Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux Terminal Server Project: Multiple vulnerabilities
Informations
Name GLSA-200805-07 First vendor Publication 2008-05-09
Vendor Gentoo Last vendor Modification 2008-05-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in components shipped with LTSP which allow remote attackers to compromise terminal clients.

Background

The Linux Terminal Server Project adds thin-client support to Linux servers.

Description

LTSP version 4.2, ships prebuilt copies of programs such as the Linux Kernel, the X.org X11 server (GLSA 200705-06, GLSA 200710-16, GLSA
200801-09), libpng (GLSA 200705-24, GLSA 200711-08), Freetype (GLSA
200705-02, GLSA 200705-22) and OpenSSL (GLSA 200710-06, GLSA 200710-30)
which were subject to multiple security vulnerabilities since 2006.
Please note that the given list of vulnerabilities might not be exhaustive.

Impact

A remote attacker could possibly exploit vulnerabilities in the aforementioned programs and execute arbitrary code, disclose sensitive data or cause a Denial of Service within LTSP 4.2 clients.

Workaround

There is no known workaround at this time.

Resolution

LTSP 4.2 is not maintained upstream in favor of version 5. Since version 5 is not yet available in Gentoo, the package has been masked.
We recommend that users unmerge LTSP:
# emerge --unmerge net-misc/ltsp

If you have a requirement for Linux Terminal Servers, please either set up a terminal server by hand or use one of the distributions that already migrated to LTSP 5. If you want to contribute to the integration of LTSP 5 in Gentoo, or want to follow its development, find details in bug 177580.

References

[ 1 ] GLSA 200705-02 : http://www.gentoo.org/security/en/glsa/glsa-200705-02.xml [ 2 ] GLSA 200705-06 : http://www.gentoo.org/security/en/glsa/glsa-200705-06.xml [ 3 ] GLSA 200705-22 : http://www.gentoo.org/security/en/glsa/glsa-200705-22.xml [ 4 ] GLSA 200705-24 : http://www.gentoo.org/security/en/glsa/glsa-200705-24.xml [ 5 ] GLSA 200710-06 : http://www.gentoo.org/security/en/glsa/glsa-200710-06.xml [ 6 ] GLSA 200710-16 : http://www.gentoo.org/security/en/glsa/glsa-200710-16.xml [ 7 ] GLSA 200710-30 : http://www.gentoo.org/security/en/glsa/glsa-200710-30.xml [ 8 ] GLSA 200711-08 : http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml [ 9 ] GLSA 200801-09 : http://www.gentoo.org/security/en/glsa/glsa-200801-09.xml [ 10 ] Gentoo bug 177580: Port LTSP 5 to Gentoo https://bugs.gentoo.org/177580

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200805-07.xml

CWE : Common Weakness Enumeration

% Id Name
46 % CWE-189 Numeric Errors (CWE/SANS Top 25)
23 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
8 % CWE-362 Race Condition
8 % CWE-200 Information Exposure
8 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10021
 
Oval ID: oval:org.mitre.oval:def:10021
Title: Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.
Description: Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0006
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10094
 
Oval ID: oval:org.mitre.oval:def:10094
Title: The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.
Description: The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2445
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10288
 
Oval ID: oval:org.mitre.oval:def:10288
Title: Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors.
Description: Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4995
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10372
 
Oval ID: oval:org.mitre.oval:def:10372
Title: The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
Description: The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6427
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10430
 
Oval ID: oval:org.mitre.oval:def:10430
Title: Buffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.
Description: Buffer overflow in the compNewPixmap function in compalloc.c in the Composite extension for the X.org X11 server before 1.4 allows local users to execute arbitrary code by copying data from a large pixel depth pixmap into a smaller pixel depth pixmap.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4730
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10614
 
Oval ID: oval:org.mitre.oval:def:10614
Title: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5269
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10904
 
Oval ID: oval:org.mitre.oval:def:10904
Title: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10991
 
Oval ID: oval:org.mitre.oval:def:10991
Title: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11045
 
Oval ID: oval:org.mitre.oval:def:11045
Title: Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
Description: Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6429
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11266
 
Oval ID: oval:org.mitre.oval:def:11266
Title: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11325
 
Oval ID: oval:org.mitre.oval:def:11325
Title: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2754
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11718
 
Oval ID: oval:org.mitre.oval:def:11718
Title: Array index error in the XFree86-Misc extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via a PassMessage request containing a large array index.
Description: Array index error in the XFree86-Misc extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via a PassMessage request containing a large array index.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5760
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11754
 
Oval ID: oval:org.mitre.oval:def:11754
Title: The ProcGetReservedColormapEntries function in the TOG-CUP extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to read the contents of arbitrary memory locations via a request containing a 32-bit value that is improperly used as an array index.
Description: The ProcGetReservedColormapEntries function in the TOG-CUP extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to read the contents of arbitrary memory locations via a request containing a 32-bit value that is improperly used as an array index.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6428
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1693
 
Oval ID: oval:org.mitre.oval:def:1693
Title: Security Vulnerability in libX11 for Solaris
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1667
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17415
 
