
http://www.securityfocus.com/archive/1/506053/100/0/threaded
https://www.exploit-db.com/exploits/8842
http://marc.info/?l=apr-dev&m=124396021826125&w=2
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2009/06/03/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12473
http://secunia.com/advisories/36473
SuSE Security Announcement: SUSE-SR:2010:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
http://www.vupen.com/english/advisories/2010/1107
Common Vulnerability Exposure (CVE) ID: CVE-2009-1956
BugTraq ID: 35251
http://www.securityfocus.com/bid/35251
http://www.mail-archive.com/dev@apr.apache.org/msg21591.html
http://www.mail-archive.com/dev@apr.apache.org/msg21592.html
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3Ccvs.httpd.apache.org%3E
http://www.openwall.com/lists/oss-security/2009/06/06/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11567
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12237
Common Vulnerability Exposure (CVE) ID: CVE-2009-2823
http://www.mandriva.com/security/advisories?name=MDVSA-2009:300
Common Vulnerability Exposure (CVE) ID: CVE-2009-2412
AIX APAR: PK93225
http://www-01.ibm.com/support/docview.wss?uid=swg1PK93225
AIX APAR: PK99482
http://www-01.ibm.com/support/docview.wss?uid=swg1PK99482
BugTraq ID: 35949
http://www.securityfocus.com/bid/35949
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00320.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00353.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:195
http://osvdb.org/56765
http://osvdb.org/56766
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8394
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9958
http://secunia.com/advisories/36138
http://secunia.com/advisories/36140
http://secunia.com/advisories/36166
http://secunia.com/advisories/36233
http://www.ubuntu.com/usn/usn-813-2
Common Vulnerability Exposure (CVE) ID: CVE-2009-2824
Common Vulnerability Exposure (CVE) ID: CVE-2009-2825
Common Vulnerability Exposure (CVE) ID: CVE-2009-2826
Common Vulnerability Exposure (CVE) ID: CVE-2009-2202
http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html
BugTraq ID: 36328
http://www.securityfocus.com/bid/36328
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5467
XForce ISS Database: quicktime-h264movie-code-execution(53127)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53127
Common Vulnerability Exposure (CVE) ID: CVE-2009-2799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6405
Common Vulnerability Exposure (CVE) ID: CVE-2009-2820
http://www.mandriva.com/security/advisories?name=MDVSA-2010:072
http://www.mandriva.com/security/advisories?name=MDVSA-2010:073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9153
http://www.redhat.com/support/errata/RHSA-2009-1595.html
http://secunia.com/advisories/37308
http://secunia.com/advisories/37360
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021115.1-1
Common Vulnerability Exposure (CVE) ID: CVE-2009-2831
Common Vulnerability Exposure (CVE) ID: CVE-2009-2828
Common Vulnerability Exposure (CVE) ID: CVE-2009-2827
Common Vulnerability Exposure (CVE) ID: CVE-2009-3235
BugTraq ID: 36377
http://www.securityfocus.com/bid/36377
https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html
http://dovecot.org/list/dovecot-news/2009-September/000135.html
http://www.openwall.com/lists/oss-security/2009/09/14/3
http://www.osvdb.org/58103
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10515
http://secunia.com/advisories/36698
http://secunia.com/advisories/36713
http://secunia.com/advisories/36904
SuSE Security Announcement: SUSE-SR:2009:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
http://www.ubuntu.com/usn/USN-838-1
http://www.vupen.com/english/advisories/2009/2641
XForce ISS Database: cmu-sieve-dovecot-unspecified-bo(53248)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53248
Common Vulnerability Exposure (CVE) ID: CVE-2009-2829
Common Vulnerability Exposure (CVE) ID: CVE-2009-2666
BugTraq ID: 35951
http://www.securityfocus.com/bid/35951
Bugtraq: 20090806 fetchmail security announcement fetchmail-SA-2009-01 (CVE-2009-2666) (Google Search)
http://www.securityfocus.com/archive/1/505530/100/0/threaded
Debian Security Information: DSA-1852 (Google Search)
http://www.debian.org/security/2009/dsa-1852
http://www.mandriva.com/security/advisories?name=MDVSA-2009:201
http://marc.info/?l=oss-security&m=124949601207156&w=2
http://osvdb.org/56855
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11059
http://www.securitytracker.com/id?1022679
http://secunia.com/advisories/36175
http://secunia.com/advisories/36179
http://secunia.com/advisories/36236
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.543463
http://www.vupen.com/english/advisories/2009/2155
