Category: Trustix Local Security Checks

Search for a vulnerability:

ID # Risk Test Title
1.3.6.1.4.1.25623.1.0.59661MediumTrustix Security Advisory TSLSA-2007-0028 (fetchmail, quagga)
1.3.6.1.4.1.25623.1.0.59660HighTrustix Security Advisory TSLSA-2007-0026 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59659HighTrustix Security Advisory TSLSA-2007-0024 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59658HighTrustix Security Advisory TSLSA-2007-0023 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59657HighTrustix Security Advisory TSLSA-2007-0021 (kerberos5)
1.3.6.1.4.1.25623.1.0.59656MediumTrustix Security Advisory TSLSA-2007-0020 (clamav)
1.3.6.1.4.1.25623.1.0.59655HighTrustix Security Advisory TSLSA-2007-0019 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59654HighTrustix Security Advisory TSLSA-2007-0017 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59653HighTrustix Security Advisory TSLSA-2007-0015 (postgresql)
1.3.6.1.4.1.25623.1.0.59652HighTrustix Security Advisory TSLSA-2007-0013 (Multiple packages)
1.3.6.1.4.1.25623.1.0.59651MediumTrustix Security Advisory TSLSA-2007-0009 (gnupg, php4)
1.3.6.1.4.1.25623.1.0.58027HighTrustix Security Advisory TSLSA-2007-0007 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57836HighTrustix Security Advisory TSLSA-2007-0005 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57810HighTrustix Security Advisory TSLSA-2007-0003 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57742HighTrustix Security Advisory TSLSA-2006-0074 (kernel, proftpd)
1.3.6.1.4.1.25623.1.0.57741MediumTrustix Security Advisory TSLSA-2006-0072 (clamav)
1.3.6.1.4.1.25623.1.0.57713HighTrustix Security Advisory TSLSA-2006-0070 (gnupg, proftpd)
1.3.6.1.4.1.25623.1.0.57695HighTrustix Security Advisory TSLSA-2006-0068 (gnupg, tar)
1.3.6.1.4.1.25623.1.0.57657HighTrustix Security Advisory TSLSA-2006-0066 (openldap, proftpd)
1.3.6.1.4.1.25623.1.0.57601MediumTrustix Security Advisory TSLSA-2006-0065 (libpng)
1.3.6.1.4.1.25623.1.0.57600HighTrustix Security Advisory TSLSA-2006-0063 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57568HighTrustix Security Advisory TSLSA-2006-0061 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57546HighTrustix Security Advisory TSLSA-2006-0059 (postgresql)
1.3.6.1.4.1.25623.1.0.57545HighTrustix Security Advisory TSLSA-2006-0057 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57494HighTrustix Security Advisory TSLSA-2006-0055 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57493HighTrustix Security Advisory TSLSA-2006-0054 (openssh, openssl)
1.3.6.1.4.1.25623.1.0.57409HighTrustix Security Advisory TSLSA-2006-0052 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57307HighTrustix Security Advisory TSLSA-2006-0048 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57268HighTrustix Security Advisory TSLSA-2006-0046 (clamav, kernel)
