This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Poppler First view 2005-12-31
Product Poppler Last view 2010-11-05
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:* 24
cpe:2.3:a:poppler:poppler:0.4.4:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.3.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.7.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.3.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.4.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.3.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.1.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.9:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.9.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.4:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.6.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.6.4:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.7.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.3.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.2.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.1.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.4.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.4.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.6.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.7.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.10.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.6.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.8.7:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.9.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.9.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.10.2:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.10.3:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.10.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.9.1:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.5.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.7.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.6.0:*:*:*:*:*:*:* 21
cpe:2.3:a:poppler:poppler:0.8.1:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.5.91:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.5.90:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.8.2:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.8.4:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.8.3:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.8.0:*:*:*:*:*:*:* 20
cpe:2.3:a:poppler:poppler:0.10.4:*:*:*:*:*:*:* 19
cpe:2.3:a:poppler:poppler:0.10.5:*:*:*:*:*:*:* 19
cpe:2.3:a:poppler:poppler:0.8.6:*:*:*:*:*:*:* 19
cpe:2.3:a:poppler:poppler:*:*:*:*:*:*:*:* 18
cpe:2.3:a:poppler:poppler:0.8.5:*:*:*:*:*:*:* 18
cpe:2.3:a:poppler:poppler:0.12.0:*:*:*:*:*:*:* 9

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.8 2010-11-05 CVE-2010-3704

The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.

4.3 2010-11-05 CVE-2010-3703

The PostScriptFunction::PostScriptFunction function in poppler/Function.cc in the PDF parser in poppler 0.8.7 and possibly other versions up to 0.15.1, and possibly other products, allows context-dependent attackers to cause a denial of service (crash) via a PDF file that triggers an uninitialized pointer dereference.

6.8 2009-11-13 CVE-2009-3938

Buffer overflow in the ABWOutputDev::endWord function in poppler/ABWOutputDev.cc in Poppler (aka libpoppler) 0.10.6, 0.12.0, and possibly other versions, as used by the Abiword pdftoabw utility, allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted PDF file.

6.8 2009-11-02 CVE-2009-3605

Multiple integer overflows in Poppler 0.10.5 and earlier allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF file, related to (1) glib/poppler-page.cc; (2) ArthurOutputDev.cc, (3) CairoOutputDev.cc, (4) GfxState.cc, (5) JBIG2Stream.cc, (6) PSOutputDev.cc, and (7) SplashOutputDev.cc in poppler/; and (8) SplashBitmap.cc, (9) Splash.cc, and (10) SplashFTFont.cc in splash/. NOTE: this may overlap CVE-2009-0791.

4.3 2009-10-21 CVE-2009-3609

Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL pointer dereference or buffer over-read.

9.3 2009-10-21 CVE-2009-3608

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.

9.3 2009-10-21 CVE-2009-3607

Integer overflow in the create_surface_from_thumbnail_data function in glib/poppler-page.cc in Poppler 0.x allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

9.3 2009-10-21 CVE-2009-3606

Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.

9.3 2009-10-21 CVE-2009-3604

The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document that triggers a NULL pointer dereference or a heap-based buffer overflow.

9.3 2009-10-21 CVE-2009-3603

Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1188.

5 2009-04-23 CVE-2009-1188

Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.

5 2009-04-23 CVE-2009-1187

Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).

4.3 2009-04-23 CVE-2009-1183

The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF file.

7.5 2009-04-23 CVE-2009-1182

Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.

4.3 2009-04-23 CVE-2009-1181

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer dereference.

6.8 2009-04-23 CVE-2009-1180

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid data.

6.8 2009-04-23 CVE-2009-1179

Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file.

6.8 2009-04-23 CVE-2009-0800

Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF file.

4.3 2009-04-23 CVE-2009-0799

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds read.

4.3 2009-04-23 CVE-2009-0166

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.

5 2009-03-03 CVE-2009-0756

The JBIG2Stream::readSymbolDictSeg function in Poppler before 0.10.4 allows remote attackers to cause a denial of service (crash) via a PDF file that triggers a parsing error, which is not properly handled by JBIG2SymbolDict::~JBIG2SymbolDict and triggers an invalid memory dereference.