Oval ID: oval:org.mitre.oval:def:17415
Title: USN-522-1 -- openssl vulnerabilities
Description: It was discovered that OpenSSL did not correctly perform Montgomery multiplications.
Family: unix Class: patch
Reference(s): USN-522-1
CVE-2007-3108
CVE-2007-5135
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17495
 
Oval ID: oval:org.mitre.oval:def:17495
Title: USN-534-1 -- openssl vulnerability
Description: Andy Polyakov discovered that the DTLS implementation in OpenSSL was vulnerable.
Family: unix Class: patch
Reference(s): USN-534-1
CVE-2007-4995
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17563
 
Oval ID: oval:org.mitre.oval:def:17563
Title: USN-538-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations.
Family: unix Class: patch
Reference(s): USN-538-1
CVE-2007-5268
CVE-2007-5269
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17702
 
Oval ID: oval:org.mitre.oval:def:17702
Title: USN-571-2 -- xorg-server regression
Description: USN-571-1 fixed vulnerabilities in X.org.
Family: unix Class: patch
Reference(s): USN-571-2
CVE-2007-5760
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2007-5958
CVE-2008-0006
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17717
 
Oval ID: oval:org.mitre.oval:def:17717
Title: USN-514-1 -- xorg-server vulnerability
Description: Aaron Plattner discovered that the Composite extension did not correctly calculate the size of buffers when copying between different bit depths.
Family: unix Class: patch
Reference(s): USN-514-1
CVE-2007-4730
Version: 5
Platform(s): Ubuntu 6.06
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17768
 
Oval ID: oval:org.mitre.oval:def:17768
Title: USN-571-1 -- libxfont, xorg-server vulnerabilities
Description: Multiple overflows were discovered in the XFree86-Misc, XInput-Misc, TOG-CUP, EVI, and MIT-SHM extensions which did not correctly validate function arguments.
Family: unix Class: patch
Reference(s): USN-571-1
CVE-2007-5760
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2007-5958
CVE-2008-0006
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libxfont
xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1810
 
Oval ID: oval:org.mitre.oval:def:1810
Title: Multiple vulnerabilities in libfreetype, Xsun(1) and Xorg(1)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1351
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18418
 
Oval ID: oval:org.mitre.oval:def:18418
Title: DSA-1613-1 libgd2 - multiple vulnerabilities
Description: Multiple vulnerabilities have been identified in libgd2, a library for programmatic graphics creation and manipulation.
Family: unix Class: patch
Reference(s): DSA-1613-1
CVE-2007-3476
CVE-2007-3477
CVE-2007-3996
CVE-2007-2445
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): libgd2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18574
 
Oval ID: oval:org.mitre.oval:def:18574
Title: DSA-1302-1 freetype - integer overflow
Description: A problem was discovered in freetype, a FreeType2 font engine, which could allow the execution of arbitrary code via an integer overflow in specially crafted TTF files.
Family: unix Class: patch
Reference(s): DSA-1302-1
CVE-2007-2754
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18611
 
Oval ID: oval:org.mitre.oval:def:18611
Title: DSA-1372-1 xorg-server - privilege escalation
Description: Aaron Plattner discovered a buffer overflow in the Composite extension of the X.org X server, which can lead to local privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1372-1
CVE-2007-4730
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18654
 
Oval ID: oval:org.mitre.oval:def:18654
Title: DSA-1379-1 openssl - arbitrary code execution
Description: An off-by-one error has been identified in the SSL_get_shared_ciphers() routine in the libssl library from OpenSSL, an implementation of Secure Socket Layer cryptographic libraries and utilities. This error could allow an attacker to crash an application making use of OpenSSL's libssl library, or potentially execute arbitrary code in the security context of the user running such an application.
Family: unix Class: patch
Reference(s): DSA-1379-1
CVE-2007-5135
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19166
 
Oval ID: oval:org.mitre.oval:def:19166
Title: HP-UX Running Xserver, Remote Execution of Arbitrary Code
Description: Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0006
Version: 13
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19332
 
Oval ID: oval:org.mitre.oval:def:19332
Title: HP-UX Running Xserver, Remote Execution of Arbitrary Code
Description: Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6429
Version: 13
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19559
 
Oval ID: oval:org.mitre.oval:def:19559
Title: HP-UX Running Xserver, Remote Execution of Arbitrary Code
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19689
 
Oval ID: oval:org.mitre.oval:def:19689
Title: HP-UX Running Xserver, Remote Execution of Arbitrary Code
Description: The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6427
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20063
 
Oval ID: oval:org.mitre.oval:def:20063
Title: DSA-1454-1 freetype - arbitrary code execution
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font.
Family: unix Class: patch
Reference(s): DSA-1454-1
CVE-2007-1351
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20219
 
Oval ID: oval:org.mitre.oval:def:20219
Title: DSA-1571-1 openssl - predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (<a href="http://security-tracker.debian.org/tracker/CVE-2008-0166">CVE-2008-0166</a>). As a result, cryptographic key material may be guessable.
Family: unix Class: patch
Reference(s): DSA-1571-1
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20244
 
