Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.56732
Categoría:Trustix Local Security Checks
Título:Trustix Security Advisory TSLSA-2006-0024 (Multiple packages)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory TSLSA-2006-0024. For details on the issues addressed
by the missing update, please visit the referenced security
advisories.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

https://secure1.securityspace.com/smysecure/catid.html?in=TSLSA-2006-0024

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-1989
http://lists.apple.com/archives/security-announce/2006/Jun/msg00000.html
BugTraq ID: 17754
http://www.securityfocus.com/bid/17754
CERT/CC vulnerability note: VU#599220
http://www.kb.cert.org/vuls/id/599220
Debian Security Information: DSA-1050 (Google Search)
http://www.debian.org/security/2006/dsa-1050
http://www.gentoo.org/security/en/glsa/glsa-200605-03.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:080
http://www.osvdb.org/25120
http://securitytracker.com/id?1016392
http://secunia.com/advisories/19874
http://secunia.com/advisories/19880
http://secunia.com/advisories/19912
http://secunia.com/advisories/19963
http://secunia.com/advisories/19964
http://secunia.com/advisories/20117
http://secunia.com/advisories/20159
http://secunia.com/advisories/20877
SuSE Security Announcement: SUSE-SA:2006:025 (Google Search)
http://www.novell.com/linux/security/advisories/2006_05_05.html
SuSE Security Announcement: SUSE-SR:2006:010 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
http://www.trustix.org/errata/2006/0024
http://www.vupen.com/english/advisories/2006/1586
http://www.vupen.com/english/advisories/2006/2566
XForce ISS Database: clamav-freshclam-http-bo(26182)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26182
Common Vulnerability Exposure (CVE) ID: CVE-2006-1721
http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html
BugTraq ID: 17446
http://www.securityfocus.com/bid/17446
Bugtraq: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/493080/100/0/threaded
Debian Security Information: DSA-1042 (Google Search)
http://www.debian.org/security/2006/dsa-1042
http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html
http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:073
http://labs.musecurity.com/advisories/MU-200604-01.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861
http://www.redhat.com/support/errata/RHSA-2007-0795.html
http://www.redhat.com/support/errata/RHSA-2007-0878.html
http://securitytracker.com/id?1016960
http://secunia.com/advisories/19618
http://secunia.com/advisories/19753
http://secunia.com/advisories/19809
http://secunia.com/advisories/19825
http://secunia.com/advisories/20014
http://secunia.com/advisories/22187
http://secunia.com/advisories/26708
http://secunia.com/advisories/26857
http://secunia.com/advisories/27237
http://secunia.com/advisories/30535
SGI Security Advisory: 20070901-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc
https://usn.ubuntu.com/272-1/
http://www.vupen.com/english/advisories/2006/1306
http://www.vupen.com/english/advisories/2006/3852
http://www.vupen.com/english/advisories/2008/1744
XForce ISS Database: cyrus-sasl-digest-dos(25738)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25738
Common Vulnerability Exposure (CVE) ID: CVE-2006-1527
17806
http://www.securityfocus.com/bid/17806
19926
http://secunia.com/advisories/19926
2006-0024
20157
http://secunia.com/advisories/20157
20237
http://secunia.com/advisories/20237
20398
http://secunia.com/advisories/20398
20716
http://secunia.com/advisories/20716
21745
http://secunia.com/advisories/21745
25229
http://www.osvdb.org/25229
ADV-2006-1632
http://www.vupen.com/english/advisories/2006/1632
MDKSA-2006:086
http://www.mandriva.com/security/advisories?name=MDKSA-2006:086
RHSA-2006:0493
http://www.redhat.com/support/errata/RHSA-2006-0493.html
SUSE-SA:2006:028
http://www.novell.com/linux/security/advisories/2006-05-31.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.13
linux-sctp-netfilter-dos(26194)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26194
oval:org.mitre.oval:def:10373
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10373
Common Vulnerability Exposure (CVE) ID: CVE-2006-1863
17742
http://www.securityfocus.com/bid/17742
19868
http://secunia.com/advisories/19868
20914
http://secunia.com/advisories/20914
21614
http://secunia.com/advisories/21614
25068
http://www.osvdb.org/25068
ADV-2006-1542
http://www.vupen.com/english/advisories/2006/1542
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1103
http://www.debian.org/security/2006/dsa-1103
MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
MDKSA-2006:151
http://www.mandriva.com/security/advisories?name=MDKSA-2006:151
