Executive Summary

Summary
Title libxml2: Multiple vulnerabilities
Informations
Name GLSA-201311-06 First vendor Publication 2013-11-10
Vendor Gentoo Last vendor Modification 2013-11-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libxml2, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

libxml2 is the XML C parser and toolkit developed for the Gnome project.

Description

Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted document with an application linked against libxml2, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libxml2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.1-r1"

References

[ 1 ] CVE-2012-2871 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2871
[ 2 ] CVE-2012-5134 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5134
[ 3 ] CVE-2013-0338 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338
[ 4 ] CVE-2013-1664 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664
[ 5 ] CVE-2013-1969 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969
[ 6 ] CVE-2013-2877 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-06.xml

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17901
 
Oval ID: oval:org.mitre.oval:def:17901
Title: USN-1656-1 -- libxml2 vulnerability
Description: Applications using libxml2 could be made to crash or run programs as your login if they opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1656-1
CVE-2012-5134
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18148
 
Oval ID: oval:org.mitre.oval:def:18148
Title: USN-1734-1 -- nova vulnerability
Description: Nova could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1734-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Product(s): nova
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18166
 
Oval ID: oval:org.mitre.oval:def:18166
Title: USN-1782-1 -- libxml2 vulnerability
Description: libxml2 could be made to hang if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1782-1
CVE-2013-0338
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18227
 
Oval ID: oval:org.mitre.oval:def:18227
Title: USN-1817-1 -- libxml2 vulnerability
Description: libxml2 could be made to crash or run programs if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1817-1
CVE-2013-1969
Version: 7
Platform(s): Ubuntu 13.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18306
 
Oval ID: oval:org.mitre.oval:def:18306
Title: USN-1731-1 -- cinder vulnerability
Description: Cinder could be made to crash if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1731-1
CVE-2013-1664
Version: 7
Platform(s): Ubuntu 12.10
Product(s): cinder
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18320
 
Oval ID: oval:org.mitre.oval:def:18320
Title: USN-1904-2 -- libxml2 regression
Description: USN-1904-1 introduced a regression in libxml2.
Family: unix Class: patch
Reference(s): USN-1904-2
CVE-2013-0339
CVE-2013-2877
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18347
 
Oval ID: oval:org.mitre.oval:def:18347
Title: USN-1904-1 -- libxml2 vulnerabilities
Description: Several security issues were fixed in libxml2.
Family: unix Class: patch
Reference(s): USN-1904-1
CVE-2013-0339
CVE-2013-2877
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19412
 
Oval ID: oval:org.mitre.oval:def:19412
Title: DSA-2580-1 libxml2 - buffer overflow
Description: Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2580-1
CVE-2012-5134
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20088
 
Oval ID: oval:org.mitre.oval:def:20088
Title: DSA-2779-1 libxml2 - denial of service
Description: Aki Helin of OUSPG discovered many out-of-bounds read issues in libxml2, the GNOME project's XML parser library, which can lead to denial of service issues when handling XML documents that end abruptly.
Family: unix Class: patch
Reference(s): DSA-2779-1
CVE-2013-2877
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20411
 
Oval ID: oval:org.mitre.oval:def:20411
Title: VMware ESXi and ESX security update for third party library
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5134
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20491
 
Oval ID: oval:org.mitre.oval:def:20491
Title: VMware vSphere, ESX and ESXi updates to third party libraries
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0338
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20663
 
Oval ID: oval:org.mitre.oval:def:20663
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2871
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20771
 
Oval ID: oval:org.mitre.oval:def:20771
Title: RHSA-2013:0217: mingw32-libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): RHSA-2013:0217-01
CESA-2013:0217
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-5134
Version: 157
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20894
 
Oval ID: oval:org.mitre.oval:def:20894
Title: RHSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): RHSA-2013:0581-01
CESA-2013:0581
CVE-2013-0338
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21665
 
Oval ID: oval:org.mitre.oval:def:21665
Title: RHSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): RHSA-2012:1512-01
CESA-2012:1512
CVE-2012-5134
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23439
 
Oval ID: oval:org.mitre.oval:def:23439
Title: DEPRECATED: ELSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2012:1512-01
CVE-2012-5134
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23449
 
Oval ID: oval:org.mitre.oval:def:23449
Title: ELSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): ELSA-2013:0581-01
CVE-2013-0338
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23888
 
Oval ID: oval:org.mitre.oval:def:23888
Title: ELSA-2013:0217: mingw32-libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2013:0217-01
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-5134
Version: 49
Platform(s): Oracle Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23922
 