Oval ID: oval:org.mitre.oval:def:20244
Title: DSA-1466-2 libxfont xfree86 xorg-server - several vulnerabilities
Description: The X.org fix for <a href="http://security-tracker.debian.org/tracker/CVE-2007-6429">CVE-2007-6429</a> introduced a regression in the MIT-SHM extension, which prevented the start of a few applications. This update provides updated packages for the xfree86 version included in Debian old stable (sarge) in addition to the fixed packages for Debian stable (etch), which were provided in DSA 1466-2.
Family: unix Class: patch
Reference(s): DSA-1466-2
CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20265
 
Oval ID: oval:org.mitre.oval:def:20265
Title: Multiple vulnerabilities in the X server
Description: The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6427
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20793
 
Oval ID: oval:org.mitre.oval:def:20793
Title: Multiple vulnerabilities in the X server
Description: Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6429
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21782
 
Oval ID: oval:org.mitre.oval:def:21782
Title: ELSA-2007:0150: freetype security update (Moderate)
Description: Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0150-01
CVE-2007-1351
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21823
 
Oval ID: oval:org.mitre.oval:def:21823
Title: ELSA-2007:0403: freetype security update (Moderate)
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0403-02
CVE-2007-2754
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22333
 
Oval ID: oval:org.mitre.oval:def:22333
Title: ELSA-2008:0031: xorg-x11-server security update (Important)
Description: Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
Family: unix Class: patch
Reference(s): ELSA-2008:0031-02
CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
Version: 25
Platform(s): Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22488
 
Oval ID: oval:org.mitre.oval:def:22488
Title: ELSA-2007:0964: openssl security update (Important)
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: patch
Reference(s): ELSA-2007:0964-02
CVE-2007-3108
CVE-2007-4995
CVE-2007-5135
Version: 17
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22555
 
Oval ID: oval:org.mitre.oval:def:22555
Title: ELSA-2007:0992: libpng security update (Moderate)
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: patch
Reference(s): ELSA-2007:0992-02
CVE-2007-5269
Version: 6
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22592
 
Oval ID: oval:org.mitre.oval:def:22592
Title: ELSA-2007:0356: libpng security update (Moderate)
Description: The png_handle_tRNS function in pngrutil.c in libpng before 1.0.25 and 1.2.x before 1.2.17 allows remote attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value.
Family: unix Class: patch
Reference(s): ELSA-2007:0356-03
CVE-2006-5793
CVE-2007-2445
Version: 13
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22629
 
Oval ID: oval:org.mitre.oval:def:22629
Title: ELSA-2007:0157: xorg-x11-apps and libX11 security update (Moderate)
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0157-01
CVE-2007-1667
Version: 6
Platform(s): Oracle Linux 5
Product(s): libX11
xorg-x11-apps
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22643
 
Oval ID: oval:org.mitre.oval:def:22643
Title: ELSA-2008:0064: libXfont security update (Important)
Description: Buffer overflow in (1) X.Org Xserver before 1.4.1, and (2) the libfont and libXfont libraries on some platforms including Sun Solaris, allows context-dependent attackers to execute arbitrary code via a PCF font with a large difference between the last col and first col values in the PCF_BDF_ENCODINGS table.
Family: unix Class: patch
Reference(s): ELSA-2008:0064-01
CVE-2008-0006
Version: 6
Platform(s): Oracle Linux 5
Product(s): libXfont
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23963
 
Oval ID: oval:org.mitre.oval:def:23963
Title: Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors
Description: Off-by-one error in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8f allows remote attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2007-4995
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4256
 
Oval ID: oval:org.mitre.oval:def:4256
Title: Security Vulnerabilities in OpenSSL May Lead to a Denial of Service (DoS) to Applications or Execution of Arbitrary Code With Elevated Privileges
Description: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3738
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5337
 
Oval ID: oval:org.mitre.oval:def:5337
Title: Security Vulnerability in Solaris 10 OpenSSL SSL_get_shared_ciphers() Function
Description: Off-by-one error in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 up to 0.9.7l, and 0.9.8 up to 0.9.8f, might allow remote attackers to execute arbitrary code via a crafted packet that triggers a one-byte buffer underflow. NOTE: this issue was introduced as a result of a fix for CVE-2006-3738. As of 20071012, it is unknown whether code execution is possible.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5135
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5393
 
Oval ID: oval:org.mitre.oval:def:5393
Title: Security Vulnerability in the Solaris X Server May Lead to Unauthorized Disclosure of Information on Access Restricted Files and Directories
Description: X.Org Xserver before 1.4.1 allows local users to determine the existence of arbitrary files via a filename argument in the -sp option to the X program, which produces different error messages depending on whether the filename exists.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5958
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5532
 
Oval ID: oval:org.mitre.oval:def:5532
Title: Security Vulnerability in FreeType 2 Font Engine May Allow Privilege Escalation Due to Heap Overflow
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2754
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7842
 
Oval ID: oval:org.mitre.oval:def:7842
Title: DSA-1613 libgd2 -- multiple vulnerabilities
Description: Multiple vulnerabilities have been identified in libgd2, a library for programmatic graphics creation and manipulation. The Common Vulnerabilities and Exposures project identifies the following problems: Grayscale PNG files containing invalid tRNS chunk CRC values could cause a denial of service (crash), if a maliciously crafted image is loaded into an application using libgd. An array indexing error in libgd's GIF handling could induce a denial of service (crash with heap corruption) if exceptionally large color index values are supplied in a maliciously crafted GIF image file. The imagearc() and imagefilledarc() routines in libgd allow an attacker in control of the parameters used to specify the degrees of arc for those drawing functions to perform a denial of service attack (excessive CPU consumption). Multiple integer overflows exist in libgd's image resizing and creation routines; these weaknesses allow an attacker in control of the parameters passed to those routines to induce a crash or execute arbitrary code with the privileges of the user running an application or interpreter linked against libgd2.
Family: unix Class: patch
Reference(s): DSA-1613
CVE-2007-3476
CVE-2007-3477
CVE-2007-3996
CVE-2007-2445
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libgd2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7946
 