1.3.6.1.4.1.25623.1.0.57215HighTrustix Security Advisory TSLSA-2006-0044 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57175HighTrustix Security Advisory TSLSA-2006-0042 (Multiple packages)
1.3.6.1.4.1.25623.1.0.57085MediumTrustix Security Advisory TSLSA-2006-0040 (kernel)
1.3.6.1.4.1.25623.1.0.57036HighTrustix Security Advisory TSLSA-2006-0037 (kernel, netpbm)
1.3.6.1.4.1.25623.1.0.56975HighTrustix Security Advisory TSLSA-2006-0036 (fcron, libtiff)
1.3.6.1.4.1.25623.1.0.56941HighTrustix Security Advisory TSLSA-2006-0034 (Multiple packages)
1.3.6.1.4.1.25623.1.0.56891HighTrustix Security Advisory TSLSA-2006-0032 (kernel, postgresql)
1.3.6.1.4.1.25623.1.0.56808HighTrustix Security Advisory TSLSA-2006-0030 (kernel, quagga)
1.3.6.1.4.1.25623.1.0.56795MediumTrustix Security Advisory TSLSA-2006-0028 (kernel, mysql)
1.3.6.1.4.1.25623.1.0.56733HighTrustix Security Advisory TSLSA-2006-0026 (kernel)
1.3.6.1.4.1.25623.1.0.56732HighTrustix Security Advisory TSLSA-2006-0024 (Multiple packages)
1.3.6.1.4.1.25623.1.0.56335HighTrustix Security Advisory TSLSA-2006-0010 (sudo, tar)
1.3.6.1.4.1.25623.1.0.56334HighTrustix Security Advisory TSLSA-2006-0008 (Multiple packages)
1.3.6.1.4.1.25623.1.0.56254MediumTrustix Security Advisory TSLSA-2006-0006 (Multiple packages)
1.3.6.1.4.1.25623.1.0.56230HighTrustix Security Advisory TSLSA-2006-0004 (kernel, openssh)
1.3.6.1.4.1.25623.1.0.56153HighTrustix Security Advisory TSLSA-2006-0002 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55976MediumTrustix Security Advisory TSLSA-2005-0070 (kernel, perl)
1.3.6.1.4.1.25623.1.0.55731HighTrustix Security Advisory TSLSA-2005-0059 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55500LowTrustix Security Advisory TSLSA-2005-0053 (unzip)
1.3.6.1.4.1.25623.1.0.55416HighTrustix Security Advisory TSLSA-2005-0051 (clamav)
1.3.6.1.4.1.25623.1.0.55415HighTrustix Security Advisory TSLSA-2005-0049 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55414HighTrustix Security Advisory TSLSA-2005-0047 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55413HighTrustix Security Advisory TSLSA-2005-0040 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55412HighTrustix Security Advisory TSLSA-2005-0038 (Multiple packages)
1.3.6.1.4.1.25623.1.0.55411HighTrustix Security Advisory TSLSA-2005-0036 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54316HighTrustix Security Advisory TSLSA-2004-01 (kernel)
1.3.6.1.4.1.25623.1.0.54315HighTrustix Security Advisory TSLSA-2004-0041 (kernel)
1.3.6.1.4.1.25623.1.0.54314MediumTrustix Security Advisory TSLSA-2005-0030 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54313HighTrustix Security Advisory TSLSA-2005-0021 (squid)
1.3.6.1.4.1.25623.1.0.54312HighTrustix Security Advisory TSLSA-2005-0015 (postgresql)
1.3.6.1.4.1.25623.1.0.54311HighTrustix Security Advisory TSLSA-2005-0013 (cvs)