Oval ID: oval:org.mitre.oval:def:23922
Title: ELSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2012:1512-01
CVE-2012-5134
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23965
 
Oval ID: oval:org.mitre.oval:def:23965
Title: DEPRECATED: ELSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): ELSA-2013:0581-01
CVE-2013-0338
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25431
 
Oval ID: oval:org.mitre.oval:def:25431
Title: SUSE-SU-2014:0150-1 -- Security update for libxml2
Description: This update fixes a DoS vulnerability in libxml2. CVE-2013-2877 has been assigned to this issue. Security Issue reference: * CVE-2013-2877 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2877 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0150-1
CVE-2013-2877
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25457
 
Oval ID: oval:org.mitre.oval:def:25457
Title: SUSE-SU-2013:1627-1 -- Security update for libxml2
Description: libxml2 has been updated to fix the following security issue: * CVE-2013-0338: libxml2 allowed context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1627-1
CVE-2013-0338
CVE-2013-0339
CVE-2012-5134
CVE-2012-2807
CVE-2011-3102
CVE-2012-0841
CVE-2011-3919
CVE-2013-2877
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26564
 
Oval ID: oval:org.mitre.oval:def:26564
Title: Allows remote attackers to cause a denial of service or possibly have unknown other impact
Description: libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2871
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26734
 
Oval ID: oval:org.mitre.oval:def:26734
Title: Allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly
Description: parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2877
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26819
 
Oval ID: oval:org.mitre.oval:def:26819
Title: Allows remote attackers to cause a denial of service or possibly execute arbitrary code
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5134
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26857
 
Oval ID: oval:org.mitre.oval:def:26857
Title: DEPRECATED: ELSA-2012-1265 -- libxslt security update (important)
Description: [1.1.26-2.0.2.el6_3.1] - Increment release to avoid ULN conflict with previous release. [1.1.26-2.0.1.el6_3.1] - Added libxslt-oracle-enterprise.patch and replaced doc/redhat.gif in tarball [1.1.26-2.el6_3.1] - fixes CVE-2011-1202 CVE-2011-3970 CVE-2012-2825 CVE-2012-2871 CVE-2012-2870 - Fix direct pattern matching bug - Fix popping of vars in xsltCompilerNodePop - Fix bug 602515 - Fix generate-id() to not expose object addresses (CVE-2011-1202) - Fix some case of pattern parsing errors (CVE-2011-3970) - Fix a bug in selecting XSLT elements (CVE-2012-2825) - Fix portability to upcoming libxml2-2.9.0 - Fix default template processing on namespace nodes (CVE-2012-2871) - Cleanup of the pattern compilation code (CVE-2012-2870) - Hardening of code checking node types in various entry point (CVE-2012-2870) - Hardening of code checking node types in EXSLT (CVE-2012-2870) - Fix system-property with unknown namespace - Xsltproc should return an error code if xinclude fails - Fix a dictionary string usage - Avoid a heap use after free error
Family: unix Class: patch
Reference(s): ELSA-2012-1265
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27000
 
Oval ID: oval:org.mitre.oval:def:27000
Title: DEPRECATED: ELSA-2013-0581 -- libxml2 security update (moderate)
Description: [2.7.6-12.0.1.el6_4.1] - Update doc/redhat.gif in tarball - Add libxml2-oracle-enterprise.patch and update logos in tarball
Family: unix Class: patch
Reference(s): ELSA-2013-0581
CVE-2013-0338
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27133
 
Oval ID: oval:org.mitre.oval:def:27133
Title: DEPRECATED: ELSA-2012-1512 -- libxml2 security update (important)
Description: [2.7.6-8.0.1.el6_3.4 ] - Update doc/redhat.gif in tarball - Add libxml2-oracle-enterprise.patch and update logos in tarball [2.7.6-8.el6_3.4] - fix out of range heap access (CVE-2012-5134)
Family: unix Class: patch
Reference(s): ELSA-2012-1512
CVE-2012-5134
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27385
 