Oval ID: oval:org.mitre.oval:def:7946
Title: DSA-1571 openssl -- predictable random number generator
Description: Luciano Bello discovered that the random number generator in Debian's openssl package is predictable. This is caused by an incorrect Debian-specific change to the openssl package (CVE-2008-0166). As a result, cryptographic key material may be guessable. This is a Debian-specific vulnerability which does not affect other operating systems which are not based on Debian. However, other systems can be indirectly affected if weak keys are imported into them. It is strongly recommended that all cryptographic key material which has been generated by OpenSSL versions starting with 0.9.8c-1 on Debian systems is recreated from scratch. Furthermore, all DSA keys ever used on affected Debian systems for signing or authentication purposes should be considered compromised; the Digital Signature Algorithm relies on a secret random value used during signature generation. The first vulnerable version, 0.9.8c-1, was uploaded to the unstable distribution on 2006-09-17, and has since that date propagated to the testing and current stable (etch) distributions. The old stable distribution (sarge) is not affected. Affected keys include SSH keys, OpenVPN keys, DNSSEC keys, and key material for use in X.509 certificates and session keys used in SSL/TLS connections. Keys generated with GnuPG or GNUTLS are not affected, though. A detector for known weak key material will be published at: http://security.debian.org/project/extra/dowkd/dowkd.pl.gz (OpenPGP signature) Instructions how to implement key rollover for various packages will be published at: http://www.debian.org/security/key-rollover/ This web site will be continuously updated to reflect new and updated instructions on key rollovers for packages using SSL certificates. Popular packages not affected will also be listed. In addition to this critical change, two other vulnerabilities have been fixed in the openssl package which were originally scheduled for release with the next etch point release: OpenSSL's DTLS (Datagram TLS, basically SSL over UDP) implementation did not actually implement the DTLS specification, but a potentially much weaker protocol, and contained a vulnerability permitting arbitrary code execution (CVE-2007-4995). A side channel attack in the integer multiplication routines is also addressed (CVE-2007-3108).
Family: unix Class: patch
Reference(s): DSA-1571
CVE-2008-0166
CVE-2007-4995
CVE-2007-3108
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8106
 
Oval ID: oval:org.mitre.oval:def:8106
Title: DSA-1466 xfree86 -- several vulnerabilities
Description: The X.org fix for CVE-2007-6429 introduced a regression in the MIT-SHM extension, which prevented the start of a few applications. This update provides updated packages for the xfree86 version included in Debian old stable (sarge) in addition to the fixed packages for Debian stable (etch), which were provided in DSA 1466-2. For reference the original advisory text below: Several local vulnerabilities have been discovered in the X.Org X server. The Common Vulnerabilities and Exposures project identifies the following problems: regenrecht discovered that missing input sanitising within the XFree86-Misc extension may lead to local privilege escalation. It was discovered that error messages of security policy file handling may lead to a minor information leak disclosing the existence of files otherwise inaccessible to the user. regenrecht discovered that missing input sanitising within the XInput-Misc extension may lead to local privilege escalation. regenrecht discovered that missing input sanitising within the TOG-CUP extension may lead to disclosure of memory contents. regenrecht discovered that integer overflows in the EVI and MIT-SHM extensions may lead to local privilege escalation. It was discovered that insufficient validation of PCF fonts could lead to local privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1466
CVE-2007-5760
CVE-2007-5958
CVE-2007-6427
CVE-2007-6428
CVE-2007-6429
CVE-2008-0006
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): xfree86
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8204
 
Oval ID: oval:org.mitre.oval:def:8204
Title: DSA-1454 freetype -- integer overflow
Description: Greg MacManus discovered an integer overflow in the font handling of libfreetype, a FreeType 2 font engine, which might lead to denial of service or possibly the execution of arbitrary code if a user is tricked into opening a malformed font. For the old stable distribution (sarge) this problem will be fixed soon. For the stable distribution (etch), this problem has been fixed in version 2.2.1-5+etch2. For the unstable distribution (sid), this problem has been fixed in version 2.3.5-1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1454
CVE-2007-1351
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9370
 
Oval ID: oval:org.mitre.oval:def:9370
Title: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Description: Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions has unspecified impact and remote attack vectors involving a long list of ciphers.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3738
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9776
 
Oval ID: oval:org.mitre.oval:def:9776
Title: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Description: Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1667
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9984
 
