漏扫/基线升级包

csv_vul_plugins_202203

来源:聚铭网络    发布时间:2022-03-18    浏览次数:
 

升级包下载:SP_003_n_upgrade_package_2022-03-15.zip


【增加插件详情】
1、本次月度升级包主要新增为漏扫插件,数量为17613条

【影响范围】
1、该升级包能在发布的Pro.2020.07.01.004855之后的任何版本上升级
2、升级成功后基础库不变,
漏洞库升级后:Vul.2022.03.08.004050
基线库升级后:Scb.2022.03.08.004050
3、升级结束后,机器不会重启

漏洞部分列表:
('CVE-2009-4495', '目前厂商还没有提供补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://yaws.hyber.org/')
('CVE-2010-1268', '目前厂商还没有提供此漏洞的相关补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://fh54.de/2009/09/justvisual2/')
('CVE-2010-1266', '目前厂商还没有提供此漏洞的相关补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://code.google.com/p/webmaidcms/')
('CVE-2010-1639', '目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接: http://git.clamav.net/gitweb?p=clamav-devel.git;a=commitdiff;h=f0eb394501ec21b9fe67f36cbf5db788711d4236')
('CVE-2010-1640', '目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接: Ubuntu Ubuntu Linux 9.10 sparc Ubuntu clamav-testfiles_0.95.3+dfsg-1ubuntu0.09.10.2_all.deb http://security.ubuntu.com/ubuntu/pool/universe/c/clamav/clamav-testfi les_0.95.3+dfsg-1ubuntu0.09.10.2_all.deb Ubuntu clamav-milter_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/universe/c/clamav/clamav-milter_0.95.3+df sg-1ubuntu0.09.10.2_sparc.deb Ubuntu clamav-freshclam_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/clamav-freshclam_0.95.3+dfs g-1ubuntu0.09.10.2_sparc.deb Ubuntu clamav-daemon_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/clamav-daemon_0.95.3+dfsg-1 ubuntu0.09.10.2_sparc.deb Ubuntu libclamav6_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/libclamav6_0.95.3+dfsg-1ubu ntu0.09.10.2_sparc.deb Ubuntu clamav_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/clamav_0.95.3+dfsg-1ubuntu0 .09.10.2_sparc.deb Ubuntu libclamav-dev_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/libclamav-dev_0.95.3+dfsg-1 ubuntu0.09.10.2_sparc.deb Ubuntu clamav-dbg_0.95.3+dfsg-1ubuntu0.09.10.2_sparc.deb http://ports.ubuntu.com/pool/main/c/clamav/clamav-dbg_0.95.3+dfsg-1ubu ntu0.09.10.2_sparc.deb Ubuntu clamav-base_0.95.3+dfsg-1ubuntu0.09.10.2_all.deb http://security.ubuntu.com/ubuntu/pool/main/c/clamav/clamav-base_0.95. 3+dfsg-1ubuntu0.09.10.2_all.deb Ubuntu clamav-docs_0.95.3+dfsg-1ubuntu0.09.10.2_all.deb http://security.ubuntu.com/ubuntu/pool/main/c/clamav/clamav-docs_0.95. 3+dfsg-1ubuntu0.09.10.2_all.deb')
('CVE-2010-2849', '目前厂商还没有提供此漏洞的相关补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://www.nubuilder.com/nubuilderwww/')
('CVE-2008-5949', '目前厂商还没有提供补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://tiddlywiki.org/')
('CVE-2010-3434', '目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: http://www.clamav.net/lang/fr/download/sources/')
('CVE-2011-4862', '目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: http://www.freebsd.org/releases/7.3R/announce.html')
('CVE-1999-1484, CVE-2002-0228, CVE-2002-0472', 'CVE-1999-1484:目前,SecurityFocus人员不知道有任何供应商为此问题提供了补丁.如果您认为我们的错误或了解更多最新的信息,请发送邮件至:vuldb@securityfocus.com.\nCVE-2002-0228:目前SecurityFocus人员不知道有任何供应商提供的补丁.如果您认为我们搞错了或了解到更多的最新信息,请发送邮件至:vuldb@securityfocus.com <mailto:vuldb@securityfocus.com>.\nCVE-2002-0472:目前,SecurityFocus人员不知道有任何供应商为此问题提供的补丁.如果你f')
('CVE-2016-9263, CVE-2017-1000600', 'CVE-2016-9263:目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://wordpress.org/\nCVE-2017-1000600:目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://wordpress.com/')
('CVE-2021-34798, CVE-2021-36160, CVE-2021-39275, CVE-2021-40438', 'CVE-2021-34798:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: httpd.apache.org/security/vulnerabilities_24.html\nCVE-2021-36160:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E\nCVE-2021-39275:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://httpd.apache.org/security/vulnerabilities_24.html\nCVE-2021-40438:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://access.redhat.com/security/cve/cve-2021-40438')
('CVE-2022-23181', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.75')
('CVE-2022-23181', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.75')
('CVE-2022-21371', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.oracle.com/security-alerts/cpujan2022.html')
('CVE-2021-45105', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd')
('CVE-2021-44832', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://cert-portal.siemens.com/productcert/pdf/ssa-784507.pdf')