Oval ID: oval:org.mitre.oval:def:27385
Title: DEPRECATED: ELSA-2013-0217 -- mingw32-libxml2 security update (important)
Description: [2.7.6-6] - Synchronize patch-set with mainline-version. - Bump version to 5, 6. Related: rhbz#891477 [2.7.6-4] - Change release number to 4. - Added patch libxml2-Fix-an-off-by-one-pointer-access.patch - Added patch libxml2-Fix-a-segfault-on-XSD-validation-on-pattern-error.patch - Added patch libxml2-Fix-entities-local-buffers-size-problems.patch - Added patch libxml2-gnome-bug-561340-fix.patch - Added patch for CVE-2012-0841 - Added patch for CVE-2011-0216 - Added patch for CVE-2011-2834 - Added patch for CVE-2011-3919 - Added patch for CVE-2011-1944 - Added patch for CVE-2011-3905 Related: rhbz#891477
Family: unix Class: patch
Reference(s): ELSA-2013-0217
CVE-2012-0841
CVE-2011-3905
CVE-2011-3919
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2012-5134
Version: 4
Platform(s): Oracle Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2996
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 138
Os 129
Os 5
Os 3
Os 3

OpenVAS Exploits

Date Description
2012-12-14 Name : SuSE Update for Chromium openSUSE-SU-2012:1637-1 (Chromium)
File : nvt/gb_suse_2012_1637_1.nasl
2012-12-13 Name : SuSE Update for chromium openSUSE-SU-2012:1215-1 (chromium)
File : nvt/gb_suse_2012_1215_1.nasl
2012-12-06 Name : Ubuntu Update for libxml2 USN-1656-1
File : nvt/gb_ubuntu_USN_1656_1.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Linux)
File : nvt/gb_google_chrome_mult_vuln01_dec12_lin.nasl
2012-12-04 Name : Mandriva Update for libxml2 MDVSA-2012:176 (libxml2)
File : nvt/gb_mandriva_MDVSA_2012_176.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Windows)
File : nvt/gb_google_chrome_mult_vuln01_dec12_win.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln01_dec12_macosx.nasl
2012-12-04 Name : RedHat Update for libxml2 RHSA-2012:1512-01
File : nvt/gb_RHSA-2012_1512-01_libxml2.nasl
2012-12-04 Name : CentOS Update for libxml2 CESA-2012:1512 centos6
File : nvt/gb_CESA-2012_1512_libxml2_centos6.nasl
2012-12-04 Name : CentOS Update for libxml2 CESA-2012:1512 centos5
File : nvt/gb_CESA-2012_1512_libxml2_centos5.nasl
2012-12-04 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium24.nasl
2012-12-04 Name : Debian Security Advisory DSA 2580-1 (libxml2)
File : nvt/deb_2580_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2555-1 (libxslt)
File : nvt/deb_2555_1.nasl
2012-10-12 Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_164.nasl
2012-10-05 Name : Ubuntu Update for libxslt USN-1595-1
File : nvt/gb_ubuntu_USN_1595_1.nasl
2012-10-03 Name : Fedora Update for libxslt FEDORA-2012-14048
File : nvt/gb_fedora_2012_14048_libxslt_fc16.nasl
2012-09-27 Name : Fedora Update for libxslt FEDORA-2012-14083
File : nvt/gb_fedora_2012_14083_libxslt_fc17.nasl
2012-09-17 Name : RedHat Update for libxslt RHSA-2012:1265-01
File : nvt/gb_RHSA-2012_1265-01_libxslt.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos6
File : nvt/gb_CESA-2012_1265_libxslt_centos6.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos5
File : nvt/gb_CESA-2012_1265_libxslt_centos5.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep12_win.nasl
2012-08-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium18.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2013-02-07 IAVM : 2013-A-0031 - Multiple Security Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0036787

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1627-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10669.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20130702.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20130716.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0031.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-340.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-619.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-374.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-845.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-854.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-263.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-592.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140519_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e7bb3885da4011e39ecb2c4138874f7d.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-140106.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_4_banner.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_4.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1483097_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1311177_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1022489_remote.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_2_banner.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_2.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2779.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-123.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-143.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-188.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2013-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-198.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2724.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1904-2.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1904-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0581.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3b80104fe96c11e28bac00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_28_0_1500_71.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1817-1.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-8513.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-130320.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-056.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-047.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_843a4641981611e29c51080027019be0.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1782-1.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2013-0004.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2652.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1757-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0581.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0581.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130228_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c59f5e7cc511e29c11080027a5ec9a.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1734-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1731-1.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO
2013-02-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0001.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-121207.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15716.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-341-03.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1656-1.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-176.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2580.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121129_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2012-11-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d64fc61387811e2a4eb00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_91.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2555.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14083.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14048.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_libxslt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_89.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee68923df2f511e1801400262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:53
  • Multiple Updates
2013-11-10 17:18:20
  • First insertion