Oval ID: oval:org.mitre.oval:def:9984
Title: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Description: The BN_from_montgomery function in crypto/bn/bn_mont.c in OpenSSL 0.9.8e and earlier does not properly perform Montgomery multiplication, which might allow local users to conduct a side-channel attack and retrieve RSA private keys.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3108
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 32
Application 1
Application 402
Application 257
Application 2
Application 1
Application 1
Application 1
Application 4
Application 1
Application 1
Application 1
Application 2
Application 5
Application 3
Application 1
Os 56
Os 4
Os 2
Os 2
Os 2
Os 2
Os 15
Os 2
Os 2
Os 1
Os 1
Os 3
Os 3
Os 1
Os 1
Os 12

ExploitDB Exploits

id Description
2008-02-19 X.Org xorg-server <= 1.1.1-48.13 - Probe for Files Exploit PoC

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-01 (freetype)
File : nvt/glsa_201006_01.nasl
2010-05-12 Name : Mac OS X Security Update 2008-005
File : nvt/macosx_secupd_2008-005.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Debian Security Advisory DSA 1903-1 (graphicsmagick)
File : nvt/deb_1903_1.nasl
2009-10-13 Name : Solaris Update for pkg utilities 113713-28
File : nvt/gb_solaris_113713_28.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-13 Name : Solaris Update for Kernel 122300-44
File : nvt/gb_solaris_122300_44.nasl
2009-10-13 Name : Solaris Update for Kernel 122301-44
File : nvt/gb_solaris_122301_44.nasl
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl01.nasl
2009-10-13 Name : SLES10: Security update for freetype2
File : nvt/sles10_freetype21.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5012132.nasl
2009-10-10 Name : SLES9: Security update for XFree86-Xnest
File : nvt/sles9p5012483.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5013340.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5016218.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5018586.nasl
2009-10-10 Name : SLES9: Security update for OpenSSL
File : nvt/sles9p5019012.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5020060.nasl
2009-10-10 Name : SLES9: Security update for XFree86-libs
File : nvt/sles9p5020914.nasl
2009-10-10 Name : SLES9: Security update for some XFree86 modules
File : nvt/sles9p5021116.nasl
2009-09-23 Name : Solaris Update for pkg utilities 114568-27
File : nvt/gb_solaris_114568_27.nasl
2009-09-23 Name : Solaris Update for Kernel 122301-42
File : nvt/gb_solaris_122301_42.nasl
2009-08-17 Name : Debian Security Advisory DSA 1858-1 (imagemagick)
File : nvt/deb_1858_1.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5558 (freetype1)
File : nvt/fcore_2009_5558.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5644 (freetype1)
File : nvt/fcore_2009_5644.nasl
2009-06-03 Name : Solaris Update for pkg utilities 113713-27
File : nvt/gb_solaris_113713_27.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for pkg utilities 114568-26
File : nvt/gb_solaris_114568_26.nasl
2009-06-03 Name : Solaris Update for wanboot 117123-08
File : nvt/gb_solaris_117123_08.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for Kernel 122300-40
File : nvt/gb_solaris_122300_40.nasl
2009-06-03 Name : Solaris Update for Kernel 122301-40
File : nvt/gb_solaris_122301_40.nasl
2009-06-03 Name : Solaris Update for wanboot 122715-02
File : nvt/gb_solaris_122715_02.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123376-01
File : nvt/gb_solaris_123376_01.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123377-01
File : nvt/gb_solaris_123377_01.nasl
2009-06-03 Name : Solaris Update for kernel 127127-11
File : nvt/gb_solaris_127127_11.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-05 Name : HP-UX Update for Apache Remote Execution of Arbitrary Code HPSBUX02186
File : nvt/gb_hp_ux_HPSBUX02186.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02292
File : nvt/gb_hp_ux_HPSBUX02292.nasl
2009-05-05 Name : HP-UX Update for OpenSSL HPSBUX02296
File : nvt/gb_hp_ux_HPSBUX02296.nasl
2009-05-05 Name : HP-UX Update for Xserver HPSBUX02381
File : nvt/gb_hp_ux_HPSBUX02381.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079.nasl
2009-04-09 Name : Mandriva Update for xorg-x11 MDKSA-2007:079-1 (xorg-x11)
File : nvt/gb_mandriva_MDKSA_2007_079_1.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080.nasl
2009-04-09 Name : Mandriva Update for tightvnc MDKSA-2007:080-1 (tightvnc)
File : nvt/gb_mandriva_MDKSA_2007_080_1.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:081-1 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_081_1.nasl
2009-04-09 Name : Mandriva Update for libpng MDKSA-2007:116 (libpng)
File : nvt/gb_mandriva_MDKSA_2007_116.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:121 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_121.nasl
2009-04-09 Name : Mandriva Update for ImageMagick MDKSA-2007:147 (ImageMagick)
File : nvt/gb_mandriva_MDKSA_2007_147.nasl
2009-04-09 Name : Mandriva Update for x11-server MDKSA-2007:178 (x11-server)
File : nvt/gb_mandriva_MDKSA_2007_178.nasl
2009-04-09 Name : Mandriva Update for openssl MDKSA-2007:193 (openssl)
File : nvt/gb_mandriva_MDKSA_2007_193.nasl
2009-04-09 Name : Mandriva Update for libpng MDKSA-2007:217 (libpng)
File : nvt/gb_mandriva_MDKSA_2007_217.nasl
2009-04-09 Name : Mandriva Update for openssl MDKSA-2007:237 (openssl)
File : nvt/gb_mandriva_MDKSA_2007_237.nasl
2009-04-09 Name : Mandriva Update for x11-server MDVSA-2008:023 (x11-server)
File : nvt/gb_mandriva_MDVSA_2008_023.nasl
2009-04-09 Name : Mandriva Update for libxfont MDVSA-2008:024 (libxfont)
File : nvt/gb_mandriva_MDVSA_2008_024.nasl
2009-04-09 Name : Mandriva Update for x11-server-xgl MDVSA-2008:025 (x11-server-xgl)
File : nvt/gb_mandriva_MDVSA_2008_025.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-23 Name : Ubuntu Update for freetype, libxfont, xorg, xorg-server vulnerabilities USN-...
File : nvt/gb_ubuntu_USN_448_1.nasl
2009-03-23 Name : Ubuntu Update for libx11 vulnerability USN-453-1
File : nvt/gb_ubuntu_USN_453_1.nasl
2009-03-23 Name : Ubuntu Update for rdesktop regression USN-453-2
File : nvt/gb_ubuntu_USN_453_2.nasl
2009-03-23 Name : Ubuntu Update for freetype vulnerability USN-466-1
File : nvt/gb_ubuntu_USN_466_1.nasl
2009-03-23 Name : Ubuntu Update for libpng vulnerability USN-472-1
File : nvt/gb_ubuntu_USN_472_1.nasl
2009-03-23 Name : Ubuntu Update for imagemagick vulnerabilities USN-481-1
File : nvt/gb_ubuntu_USN_481_1.nasl
2009-03-23 Name : Ubuntu Update for xorg-server vulnerability USN-514-1
File : nvt/gb_ubuntu_USN_514_1.nasl
2009-03-23 Name : Ubuntu Update for openssl vulnerabilities USN-522-1
File : nvt/gb_ubuntu_USN_522_1.nasl
2009-03-23 Name : Ubuntu Update for openssl vulnerability USN-534-1
File : nvt/gb_ubuntu_USN_534_1.nasl
2009-03-23 Name : Ubuntu Update for libpng vulnerabilities USN-538-1
File : nvt/gb_ubuntu_USN_538_1.nasl
2009-03-23 Name : Ubuntu Update for libxfont, xorg-server vulnerabilities USN-571-1
