漏扫/基线升级包

csv_vul_plugins_202201

来源:聚铭网络    发布时间:2022-01-19    浏览次数:
 

升级包下载:SP_003_n_upgrade_package_2022-01-14.zip


漏洞部分列表:
'CVE-2009-4237, CVE-2009-4238', '目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接: TestLink TestLink 0 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8 RC1 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.7 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.7.1 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.7.4 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8.1 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8.2 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8.3 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download TestLink TestLink 1.8.4 TestLink testlink_1.8.5.zip http://sourceforge.net/projects/testlink/files/TestLink%201.8/TestLink %201.8.5/testlink_1.8.5.zip/download');
'CVE-2021-38759', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.raspberrypi.com/documentation/computers/configuration.html#change-the-default-password');
'CVE-2020-12432', '目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://www.collaboraoffice.com/');
'CVE-2021-25630', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/CollaboraOnline/online/security/advisories/GHSA-49w3-gr3w-m68v');
'CVE-2021-32744', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/CollaboraOnline/online/security/advisories/GHSA-32xj-9x82-q9jw');
'CVE-2021-32745', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/CollaboraOnline/online/security/advisories/GHSA-w536-654v-cjj9');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2002-20001', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://github.com/Balasys/dheater.');
'CVE-2002-20001', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://github.com/Balasys/dheater.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-4104', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-45105', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd');
'CVE-2021-45105', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd');
'CVE-2021-45046, CVE-2021-45105', 'CVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.\nCVE-2021-45105:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd');
'CVE-2021-45046, CVE-2021-45105', 'CVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.\nCVE-2021-45105:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd');
'CVE-2021-44224', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://httpd.apache.org/download.cgi#apache24');
'CVE-2021-44224', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://httpd.apache.org/download.cgi#apache24');
'CVE-2021-44790', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://httpd.apache.org/download.cgi#apache24');
'CVE-2021-44790', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://httpd.apache.org/download.cgi#apache24');
'CVE-2017-5645', '目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-1863');
'CVE-2017-5645', '目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-1863');
'CVE-2019-17571', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.apache.org/');
'CVE-2019-17571', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.apache.org/');
'CVE-2020-9488', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-2819');
'CVE-2020-9488', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-2819');
'CVE-2021-22138', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://discuss.elastic.co/t/elastic-stack-7-12-0-and-6-8-15-security-update/268125');
'CVE-2021-43798', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p');
'CVE-2021-43798', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/grafana/grafana/security/advisories/GHSA-8pjx-jj86-j47p');
'CVE-2021-42835', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.fortiguard.com');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44420', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://docs.djangoproject.com/en/3.2/releases/security/.');
'CVE-2021-44420', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://docs.djangoproject.com/en/3.2/releases/security/.');
'CVE-2021-43813, CVE-2021-43815', 'CVE-2021-43813:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/grafana/grafana/commit/fd48aee61e4328aae8d5303a9efd045fa0ca308d\nCVE-2021-43815:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m');
'CVE-2021-43815', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m');
'CVE-2021-40008', '目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211208-01-memleak-cn');
'CVE-2021-34425', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://explore.zoom.us/en/trust/security/security-bulletin/');
'CVE-2021-4044', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.openssl.org/news/secadv/20211214.txt');
'CVE-2021-4044', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.openssl.org/news/secadv/20211214.txt');
'CVE-2021-4104', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-20330', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mongodb.org/browse/SERVER-36263');
'CVE-2021-20330', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mongodb.org/browse/SERVER-36263');
'CVE-2021-44857, CVE-2021-44858, CVE-2021-45038', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mediawiki.org/wiki/2021-12_security_release/FAQ.');
'CVE-2021-44857, CVE-2021-44858, CVE-2021-45038', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mediawiki.org/wiki/2021-12_security_release/FAQ.');
'CVE-2021-44228', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-44228', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-41843', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://packetstormsecurity.com/files/165301/OpenEMR-6.0.0-6.1.0-dev-SQL-Injection.html');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-44228', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-42771', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.tenable.com/security/research/tra-2021-14');
'CVE-2021-22207, CVE-2021-22222, CVE-2021-22235, CVE-2021-39920, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928, CVE-2021-39929', 'CVE-2021-22207:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-04\nCVE-2021-22222:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-05.html\nCVE-2021-22235:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-06.html.\nCVE-2021-39920, CVE-2021-39921:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-12.html.\nCVE-2021-39922, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: http://www.wireshark.org/security/wnpa-sec-2021-11.html\nCVE-2021-39923:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-15.html\nCVE-2021-39929:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.wireshark.org/security/wnpa-sec-2021-07');
'CVE-2020-9488, CVE-2021-44228', 'CVE-2020-9488:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-2819\nCVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html');
'CVE-2021-44857, CVE-2021-44858, CVE-2021-45038', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mediawiki.org/wiki/2021-12_security_release/FAQ.');
'CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.');
'CVE-2021-42717', '目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-dos-vulnerability-in-json-parsing-cve-2021-42717/');
'CVE-2021-45105', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd');
'CVE-2021-4076', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: http://www.debian.org/security/2021/dsa-5025');
'CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509, CVE-2021-43534, CVE-2021-43535, CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546', 'CVE-2021-38503, CVE-2021-38504:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: http://www.firefox.com.cn/\nCVE-2021-38506, CVE-2021-38507, CVE-2021-38508, CVE-2021-38509:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mozilla.org/en-US/security/advisories/mfsa2021-48/\nCVE-2021-43534, CVE-2021-43535:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mozilla.org/security/advisories/mfsa2021-50/\nCVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.mozilla.org/security/advisories/mfsa2021-52/');
'CVE-2021-4008, CVE-2021-4009, CVE-2021-4010, CVE-2021-4011', 'CVE-2021-4008, CVE-2021-4009, CVE-2021-4010:目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://vigilance.fr/vulnerability/X-Org-four-vulnerabilities-37071\nCVE-2021-4011:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://ubuntu.com/security/notices/USN-5193-1');


 
 

上一篇:标准化更新-BDSEC_upgrade_package_2022-01

下一篇:Data.2022.01.14.007313