5 2009-03-03 CVE-2009-0755

The FormWidgetChoice::loadDefaults function in Poppler before 0.10.4 allows remote attackers to cause a denial of service (crash) via a PDF file with an invalid Form Opt entry.

7.5 2008-07-07 CVE-2008-2950

The Page destructor in Page.cc in libpoppler in Poppler 0.8.4 and earlier deletes a pageWidgets object even if it is not initialized by a Page constructor, which allows remote attackers to execute arbitrary code via a crafted PDF document.

6.8 2008-04-18 CVE-2008-1693

The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly before 0.8.0, as used in Xpdf, Evince, ePDFview, KWord, and other applications, does not properly handle embedded fonts in PDF files, which allows remote attackers to execute arbitrary code via a crafted font object, related to dereferencing a function pointer associated with the type of this font object.

5 2005-12-31 CVE-2005-3626

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.

CWE : Common Weakness Enumeration

%idName
40% (10) CWE-189 Numeric Errors
28% (7) CWE-399 Resource Management Errors
16% (4) CWE-20 Improper Input Validation
12% (3) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
4% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:9437 The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf...
oval:org.mitre.oval:def:9575 Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS...
oval:org.mitre.oval:def:9992 Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS...
oval:org.mitre.oval:def:7493 DSA-1548 xpdf -- several vulnerabilities
oval:org.mitre.oval:def:20341 DSA-1548-1 xpdf
oval:org.mitre.oval:def:17726 USN-603-2 -- koffice vulnerability
oval:org.mitre.oval:def:17356 USN-603-1 -- poppler vulnerability
oval:org.mitre.oval:def:11226 The CairoFont::create function in CairoFontEngine.cc in Poppler, possibly bef...
oval:org.mitre.oval:def:21829 ELSA-2008:0239: poppler security update (Important)
oval:org.mitre.oval:def:17647 USN-631-1 -- poppler vulnerability
oval:org.mitre.oval:def:9778 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and ot...
oval:org.mitre.oval:def:10204 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Popple...
oval:org.mitre.oval:def:11323 Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and ea...
oval:org.mitre.oval:def:11892 Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9...
oval:org.mitre.oval:def:9926 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Popple...
oval:org.mitre.oval:def:9683 The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Popple...
oval:org.mitre.oval:def:10735 Multiple buffer overflows in the JBIG2 MMR decoder in Xpdf 3.02pl2 and earlie...
oval:org.mitre.oval:def:7864 DSA-1793 kdegraphics -- multiple vulnerabilities
oval:org.mitre.oval:def:7718 DSA-1790 xpdf -- multiple vulnerabilities
oval:org.mitre.oval:def:13235 DSA-1793-1 kdegraphics -- multiple
oval:org.mitre.oval:def:13119 DSA-1790-1 xpdf -- multiple
oval:org.mitre.oval:def:10769 The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Po...
oval:org.mitre.oval:def:22616 ELSA-2009:0431: kdegraphics security update (Important)
oval:org.mitre.oval:def:21858 ELSA-2009:0429: cups security update (Important)
oval:org.mitre.oval:def:29193 RHSA-2009:0431 -- kdegraphics security update (Important)

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
69063 Poppler poppler/Function.cc PostScriptFunction::PostScriptFunction Uninitiali...
69062 Poppler fofi/FoFiType1.cc FoFiType1::parse Function Memory Corruption
59936 Poppler pdftoabw Utility poppler/ABWOutputDev.cc ABWOutputDev::endWord Functi...
59825 Poppler PDF Handling Multiple Unspecified Overflows
59184 Poppler XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow
59183 Xpdf XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow
59182 Poppler PSOutputDev::doImageL1Sep Function PDF Handling Overflow
59181 Xpdf PSOutputDev::doImageL1Sep Function PDF Handling Overflow
59180 Poppler Stream.cc ImageStream::ImageStream Function PDF Handling Overflow
59179 Xpdf Stream.cc ImageStream::ImageStream Function PDF Handling Overflow
59178 Poppler SplashBitmap::SplashBitmap Function PDF Handling Overflow
59177 Xpdf SplashBitmap::SplashBitmap Function PDF Handling Overflow
59176 Poppler Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Exec...
59175 Xpdf Splash.cc Splash::drawImage Function PDF Handling Arbitrary Code Execution
59143 Poppler glib/poppler-page.cc create_surface_from_thumbnail_data Function Over...
54808 Poppler JBIG2 Decoder SplashBitmap Handling Overflow
54807 Poppler JBIG2 Decoder CairoOutputDev Handling Overflow
54489 Xpdf JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS
54488 CUPS JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS
54487 Poppler JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54486 Xpdf JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54485 CUPS JBIG2 Decoder PDF File Handling Out-of-bounds Read DoS
54484 Poppler JBIG2 Decoder PDF File Handling NULL Dereference DoS
54483 Xpdf JBIG2 Decoder PDF File Handling NULL Dereference DoS
54482 CUPS JBIG2 Decoder PDF File Handling NULL Dereference DoS