File : nvt/gb_ubuntu_USN_571_1.nasl
2009-03-23 Name : Ubuntu Update for xorg-server regression USN-571-2
File : nvt/gb_ubuntu_USN_571_2.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-06 Name : RedHat Update for XFree86 RHSA-2008:0029-01
File : nvt/gb_RHSA-2008_0029-01_XFree86.nasl
2009-03-06 Name : RedHat Update for xorg-x11 RHSA-2008:0030-01
File : nvt/gb_RHSA-2008_0030-01_xorg-x11.nasl
2009-03-06 Name : RedHat Update for xorg-x11-server RHSA-2008:0031-01
File : nvt/gb_RHSA-2008_0031-01_xorg-x11-server.nasl
2009-03-06 Name : RedHat Update for libXfont RHSA-2008:0064-01
File : nvt/gb_RHSA-2008_0064-01_libXfont.nasl
2009-02-27 Name : CentOS Update for XFree86 CESA-2008:0029-01 centos2 i386
File : nvt/gb_CESA-2008_0029-01_XFree86_centos2_i386.nasl
2009-02-27 Name : CentOS Update for XFree86-100dpi-fonts CESA-2008:0029 centos3 i386
File : nvt/gb_CESA-2008_0029_XFree86-100dpi-fonts_centos3_i386.nasl
2009-02-27 Name : CentOS Update for XFree86-100dpi-fonts CESA-2008:0029 centos3 x86_64
File : nvt/gb_CESA-2008_0029_XFree86-100dpi-fonts_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for xorg-x11 CESA-2008:0030 centos4 i386
File : nvt/gb_CESA-2008_0030_xorg-x11_centos4_i386.nasl
2009-02-27 Name : CentOS Update for xorg-x11 CESA-2008:0030 centos4 x86_64
File : nvt/gb_CESA-2008_0030_xorg-x11_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for libpng10 FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_libpng10_fc7.nasl
2009-02-27 Name : Fedora Update for freetype FEDORA-2007-0033
File : nvt/gb_fedora_2007_0033_freetype_fc7.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-1444
File : nvt/gb_fedora_2007_1444_openssl_fc7.nasl
2009-02-27 Name : Fedora Update for libpng10 FEDORA-2007-2521
File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-2530
File : nvt/gb_fedora_2007_2530_openssl_fc7.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-2666
File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl
2009-02-27 Name : Fedora Update for libX11 FEDORA-2007-426
File : nvt/gb_fedora_2007_426_libX11_fc6.nasl
2009-02-27 Name : Fedora Update for libX11 FEDORA-2007-427
File : nvt/gb_fedora_2007_427_libX11_fc5.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-528
File : nvt/gb_fedora_2007_528_libpng_fc5.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-529
File : nvt/gb_fedora_2007_529_libpng_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-661
File : nvt/gb_fedora_2007_661_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for openssl FEDORA-2007-725
File : nvt/gb_fedora_2007_725_openssl_fc6.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-734
File : nvt/gb_fedora_2007_734_libpng_fc6.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0760
File : nvt/gb_fedora_2008_0760_xorg-x11-server_fc8.nasl
2009-02-17 Name : Fedora Update for libXfont FEDORA-2008-0794
File : nvt/gb_fedora_2008_0794_libXfont_fc8.nasl
2009-02-17 Name : Fedora Update for xorg-x11-server FEDORA-2008-0831
File : nvt/gb_fedora_2008_0831_xorg-x11-server_fc7.nasl
2009-02-17 Name : Fedora Update for libXfont FEDORA-2008-0891
File : nvt/gb_fedora_2008_0891_libXfont_fc7.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-01-28 Name : SuSE Update for XFree86, Xorg SUSE-SA:2007:027
File : nvt/gb_suse_2007_027.nasl
2009-01-28 Name : SuSE Update for freetype2 SUSE-SA:2007:041
File : nvt/gb_suse_2007_041.nasl
2009-01-28 Name : SuSE Update for XOrg SUSE-SA:2007:054
File : nvt/gb_suse_2007_054.nasl
2009-01-23 Name : SuSE Update for Xorg and XFree SUSE-SA:2008:003
File : nvt/gb_suse_2008_003.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-11 (openssl)
File : nvt/glsa_200610_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-11 (emul-linux-x86-baselibs)
File : nvt/glsa_200612_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-02 (freetype)
File : nvt/glsa_200705_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-06 (libx11)
File : nvt/glsa_200705_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-10 (tightvnc, libxfont)
File : nvt/glsa_200705_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-22 (freetype)
File : nvt/glsa_200705_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-24 (libpng)
File : nvt/glsa_200705_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-02 (openoffice)
File : nvt/glsa_200707_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-06 (openssl)
File : nvt/glsa_200710_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-16 (X.Org)
File : nvt/glsa_200710_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-30 (openssl)
File : nvt/glsa_200710_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-08 (libpng)
File : nvt/glsa_200711_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-09 (xorg-server libXfont)
File : nvt/glsa_200801_09.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-05 (nx, nxnode)
File : nvt/glsa_200804_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype20.nasl
2008-09-04 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl2.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png0.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png1.nasl
2008-09-04 Name : FreeBSD Ports: xorg-server
File : nvt/freebsd_xorg-server0.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:23.openssl.asc)
File : nvt/freebsdsa_openssl4.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:08.openssl.asc)
File : nvt/freebsdsa_openssl5.nasl
2008-08-15 Name : Debian Security Advisory DSA 1613-1 (libgd2)
File : nvt/deb_1613_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1571-1 (openssl)
File : nvt/deb_1571_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1466-2 (xorg-server, libxfont, xfree86)
File : nvt/deb_1466_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1185-1 (openssl)
File : nvt/deb_1185_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1195-1 (openssl096)
File : nvt/deb_1195_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1334-1 (freetype)
File : nvt/deb_1334_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-1 (openssl)
File : nvt/deb_1379_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1379-2 (openssl097, openssl096)
File : nvt/deb_1379_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1454-1 (freetype)
File : nvt/deb_1454_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-272-01 openssl
File : nvt/esoft_slk_ssa_2006_272_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-109-01 freetype
File : nvt/esoft_slk_ssa_2007_109_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-136-01 libpng
File : nvt/esoft_slk_ssa_2007_136_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01 libpng
File : nvt/esoft_slk_ssa_2007_325_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01a libpng for Slackware 10.1 and 10.2
File : nvt/esoft_slk_ssa_2007_325_01a.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40944 X.Org Xserver XFree86-Misc Extension Crafted PassMessage Request Arbitrary Co...