('CVE-2019-17571, CVE-2020-9488, CVE-2020-9493, CVE-2021-4104, CVE-2022-23302,\n\n                CVE-2022-23305, CVE-2022-23307', 'CVE-2019-17571:目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://www.apache.org/\nCVE-2020-9488:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://issues.apache.org/jira/browse/LOG4J2-2819\nCVE-2020-9493:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread.html/r50d389c613ba6062a26aa57e163c09bfee4ff2d95d67331d75265b83@%3Cannounce.apache.org%3E\nCVE-2021-4104:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2022-23302:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread/bsr3l5qz4g0myrjhy9h67bcxodpkwj4w\nCVE-2022-23305:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread/pt6lh3pbsvxqlwlp4c5l798dv2hkc85y\nCVE-2022-23307:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread/rg4yyc89vs3dw6kpy3r92xop9loywyhh')
('CVE-2021-44228, CVE-2021-45046', 'CVE-2021-44228:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html\nCVE-2021-45046:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://logging.apache.org/log4j/2.x/security.html.')
('CVE-2021-32037', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mongodb.org/browse/SERVER-59071')
('CVE-2021-32037', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mongodb.org/browse/SERVER-59071')
('CVE-2022-23707', '更新至7.17.0或更新版本.')
('CVE-2021-44141, CVE-2021-44142, CVE-2022-0336', 'CVE-2021-44141:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://access.redhat.com/security/cve/cve-2021-44141\nCVE-2021-44142:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.samba.org/samba/security/CVE-2021-44142.html\nCVE-2022-0336:目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://launchpad.net/ubuntu/+source/samba/2:4.13.17~dfsg-0ubuntu0.21.10.1')
('CVE-2022-0633', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/d257c28f-3c7e-422b-a5c2-e618ed3c0bf3')
('CVE-2022-24947, CVE-2022-24948', 'CVE-2022-24947:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread/txrgykjkpt80t57kzpbjo8kfrv8ss02c\nCVE-2022-24948:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.apache.org/thread/86p0yzopc4mw2h5bkwpt927b2c8tfq3b')
('CVE-2021-4191', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: http://about.gitlab.com/releases/2022/02/25/critical-security-release-gitlab-14-8-2-released/')
('CVE-2021-45326', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/go-gitea/gitea')
('CVE-2021-45328', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/go-gitea/gitea')
('CVE-2021-45327', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/go-gitea/gitea')
('CVE-2021-45325', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/go-gitea/gitea')
('CVE-2021-45330', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://github.com/go-gitea/gitea/issues/4336')
('CVE-2021-45331', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://blog.gitea.io/2018/08/gitea-1.5.0-is-released/')
('CVE-2021-45329', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/go-gitea/gitea')
('CVE-2022-23616', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-mgjw-2wrp-r535')
('CVE-2022-23618', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-jp55-vvmf-63mv')
('CVE-2022-23617', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gf7x-2j2x-7f73')
('CVE-2022-23619', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-35fg-hjcr-j65f')
('CVE-2022-23620', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-7ph6-5cmq-xgjq')
('CVE-2022-23622', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gx6h-936c-vrrr')
('CVE-2022-23621', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2jhm-qp48-hv5j')
('CVE-2022-23615', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-f4cj-3q3h-884r')
('CVE-2020-25717, CVE-2020-21913, CVE-2022-22991, CVE-2022-22989,\n\n                CVE-2022-22990', 'CVE-2020-25717:目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法: https://vigilance.fr/vulnerability/Samba-multiple-vulnerabilities-36843\nCVE-2020-21913:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://unicode-org.atlassian.net/browse/ICU-20850\nCVE-2022-22991, CVE-2022-22989, CVE-2022-22990:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.westerndigital.com/support/product-security/wdc-22002-my-cloud-os5-firmware-5-19-117')
('CVE-2021-44736', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://support.lexmark.com/alerts/')