Common Vulnerability Exposure (CVE) ID: CVE-2009-2830
Common Vulnerability Exposure (CVE) ID: CVE-2009-2832
Common Vulnerability Exposure (CVE) ID: CVE-2009-2808
Common Vulnerability Exposure (CVE) ID: CVE-2009-2285
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html
Debian Security Information: DSA-1835 (Google Search)
http://www.debian.org/security/2009/dsa-1835
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html
http://security.gentoo.org/glsa/glsa-200908-03.xml
http://www.lan.st/showthread.php?t=1856&page=3
http://www.openwall.com/lists/oss-security/2009/06/22/1
http://www.openwall.com/lists/oss-security/2009/06/23/1
http://www.openwall.com/lists/oss-security/2009/06/29/5
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049
http://www.redhat.com/support/errata/RHSA-2009-1159.html
http://secunia.com/advisories/35695
http://secunia.com/advisories/35716
http://secunia.com/advisories/35866
http://secunia.com/advisories/35883
http://secunia.com/advisories/35912
http://secunia.com/advisories/36194
http://secunia.com/advisories/36831
http://secunia.com/advisories/38241
http://secunia.com/advisories/39135
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1
https://usn.ubuntu.com/797-1/
http://www.vupen.com/english/advisories/2009/1637
http://www.vupen.com/english/advisories/2009/2727
http://www.vupen.com/english/advisories/2010/0173
Common Vulnerability Exposure (CVE) ID: CVE-2009-2833
Common Vulnerability Exposure (CVE) ID: CVE-2009-2834
Common Vulnerability Exposure (CVE) ID: CVE-2009-1574
http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html
BugTraq ID: 34765
http://www.securityfocus.com/bid/34765
Debian Security Information: DSA-1804 (Google Search)
http://www.debian.org/security/2009/dsa-1804
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00725.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00746.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00789.html
http://security.gentoo.org/glsa/glsa-200905-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:112
http://www.openwall.com/lists/oss-security/2009/04/29/6
http://www.openwall.com/lists/oss-security/2009/05/04/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9624
http://www.redhat.com/support/errata/RHSA-2009-1036.html
http://secunia.com/advisories/35113
http://secunia.com/advisories/35153
http://secunia.com/advisories/35159
http://secunia.com/advisories/35212
http://secunia.com/advisories/35404
http://secunia.com/advisories/35685
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
http://www.ubuntu.com/usn/USN-785-1
XForce ISS Database: ipsectools-isakmpfrag-dos(50412)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50412
Common Vulnerability Exposure (CVE) ID: CVE-2009-1632
http://www.mandriva.com/security/advisories?name=MDVSA-2009:114
http://sourceforge.net/mailarchive/forum.php?thread_name=20090422151825.GB46988%40zeninc.net&forum_name=ipsec-tools-announce
http://marc.info/?l=oss-security&m=124101704828036&w=2
http://www.openwall.com/lists/oss-security/2009/05/12/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10581
Common Vulnerability Exposure (CVE) ID: CVE-2009-2835
Common Vulnerability Exposure (CVE) ID: CVE-2009-2810
Common Vulnerability Exposure (CVE) ID: CVE-2009-2409
Bugtraq: 20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console (Google Search)
http://www.securityfocus.com/archive/1/515055/100/0/threaded
Debian Security Information: DSA-1874 (Google Search)
http://www.debian.org/security/2009/dsa-1874
Debian Security Information: DSA-1888 (Google Search)
https://www.debian.org/security/2009/dsa-1888
http://security.gentoo.org/glsa/glsa-200911-02.xml
http://security.gentoo.org/glsa/glsa-200912-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:258
http://www.mandriva.com/security/advisories?name=MDVSA-2010:084
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6631
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7155
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8594
http://www.redhat.com/support/errata/RHSA-2009-1207.html
http://www.redhat.com/support/errata/RHSA-2009-1432.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.securitytracker.com/id?1022631
http://secunia.com/advisories/36139
http://secunia.com/advisories/36157
http://secunia.com/advisories/36434
http://secunia.com/advisories/36669
http://secunia.com/advisories/36739
http://secunia.com/advisories/37386
http://secunia.com/advisories/42467
http://www.ubuntu.com/usn/usn-810-1
https://usn.ubuntu.com/810-2/
http://www.vupen.com/english/advisories/2009/2085
http://www.vupen.com/english/advisories/2010/3126
Common Vulnerability Exposure (CVE) ID: CVE-2009-2414