40943 X.Org Xserver X Program -sp Parameter Local File Enumeration

40942 X.Org Xserver XInput Extension Multiple Function Arbitrary Code Execution

40941 X.Org Xserver TOG-CUP Extension ProcGetReservedColormapEntries Function Arbit...

40940 X.Org Xserver MIT-SHM Extension Crafted Request Arbitrary Code Execution

40939 X.Org Xserver Crafted GetVisualInfo Request Arbitrary Code Execution

40938 X.Org Xserver PCF Font Handling Arbitrary Code Execution

38274 libpng Chunk Handlers PNG Handling Multiple Method DoS

38273 libpng pngrtran.c Crafted PNG Multiple Method DoS

38272 libpng pngset.c png_set_iCCP Function PNG Handling Off-by-one DoS

37895 OpenSSL DTLS Implementation Unspecified Off-by-one Remote Code Execution

37726 X.org X11 compalloc.c compNewPixmap Function Composite Pixmap Handling Local ...

37055 OpenSSL crypto/bn/bn_mont.c BN_from_montgomery Function Local RSA Key Disclosure

36509 FreeType truetype/ttgload.c TTF Image Handling Overflow

36196 libpng png_handle_tRNS Function tRNS Chunk DoS

34918 X.Org X11 libXfont bdfReadCharacters Function BDF Font Handling Overflow

34917 FreeType bdfReadCharacters Function BDF Font Handling Overflow

34108 X.Org X11 libx11 xwd.c for ImageMagick XInitImage Function Overflow

34107 X.Org X11 libx11 ImUtil.c XGetPixel Function Overflow

29262 OpenSSL SSL_get_shared_ciphers Function Unspecified Remote Overflow

A remote overflow exists in OpenSSL. OpenSSL contains an unspecified issue in the SSL_get_shared_ciphers function. With a specially crafted request, an attacker can cause an unspecified impact.