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-08-24 Name : CentOS Update for tetex CESA-2012:1201 centos5
File : nvt/gb_CESA-2012_1201_tetex_centos5.nasl
2012-08-24 Name : RedHat Update for tetex RHSA-2012:1201-01
File : nvt/gb_RHSA-2012_1201-01_tetex.nasl
2011-11-18 Name : Mandriva Update for poppler MDVSA-2011:175 (poppler)
File : nvt/gb_mandriva_MDVSA_2011_175.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos4 i386
File : nvt/gb_CESA-2009_0429_cups_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos5 i386
File : nvt/gb_CESA-2009_0429_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos3 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos4 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos4 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos5 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:0458 centos4 i386
File : nvt/gb_CESA-2009_0458_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:0480 centos5 i386
File : nvt/gb_CESA-2009_0480_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1500 centos3 i386
File : nvt/gb_CESA-2009_1500_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1501 centos4 i386
File : nvt/gb_CESA-2009_1501_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1502 centos5 i386
File : nvt/gb_CESA-2009_1502_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:1503 centos4 i386
File : nvt/gb_CESA-2009_1503_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:1504 centos5 i386
File : nvt/gb_CESA-2009_1504_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1512 centos4 i386
File : nvt/gb_CESA-2009_1512_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:1513 centos5 i386
File : nvt/gb_CESA-2009_1513_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2010:0749 centos5 i386
File : nvt/gb_CESA-2010_0749_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2010:0753 centos5 i386
File : nvt/gb_CESA-2010_0753_kdegraphics_centos5_i386.nasl
2011-03-07 Name : Debian Security Advisory DSA 2135-1 (xpdf)
File : nvt/deb_2135_1.nasl
2010-12-02 Name : Fedora Update for poppler FEDORA-2010-15857
File : nvt/gb_fedora_2010_15857_poppler_fc14.nasl
2010-12-02 Name : Fedora Update for xpdf FEDORA-2010-16744
File : nvt/gb_fedora_2010_16744_xpdf_fc14.nasl
2010-11-17 Name : Debian Security Advisory DSA 2116-1 (poppler)
File : nvt/deb_2116_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 xpdf ObjectStream integer overflow
RuleID : 24266 - Type : FILE-PDF - Revision : 4
2014-01-10 Xpdf Splash DrawImage integer overflow attempt
RuleID : 16355 - Type : FILE-PDF - Revision : 10
2014-01-10 XPDF ObjectStream integer overflow
RuleID : 16335 - Type : FILE-PDF - Revision : 9

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2017-09-01 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2017-0147.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: suse_11_3_OpenOffice_org-110330.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: suse_11_3_libpoppler-devel-101016.nasl - Type: ACT_GATHER_INFO
2014-02-18 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201402-17.nasl - Type: ACT_GATHER_INFO
2013-10-07 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201310-03.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2008-0238.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2008-0239.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2008-0240.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2008-0262.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-0429.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2009-0430.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-0431.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2009-0458.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-0480.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2009-1500.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2009-1501.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2009-1503.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-1504.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-1512.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2009-1513.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2010-0399.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2010-0400.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2010-0401.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2010-0749.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing a security update.
File: oraclelinux_ELSA-2010-0750.nasl - Type: ACT_GATHER_INFO