1.3.6.1.4.1.25623.1.0.54310HighTrustix Security Advisory TSLSA-2005-0011 (kernel)
1.3.6.1.4.1.25623.1.0.54309HighTrustix Security Advisory TSLSA-2005-0003 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54308HighTrustix Security Advisory TSLSA-2005-0001 (fcron, kernel)
1.3.6.1.4.1.25623.1.0.54307HighTrustix Security Advisory TSLSA-2004-0069 (kerberos5)
1.3.6.1.4.1.25623.1.0.54306HighTrustix Security Advisory TSLSA-2004-0066 (samba, php)
1.3.6.1.4.1.25623.1.0.54305HighTrustix Security Advisory TSLSA-2004-0068 (kernel)
1.3.6.1.4.1.25623.1.0.54304MediumTrustix Security Advisory TSLSA-2004-0064 (nfs-utils)
1.3.6.1.4.1.25623.1.0.54303MediumTrustix Security Advisory TSLSA-2004-0061 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54302HighTrustix Security Advisory TSLSA-2004-0058 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54301HighTrustix Security Advisory TSLSA-2004-0056 (apache)
1.3.6.1.4.1.25623.1.0.54300HighTrustix Security Advisory TSLSA-2004-0055 (libxml2, postgresql)
1.3.6.1.4.1.25623.1.0.54299HighTrustix Security Advisory TSLSA-2004-0054 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54298HighTrustix Security Advisory TSLSA-2004-0053 (cyrus-sasl)
1.3.6.1.4.1.25623.1.0.54297HighTrustix Security Advisory TSLSA-2004-0051 (samba)
1.3.6.1.4.1.25623.1.0.54296HighTrustix Security Advisory TSLSA-2004-0049 (apache)
1.3.6.1.4.1.25623.1.0.54295HighTrustix Security Advisory TSLSA-2004-0047 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54294HighTrustix Security Advisory TSLSA-2004-0042 (rsync)
1.3.6.1.4.1.25623.1.0.54293HighTrustix Security Advisory TSLSA-2004-0040 (libpng)
1.3.6.1.4.1.25623.1.0.54292HighTrustix Security Advisory TSLSA-2004-0035 (kernel)
1.3.6.1.4.1.25623.1.0.54291MediumTrustix Security Advisory TSLSA-2004-0034 (kernel)
1.3.6.1.4.1.25623.1.0.54290HighTrustix Security Advisory TSLSA-2004-0033 (squid)
1.3.6.1.4.1.25623.1.0.54289HighTrustix Security Advisory TSLSA-2004-0031 (apache)
1.3.6.1.4.1.25623.1.0.54288HighTrustix Security Advisory TSLSA-2004-0032 (kerberos5)
1.3.6.1.4.1.25623.1.0.54287HighTrustix Security Advisory TSLSA-2004-0029 (kernel)
1.3.6.1.4.1.25623.1.0.54286HighTrustix Security Advisory TSLSA-2004-0027 (apache)
1.3.6.1.4.1.25623.1.0.54285MediumTrustix Security Advisory TSLSA-2004-0024 (rsync)
1.3.6.1.4.1.25623.1.0.54284MediumTrustix Security Advisory TSLSA-2004-0025 (libpng proftpd)
1.3.6.1.4.1.25623.1.0.54283MediumTrustix Security Advisory TSLSA-2004-0020 (kernel)
1.3.6.1.4.1.25623.1.0.54282MediumTrustix Security Advisory TSLSA-2004-0017 (apache)
1.3.6.1.4.1.25623.1.0.54281MediumTrustix Security Advisory TSLSA-2004-0015 (tcpdump, libpcap)
1.3.6.1.4.1.25623.1.0.54280MediumTrustix Security Advisory TSLSA-2004-0012 (openssl)
1.3.6.1.4.1.25623.1.0.54279HighTrustix Security Advisory TSLSA-2004-0011 (sysstat)