RHBA-2007-0304
http://rhn.redhat.com/errata/RHBA-2007-0304.html
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=296034f7de8bdf111984ce1630ac598a9c94a253
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.11
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189434
kernel-cifs-directory-traversal(26141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26141
oval:org.mitre.oval:def:10383
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10383
Common Vulnerability Exposure (CVE) ID: CVE-2006-2024
BugTraq ID: 17730
http://www.securityfocus.com/bid/17730
Debian Security Information: DSA-1054 (Google Search)
http://www.debian.org/security/2006/dsa-1054
http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:082
http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9893
http://www.redhat.com/support/errata/RHSA-2006-0425.html
http://secunia.com/advisories/19838
http://secunia.com/advisories/19851
http://secunia.com/advisories/19897
http://secunia.com/advisories/19936
http://secunia.com/advisories/19949
http://secunia.com/advisories/20021
http://secunia.com/advisories/20023
http://secunia.com/advisories/20210
http://secunia.com/advisories/20345
http://secunia.com/advisories/20667
SGI Security Advisory: 20060501-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1
SuSE Security Announcement: SUSE-SR:2006:009 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_28.html
https://usn.ubuntu.com/277-1/
http://www.vupen.com/english/advisories/2006/1563
XForce ISS Database: libtiff-tifffetchanyarray-dos(26133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26133
Common Vulnerability Exposure (CVE) ID: CVE-2006-2025
BugTraq ID: 17732
http://www.securityfocus.com/bid/17732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10593
XForce ISS Database: libtiff-tifffetchdata-overflow(26134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26134
Common Vulnerability Exposure (CVE) ID: CVE-2006-2026
BugTraq ID: 17733
http://www.securityfocus.com/bid/17733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11389
XForce ISS Database: libtiff-tifjpeg-doublefree-memory-corruption(26135)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26135
Common Vulnerability Exposure (CVE) ID: CVE-2006-2120
17809
http://www.securityfocus.com/bid/17809
19936
19949
19964
20023
20060501-01-U
20210
20330
http://secunia.com/advisories/20330
20667
DSA-1078
http://www.debian.org/security/2006/dsa-1078
MDKSA-2006:082
RHSA-2006:0425
USN-277-1
http://bugzilla.remotesensing.org/show_bug.cgi?id=1065
http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974
oval:org.mitre.oval:def:9572
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9572
Common Vulnerability Exposure (CVE) ID: CVE-2006-2083
17788
http://www.securityfocus.com/bid/17788
19920
http://secunia.com/advisories/19920
20011
http://secunia.com/advisories/20011
ADV-2006-1606
http://www.vupen.com/english/advisories/2006/1606
GLSA-200605-05
http://www.gentoo.org/security/en/glsa/glsa-200605-05.xml
http://samba.anu.edu.au/ftp/rsync/rsync-2.6.8-NEWS
rsync-xattr-overflow(26208)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26208
Common Vulnerability Exposure (CVE) ID: CVE-2006-1526
1016018
http://securitytracker.com/id?1016018
102339
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102339-1
17795
http://www.securityfocus.com/bid/17795
19900
http://secunia.com/advisories/19900
19915
http://secunia.com/advisories/19915
19916
http://secunia.com/advisories/19916
19921
http://secunia.com/advisories/19921
19943
http://secunia.com/advisories/19943
19951
http://secunia.com/advisories/19951
19956
http://secunia.com/advisories/19956
19983
http://secunia.com/advisories/19983
ADV-2006-1617
http://www.vupen.com/english/advisories/2006/1617
FLSA:190777
http://www.securityfocus.com/archive/1/436327/100/0/threaded
GLSA-200605-02
http://www.gentoo.org/security/en/glsa/glsa-200605-02.xml
MDKSA-2006:081
http://www.mandriva.com/security/advisories?name=MDKSA-2006:081
RHSA-2006:0451
http://www.redhat.com/support/errata/RHSA-2006-0451.html
SUSE-SA:2006:023
http://www.novell.com/linux/security/advisories/2006_05_03.html
USN-280-1
https://usn.ubuntu.com/280-1/
VU#633257
http://www.kb.cert.org/vuls/id/633257
[3.8] 007: SECURITY FIX: May 2, 2006
http://www.openbsd.org/errata38.html#xorg
[xorg] 20060502 [CVE-2006-1525] X.Org security advisory: Buffer overflow in the Xrender extension
http://lists.freedesktop.org/archives/xorg/2006-May/015136.html
https://bugs.freedesktop.org/show_bug.cgi?id=6642
oval:org.mitre.oval:def:9929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9929
xorg-xrender-bo(26200)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26200
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.