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BugTraq ID: 36010
http://www.securityfocus.com/bid/36010
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1859 (Google Search)
http://www.debian.org/security/2009/dsa-1859
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10129
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8639
http://secunia.com/advisories/35036
http://secunia.com/advisories/36207
http://secunia.com/advisories/36338
http://secunia.com/advisories/36417
http://secunia.com/advisories/36631
http://secunia.com/advisories/37346
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://www.ubuntu.com/usn/USN-815-1
http://www.vupen.com/english/advisories/2009/2420
http://www.vupen.com/english/advisories/2009/3217
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-2416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
Common Vulnerability Exposure (CVE) ID: CVE-2009-2836
Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
http://isc.sans.org/diary.html?storyid=7003
http://www.wired.com/threatlevel/2009/07/kaminsky/
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://osvdb.org/56723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
http://www.securitytracker.com/id?1022632
http://secunia.com/advisories/36088
http://secunia.com/advisories/36125
http://secunia.com/advisories/37098
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
SuSE Security Announcement: SUSE-SA:2009:048 (Google Search)
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
Common Vulnerability Exposure (CVE) ID: CVE-2007-5707
BugTraq ID: 26245
http://www.securityfocus.com/bid/26245
Debian Security Information: DSA-1541 (Google Search)
http://www.debian.org/security/2008/dsa-1541
http://www.redhat.com/archives/fedora-package-announce/2007-November/msg00460.html
http://security.gentoo.org/glsa/glsa-200803-28.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:215
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=5119
http://www.openldap.org/lists/openldap-announce/200710/msg00001.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10183
http://www.redhat.com/support/errata/RHSA-2007-1037.html
http://www.redhat.com/support/errata/RHSA-2007-1038.html
http://www.securitytracker.com/id?1018924
http://secunia.com/advisories/27424
http://secunia.com/advisories/27587
http://secunia.com/advisories/27596
http://secunia.com/advisories/27683
http://secunia.com/advisories/27756
http://secunia.com/advisories/27868
http://secunia.com/advisories/29461
http://secunia.com/advisories/29682
SuSE Security Announcement: SUSE-SR:2007:024 (Google Search)
http://www.novell.com/linux/security/advisories/2007_24_sr.html
http://www.ubuntu.com/usn/usn-551-1
http://www.vupen.com/english/advisories/2007/3645
Common Vulnerability Exposure (CVE) ID: CVE-2007-6698
Bugtraq: 20080212 rPSA-2008-0059-1 openldap openldap-clients openldap-servers (Google Search)
http://www.securityfocus.com/archive/1/488242/100/200/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00105.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:058
http://www.openldap.org/lists/openldap-bugs/200704/msg00067.html
http://www.openldap.org/lists/openldap-bugs/200704/msg00068.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10748
http://www.redhat.com/support/errata/RHSA-2008-0110.html
http://www.securitytracker.com/id?1019480
http://secunia.com/advisories/28817
http://secunia.com/advisories/28953
http://secunia.com/advisories/29068
http://secunia.com/advisories/29225
http://secunia.com/advisories/29256
http://secunia.com/advisories/29957
SuSE Security Announcement: SUSE-SR:2008:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html
http://www.ubuntu.com/usn/usn-584-1
Common Vulnerability Exposure (CVE) ID: CVE-2008-0658
BugTraq ID: 27778
http://www.securityfocus.com/bid/27778
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9470
http://www.securitytracker.com/id?1019481
http://secunia.com/advisories/28914
http://secunia.com/advisories/28926
http://www.vupen.com/english/advisories/2008/0536/references
XForce ISS Database: openldap-modrdn-dos(40479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40479
Common Vulnerability Exposure (CVE) ID: CVE-2008-5161
BugTraq ID: 32319
http://www.securityfocus.com/bid/32319
Bugtraq: 20081121 OpenSSH security advisory: cbc.adv (Google Search)
http://www.securityfocus.com/archive/1/498558/100/0/threaded
Bugtraq: 20081123 Revised: OpenSSH security advisory: cbc.adv (Google Search)
http://www.securityfocus.com/archive/1/498579/100/0/threaded
CERT/CC vulnerability note: VU#958563
http://www.kb.cert.org/vuls/id/958563
HPdes Security Advisory: HPSBMA02447
http://marc.info/?l=bugtraq&m=125017764422557&w=2
HPdes Security Advisory: SSRT090062
http://isc.sans.org/diary.html?storyid=5366