1.3.6.1.4.1.25623.1.0.54278HighTrustix Security Advisory TSLSA-2004-0010 (libxml2)
1.3.6.1.4.1.25623.1.0.54277HighTrustix Security Advisory TSLSA-2004-0009 (nfs-utils)
1.3.6.1.4.1.25623.1.0.54276HighTrustix Security Advisory TSLSA-2004-0008 (kernel)
1.3.6.1.4.1.25623.1.0.54275HighTrustix Security Advisory TSLSA-2004-0007 (kernel)
1.3.6.1.4.1.25623.1.0.54274HighTrustix Security Advisory TSLSA-2004-0006 (mutt)
1.3.6.1.4.1.25623.1.0.54273MediumTrustix Security Advisory TSLSA-2004-0005 (slocate)
1.3.6.1.4.1.25623.1.0.54272HighTrustix Security Advisory TSLSA-2003-0048 (rsync)
1.3.6.1.4.1.25623.1.0.54271HighTrustix Security Advisory TSLSA-2003-0046 (kernel)
1.3.6.1.4.1.25623.1.0.54270HighTrustix Security Advisory TSLSA-2003-0044 (bind)
1.3.6.1.4.1.25623.1.0.54269HighTrustix Security Advisory TSLSA-2003-0045 (stunnel)
1.3.6.1.4.1.25623.1.0.54268HighTrustix Security Advisory TSLSA-2003-0003 (openssl)
1.3.6.1.4.1.25623.1.0.54267HighTrustix Security Advisory TSLSA-2003-0001 (openssl)
1.3.6.1.4.1.25623.1.0.54266HighTrustix Security Advisory TSLSA-2003-0037 (proftpd)
1.3.6.1.4.1.25623.1.0.54265HighTrustix Security Advisory TSLSA-2003-0034 (mysql)
1.3.6.1.4.1.25623.1.0.54264HighTrustix Security Advisory TSLSA-2003-0033 (openssh)
1.3.6.1.4.1.25623.1.0.54263HighTrustix Security Advisory TSLSA-2003-0029 (postfix)
1.3.6.1.4.1.25623.1.0.54262HighTrustix Security Advisory TSLSA-2003-0030 (stunnel)
1.3.6.1.4.1.25623.1.0.54261HighTrustix Security Advisory TSLSA-2003-0027 (nfs-utils)
1.3.6.1.4.1.25623.1.0.54260HighTrustix Security Advisory TSLSA-2003-0025 (apache)
1.3.6.1.4.1.25623.1.0.54259HighTrustix Security Advisory TSLSA-2003-0019 (samba)
1.3.6.1.4.1.25623.1.0.54258HighTrustix Security Advisory TSLSA-2003-0014 (glibc)
1.3.6.1.4.1.25623.1.0.54257HighTrustix Security Advisory TSLSA-2003-0013 (openssl)
1.3.6.1.4.1.25623.1.0.54256HighTrustix Security Advisory TSLSA-2003-0007 (kernel)
1.3.6.1.4.1.25623.1.0.54255HighTrustix Security Advisory TSLSA-2003-0010 (openssl)
1.3.6.1.4.1.25623.1.0.54254HighTrustix Security Advisory TSLSA-2003-0011 (samba)
1.3.6.1.4.1.25623.1.0.54253HighTrustix Security Advisory TSLSA-2003-0009 (mysql)
1.3.6.1.4.1.25623.1.0.54252HighTrustix Security Advisory TSLSA-2003-0005 (openssl)
1.3.6.1.4.1.25623.1.0.54251HighTrustix Security Advisory TSLSA-2002-0085 (lynx-ssl)
1.3.6.1.4.1.25623.1.0.54250HighTrustix Security Advisory TSLSA-2002-0086 (mysql)
1.3.6.1.4.1.25623.1.0.54249HighTrustix Security Advisory TSLSA-2002-0087 (perl)
1.3.6.1.4.1.25623.1.0.54248HighTrustix Security Advisory TSLSA-2002-0083 (kernel)
1.3.6.1.4.1.25623.1.0.54247HighTrustix Security Advisory TSLSA-2002-0089 (wget)
1.3.6.1.4.1.25623.1.0.54246HighTrustix Security Advisory TSLSA-2002-0084 (tcpdump)
1.3.6.1.4.1.25623.1.0.54245HighTrustix Security Advisory TSLSA-2002-0080 (samba)
1.3.6.1.4.1.25623.1.0.54244HighTrustix Security Advisory TSLSA-2002-0077 (kernel)
