Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850380
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for update (openSUSE-SU-2012:1648-1)
Zusammenfassung:The remote host is missing an update for the 'update'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'update'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This version upgrade of bogofilter fixed a heap corruption
in the base 64 decoding routine as well as several other
non-security issues.

Affected Software/OS:
update on openSUSE 12.1

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-2494
BugTraq ID: 41339
http://www.securityfocus.com/bid/41339
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046558.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-August/046590.html
http://marc.info/?l=oss-security&m=127831760712436&w=2
http://marc.info/?l=oss-security&m=127814747231102&w=2
http://marc.info/?l=oss-security&m=127840569013531&w=2
http://marc.info/?l=oss-security&m=127844323105405&w=2
http://www.osvdb.org/66002
http://secunia.com/advisories/40427
http://secunia.com/advisories/41239
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
SuSE Security Announcement: openSUSE-SU-2012:1648 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00015.html
SuSE Security Announcement: openSUSE-SU-2012:1650 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00016.html
SuSE Security Announcement: openSUSE-SU-2013:0166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00021.html
http://www.ubuntu.com/usn/USN-980-1
http://www.vupen.com/english/advisories/2010/2233
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.