('CVE-2022-0332', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://moodle.org/mod/forum/discuss.php?d=431099&parent=1734813')
('CVE-2022-0333, CVE-2022-0334, CVE-2022-0335', 'CVE-2022-0333:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://moodle.org/mod/forum/discuss.php?d=431100&parent=1734814\nCVE-2022-0334:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://moodle.org/mod/forum/discuss.php?d=431102&parent=1734816\nCVE-2022-0335:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://moodle.org/mod/forum/discuss.php?d=431103')
('CVE-2021-24423', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/541974d6-2df8-4497-9aee-afd3b9024102')
('CVE-2021-25022', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/1801c7ae-2b5c-493f-969d-4bb19a9feb15')
('CVE-2021-24985', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/50be0ebf-fe6d-41e5-8af9-0d74f33aeb57')
('CVE-2021-25008', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/cb232354-f74d-48bb-b437-7bdddd1df42a')
('CVE-2021-25074', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://wpscan.com/vulnerability/f3c0a155-9563-4533-97d4-03b9bac83164')
('CVE-2022-23807', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.phpmyadmin.net/security/PMASA-2022-1/')
('CVE-2022-23807', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.phpmyadmin.net/security/PMASA-2022-1/')
('CVE-2022-23808', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.phpmyadmin.net/security/PMASA-2022-2/')
('CVE-2022-23808', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.phpmyadmin.net/security/PMASA-2022-2/')
('CVE-2021-44118, CVE-2021-44120, CVE-2021-44122, CVE-2021-44123', 'CVE-2021-44118:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.spip.net/spip/medias/commit/13c293fabd35e2c152379522c29432423936cbba\nCVE-2021-44120:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.spip.net/spip/spip/commit/d548391d799387d1e93cf1a369d385c72f7d5c81\nCVE-2021-44122:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.spip.net/spip/spip/commit/1b8e4f404c2441c15ca6540b9a6d8e50cff219db\nCVE-2021-44123:目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.spip.net/spip/spip/commit/1cf91def15966406ddd0488cf9d1ecd1ae82d47a')
('CVE-2021-4160', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f')
('CVE-2021-4160', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f')
('CVE-2021-46657', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25629')
('CVE-2021-46657', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25629')
('CVE-2021-46659', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25631')
('CVE-2021-46659', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25631')
('CVE-2021-46658', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25630')
('CVE-2021-46658', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://jira.mariadb.org/browse/MDEV-25630')
('CVE-2021-40033', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20220112-01-infodis-cn')
('CVE-2021-40042', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20220112-01-invalid-cn')
('CVE-2021-45079', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://lists.debian.org/debian-security-announce/2022/msg00022.html')
('CVE-2021-44142', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.samba.org/samba/security/CVE-2021-44142.html')
('CVE-2021-44141', '目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://access.redhat.com/security/cve/cve-2021-44141')
('CVE-2022-0336', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://launchpad.net/ubuntu/+source/samba/2:4.13.17~dfsg-0ubuntu0.21.10.1')
('CVE-2021-46661', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46661', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46662', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46662', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46663', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46663', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46664', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46664', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46665', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46665', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')
('CVE-2021-46666', '目前厂商已发布升级补丁以修复漏洞,详情请关注厂商主页: https://mariadb.org/')


 
 

上一篇:标准化更新-BDSEC_upgrade_package_2022-03

下一篇:Data.2022.03.11.007699