Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68673
Kategorie:Slackware Local Security Checks
Titel:Slackware Advisory SSA:2010-326-01 openssl
Zusammenfassung:The remote host is missing an update as announced;via advisory SSA:2010-326-01.
Beschreibung:Summary:
The remote host is missing an update as announced
via advisory SSA:2010-326-01.

Vulnerability Insight:
New openssl packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0,
13.1, and -current to fix security issues.

Solution:
Upgrade to the new package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-2939
Bugtraq: 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX (Google Search)
http://www.securityfocus.com/archive/1/516397/100/0/threaded
Debian Security Information: DSA-2100 (Google Search)
http://www.debian.org/security/2010/dsa-2100
FreeBSD Security Advisory: FreeBSD-SA-10:10
http://security.FreeBSD.org/advisories/FreeBSD-SA-10:10.openssl.asc
http://seclists.org/fulldisclosure/2010/Aug/84
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: SSRT100409
http://www.mail-archive.com/openssl-dev@openssl.org/msg28045.html
http://www.mail-archive.com/openssl-dev@openssl.org/msg28043.html
http://www.mail-archive.com/openssl-dev@openssl.org/msg28049.html
http://www.openwall.com/lists/oss-security/2010/08/11/6
http://securitytracker.com/id?1024296
http://secunia.com/advisories/40906
http://secunia.com/advisories/41105
http://secunia.com/advisories/42309
http://secunia.com/advisories/42413
http://secunia.com/advisories/43312
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.668793
SuSE Security Announcement: SUSE-SR:2010:021 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html
http://www.ubuntu.com/usn/USN-1003-1
http://www.vupen.com/english/advisories/2010/2038
http://www.vupen.com/english/advisories/2010/2229
http://www.vupen.com/english/advisories/2010/3077
Common Vulnerability Exposure (CVE) ID: CVE-2010-3864
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
CERT/CC vulnerability note: VU#737740
http://www.kb.cert.org/vuls/id/737740
Debian Security Information: DSA-2125 (Google Search)
http://www.debian.org/security/2010/dsa-2125
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051255.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051170.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051237.html
HPdes Security Advisory: HPSBGN02740
http://marc.info/?l=bugtraq&m=132828103218869&w=2
HPdes Security Advisory: HPSBMA02658
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777
HPdes Security Advisory: HPSBOV02670
http://marc.info/?l=bugtraq&m=130497251507577&w=2
HPdes Security Advisory: HPSBUX02638
http://marc.info/?l=bugtraq&m=129916880600544&w=2
HPdes Security Advisory: SSRT100339
HPdes Security Advisory: SSRT100413
HPdes Security Advisory: SSRT100475
HPdes Security Advisory: SSRT100741
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
RedHat Security Advisories: RHSA-2010:0888
https://rhn.redhat.com/errata/RHSA-2010-0888.html
http://securitytracker.com/id?1024743
http://secunia.com/advisories/42241
http://secunia.com/advisories/42243
http://secunia.com/advisories/42336
http://secunia.com/advisories/42352
http://secunia.com/advisories/42397
http://secunia.com/advisories/44269
http://secunia.com/advisories/57353
SuSE Security Announcement: SUSE-SR:2010:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
http://www.vupen.com/english/advisories/2010/3041
http://www.vupen.com/english/advisories/2010/3097
http://www.vupen.com/english/advisories/2010/3121
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.