Snort® IPS/IDS

Date Description
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8440 - Revision : 11 - Type : IMAP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8439 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8438 - Revision : 16 - Type : IMAP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8437 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8436 - Revision : 14 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8435 - Revision : 16 - Type : SMTP
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8434 - Revision : 16 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8433 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8432 - Revision : 15 - Type : SMTP
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8431 - Revision : 14 - Type : POP3
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8430 - Revision : 15 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8429 - Revision : 14 - Type : POP3
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8428 - Revision : 21 - Type : SERVER-OTHER
2014-01-10 SSLv2 openssl get shared ciphers overflow attempt
RuleID : 8427 - Revision : 18 - Type : MISC
2014-01-10 SSLv3 openssl get shared ciphers overflow attempt
RuleID : 8426 - Revision : 20 - Type : SERVER-OTHER
2014-01-10 X.org PCF parsing buffer overflow attempt
RuleID : 16070 - Revision : 9 - Type : FILE-OTHER
2014-01-10 libpng malformed chunk denial of service attempt
RuleID : 14772 - Revision : 7 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8106.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote host is missing Sun security patch number 119059-46.
File : solaris10_119059_46.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote host is missing Sun security patch number 119060-45.
File : solaris10_x86_119060_45.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6734.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL8108.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0356.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0898.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0064.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070517_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070919_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071012_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_openssl_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_openssl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080117_libXfont_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080117_xorg_x11_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080117_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080118_XFree86_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_7l_0_9_8d.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by an unspecified buffer overflow vulnerability.
File : openssl_0_9_7m_0_9_8e.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8f.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-01.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1858.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1903.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0264.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0525.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0629.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0064.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11554.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11843.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11956.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12040.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12043.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0013.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5558.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5644.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-024.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_34392.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37972.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38840.nasl - Type : ACT_GATHER_INFO
2008-08-20 Name : The remote SSH service is affected by multiple vulnerabilities.
File : attachmate_reflection_70_sp1.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-005.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1613.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1571.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-07.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote openSUSE host is missing a security update.
File : suse_xgl-5099.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xgl-5100.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-5054.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-5055.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote openSUSE host is missing a security update.
File : suse_NX-4952.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1466.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0760.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0794.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0831.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0891.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fe2b6597c9a411dc8da80008a18a9961.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-09.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-Xnest-4875.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-libs-4860.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-571-2.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0029.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0030.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0031.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0064.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-Xnest-4859.nasl - Type : ACT_GATHER_INFO
2008-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-571-1.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1454.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ImageMagick-3131.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-2163.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-3067.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-3746.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-3740.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-4627.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-2141.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-4477.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-4559.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-4485.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-3083.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-237.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-325-01.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-4628.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1003.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-217.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-353-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-448-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-453-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-466-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-472-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-481-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-514-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-522-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-534-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-538-1.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-08.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0033.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1444.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2521.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2530.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-734.nasl - Type : ACT_GATHER_INFO
2007-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-30.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0813.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-4560.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_GraphicsMagick-3129.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_ImageMagick-3130.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-2171.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3066.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3701.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3744.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-4476.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-3479.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-3739.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2140.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xorg-x11-server-3082.nasl - Type : ACT_GATHER_INFO
2007-10-16 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-725.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-16.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0964.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_172acf78780c11dcb3f40016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125719-58
File : solaris10_125719.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-06.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-193.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1379.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0898.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0898.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1372.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-178.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-661.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1334.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-147.nasl - Type : ACT_GATHER_INFO
2007-07-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-02.nasl - Type : ACT_GATHER_INFO
2007-07-01 Name : The remote multi-function device is affected by multiple issues.
File : xerox_xrx07_001.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-121.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1302.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-116.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-24.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-22.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-528.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-529.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_de2fab2d0a3711dcaae200304881ac9a.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0132.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-136-01.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0356.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1294.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4cb9c51303ef11dca51d0019b95d4f14.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0356.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-10.nasl - Type : ACT_GATHER_INFO
2007-05-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-06.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-02.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-109-01.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0157.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0150.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-426.nasl - Type : ACT_GATHER_INFO
2007-04-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-427.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-079.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-080.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-081.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0125.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0126.nasl - Type : ACT_GATHER_INFO
2007-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0f37d765c5d411db9f82000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-172.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-177.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-178.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 119812-22
File : solaris10_119812.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 119813-24
File : solaris10_x86_119813.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 124420-04
File : solaris8_124420.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 124421-04
File : solaris8_x86_124421.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_058.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1004.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-11.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119059-73
File : solaris10_119059.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119060-72
File : solaris10_x86_119060.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 114816-04
File : solaris8_114816.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 114817-04
File : solaris8_x86_114817.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 118908-06
File : solaris9_x86_118908.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-11.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1195.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1185.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-272-01.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0695.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113713-30
File : solaris9_113713.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114568-29
File : solaris9_x86_114568.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:50
  • Multiple Updates