http://support.avaya.com/elmodocs2/security/ASA-2008-503.htm
http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt
http://osvdb.org/49872
http://osvdb.org/50035
http://osvdb.org/50036
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11279
RedHat Security Advisories: RHSA-2009:1287
http://rhn.redhat.com/errata/RHSA-2009-1287.html
http://www.securitytracker.com/id?1021235
http://www.securitytracker.com/id?1021236
http://www.securitytracker.com/id?1021382
http://secunia.com/advisories/32740
http://secunia.com/advisories/32760
http://secunia.com/advisories/32833
http://secunia.com/advisories/33121
http://secunia.com/advisories/33308
http://secunia.com/advisories/34857
http://secunia.com/advisories/36558
http://sunsolve.sun.com/search/document.do?assetkey=1-66-247186-1
http://www.vupen.com/english/advisories/2008/3172
http://www.vupen.com/english/advisories/2008/3173
http://www.vupen.com/english/advisories/2008/3409
http://www.vupen.com/english/advisories/2009/1135
XForce ISS Database: openssh-sshtectia-cbc-info-disclosure(46620)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46620
Common Vulnerability Exposure (CVE) ID: CVE-2009-3291
Debian Security Information: DSA-1940 (Google Search)
http://www.debian.org/security/2009/dsa-1940
HPdes Security Advisory: HPSBUX02543
http://marc.info/?l=bugtraq&m=127680701405735&w=2
HPdes Security Advisory: SSRT100152
http://www.osvdb.org/58185
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10438
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7394
http://www.securitytracker.com/id?1022914
http://secunia.com/advisories/36791
http://secunia.com/advisories/37482
http://secunia.com/advisories/40262
SuSE Security Announcement: SUSE-SR:2009:017 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html
XForce ISS Database: php-certificate-unspecified(53334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53334
Common Vulnerability Exposure (CVE) ID: CVE-2009-3292
http://www.mandriva.com/security/advisories?name=MDVSA-2009:302
http://www.openwall.com/lists/oss-security/2009/11/20/2
http://www.openwall.com/lists/oss-security/2009/11/20/3
http://news.php.net/php.announce/79
http://www.osvdb.org/58186
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7652
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9982
http://secunia.com/advisories/37412
Common Vulnerability Exposure (CVE) ID: CVE-2009-3293
http://www.osvdb.org/58187
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7047
Common Vulnerability Exposure (CVE) ID: CVE-2009-2837
http://lists.apple.com/archives/security-announce/2010//Mar/msg00002.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6707
Common Vulnerability Exposure (CVE) ID: CVE-2009-2838
Common Vulnerability Exposure (CVE) ID: CVE-2009-2203
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5672
Common Vulnerability Exposure (CVE) ID: CVE-2009-2798
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6258
Common Vulnerability Exposure (CVE) ID: CVE-2009-3111
BugTraq ID: 36263
http://www.securityfocus.com/bid/36263
http://intevydis.com/vd-list.shtml
https://lists.freeradius.org/pipermail/freeradius-users/2009-September/msg00242.html
http://www.openwall.com/lists/oss-security/2009/09/09/1
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9919
http://www.redhat.com/support/errata/RHSA-2009-1451.html
http://secunia.com/advisories/36509
Common Vulnerability Exposure (CVE) ID: CVE-2009-2839
http://osvdb.org/59997
Common Vulnerability Exposure (CVE) ID: CVE-2009-2840
Common Vulnerability Exposure (CVE) ID: CVE-2009-2411
BugTraq ID: 35983
http://www.securityfocus.com/bid/35983
Bugtraq: 20090807 Subversion heap overflow (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2009-08/0056.html
Debian Security Information: DSA-1855 (Google Search)
http://www.debian.org/security/2009/dsa-1855
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00469.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00485.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:199
http://svn.haxx.se/dev/archive-2009-08/0110.shtml
http://svn.haxx.se/dev/archive-2009-08/0108.shtml
http://svn.haxx.se/dev/archive-2009-08/0107.shtml
http://osvdb.org/56856
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11465
http://www.redhat.com/support/errata/RHSA-2009-1203.html
http://www.securitytracker.com/id?1022697
http://secunia.com/advisories/36184
http://secunia.com/advisories/36224
http://secunia.com/advisories/36232
http://secunia.com/advisories/36257
http://secunia.com/advisories/36262
http://www.ubuntu.com/usn/usn-812-1
http://www.vupen.com/english/advisories/2009/2180
CopyrightCopyright (C) 2010 LSS

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.