1.3.6.1.4.1.25623.1.0.54243HighTrustix Security Advisory TSLSA-2002-0076 (bind)
1.3.6.1.4.1.25623.1.0.54242HighTrustix Security Advisory TSLSA-2002-0069 (apache)
1.3.6.1.4.1.25623.1.0.54241HighTrustix Security Advisory TSLSA-2002-0068 (kernel)
1.3.6.1.4.1.25623.1.0.54240HighTrustix Security Advisory TSLSA-2002-0067 (glibc)
1.3.6.1.4.1.25623.1.0.54239HighTrustix Security Advisory TSLSA-2002-0064 (util-linux)
1.3.6.1.4.1.25623.1.0.54238HighTrustix Security Advisory TSLSA-2002-0063 (openssl)
1.3.6.1.4.1.25623.1.0.54237HighTrustix Security Advisory TSLSA-2002-0061 (bind)
1.3.6.1.4.1.25623.1.0.54236HighTrustix Security Advisory TSLSA-2002-0062 (squid)
1.3.6.1.4.1.25623.1.0.54235HighTrustix Security Advisory TSLSA-2002-0056 (apache)
1.3.6.1.4.1.25623.1.0.54234HighTrustix Security Advisory TSLSA-2002-0055 (tcpdump)
1.3.6.1.4.1.25623.1.0.54233HighTrustix Security Advisory TSLSA-2002-0047 (openssh)
1.3.6.1.4.1.25623.1.0.54232HighTrustix Security Advisory TSLSA-2002-0046 (sudo)
1.3.6.1.4.1.25623.1.0.54231HighTrustix Security Advisory TSLSA-2002-0040 (Multiple packages)
1.3.6.1.4.1.25623.1.0.54230HighTrustix Security Advisory TSLSA-2002-0039 (openssh)
1.3.6.1.4.1.25623.1.0.54229HighTrustix Security Advisory TSLSA-2002-0033 (mod_php{3,4})
1.3.6.1.4.1.25623.1.0.54228HighTrustix Security Advisory TSLSA-2002-0034 (apache)
1.3.6.1.4.1.25623.1.0.54227HighTrustix Security Advisory TSLSA-2002-0031 (squid-cron)
1.3.6.1.4.1.25623.1.0.54226HighTrustix Security Advisory TSLSA-2002-0025 (rsync)
1.3.6.1.4.1.25623.1.0.54225HighTrustix Security Advisory TSLSA-2002-0003 (mutt)
1.3.6.1.4.1.25623.1.0.54224HighTrustix Security Advisory TSLSA-2001-0030 (OpenSSH)
1.3.6.1.4.1.25623.1.0.54223HighTrustix Security Advisory TSLSA-2001-0029 (glibc)
1.3.6.1.4.1.25623.1.0.54222HighTrustix Security Advisory TSLSA-2001-0028 (kernel)
1.3.6.1.4.1.25623.1.0.54221HighTrustix Security Advisory TSLSA-2001-0026 (OpenSSH)
1.3.6.1.4.1.25623.1.0.54220HighTrustix Security Advisory TSLSA-2001-0025 (Util-linux)
1.3.6.1.4.1.25623.1.0.54219HighTrustix Security Advisory TSLSA-2001-0023 (OpenSSH)
1.3.6.1.4.1.25623.1.0.54218HighTrustix Security Advisory TSLSA-2001-0014 (PHPLib)
1.3.6.1.4.1.25623.1.0.54217HighTrustix Security Advisory TSLSA-2001-0013 (Squid)
1.3.6.1.4.1.25623.1.0.54216HighTrustix Security Advisory TSLSA-2001-0012 (OpenSSL)
1.3.6.1.4.1.25623.1.0.54215HighTrustix Security Advisory TSLSA-2001-0011 (Samba)
1.3.6.1.4.1.25623.1.0.54214HighTrustix Security Advisory TSLSA-2001-0010 (Apache)
1.3.6.1.4.1.25623.1.0.54213HighTrustix Security Advisory TSLSA-2001-0009 (GnuPG)
1.3.6.1.4.1.25623.1.0.54212HighTrustix Security Advisory TSLSA-2001-0006 (samba)
1.3.6.1.4.1.25623.1.0.54211HighTrustix Security Advisory TSLSA-2005-0034 (net-snmp, zlib)
1.3.6.1.4.1.25623.1.0.54210HighTrustix Security Advisory TSLSA-2005-0031 (Multiple packages)




© 1998-2024 E-Soft Inc. All rights reserved.