Executive Summary

Summary
Title Xpdf: User-assisted execution of arbitrary code
Informations
Name GLSA-201402-17 First vendor Publication 2014-02-17
Vendor Gentoo Last vendor Modification 2014-02-17
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in Xpdf could result in execution of arbitrary code.

Background

Xpdf is an X viewer for PDF files.

Description

Multiple vulnerabilities have been discovered in Xpdf. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

Gentoo has discontinued support for Xpdf. We recommend that users unmerge Xpdf:
# emerge --unmerge "app-text/xpdf"

References

[ 1 ] CVE-2009-4035 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035
[ 2 ] CVE-2010-3702 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702
[ 3 ] CVE-2010-3704 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-17.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201402-17.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-476 NULL Pointer Dereference
33 % CWE-94 Failure to Control Generation of Code ('Code Injection')
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10996
 
Oval ID: oval:org.mitre.oval:def:10996
Title: The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow.
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a crafted Type 1 font that can produce a negative value, leading to a signed-to-unsigned integer conversion error and a buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4035
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13442
 
Oval ID: oval:org.mitre.oval:def:13442
Title: USN-1005-1 -- poppler vulnerabilities
Description: It was discovered that poppler contained multiple security issues when parsing malformed PDF documents. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-1005-1
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 5
Platform(s): Ubuntu 9.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20203
 
Oval ID: oval:org.mitre.oval:def:20203
Title: DSA-2119-1 poppler - several vulnerabilities
Description: Joel Voss of Leviathan Security Group discovered two vulnerabilities in the Poppler PDF rendering library, which may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-2119-1
CVE-2010-3702
CVE-2010-3704
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20231
 
Oval ID: oval:org.mitre.oval:def:20231
Title: DSA-2135-1 xpdf - several vulnerabilities
Description: Joel Voss of Leviathan Security Group discovered two vulnerabilities in xpdf rendering engine, which may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-2135-1
CVE-2010-3702
CVE-2010-3704
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22305
 
Oval ID: oval:org.mitre.oval:def:22305
Title: RHSA-2010:0749: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0749-01
CESA-2010:0749
CVE-2010-3702
CVE-2010-3704
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22318
 
Oval ID: oval:org.mitre.oval:def:22318
Title: RHSA-2010:0859: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0859-03
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22369
 
Oval ID: oval:org.mitre.oval:def:22369
Title: RHSA-2010:0753: kdegraphics security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): RHSA-2010:0753-01
CESA-2010:0753
CVE-2010-3702
CVE-2010-3704
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22717
 
Oval ID: oval:org.mitre.oval:def:22717
Title: ELSA-2010:0749: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0749-01
CVE-2010-3702
CVE-2010-3704
Version: 13
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22783
 
Oval ID: oval:org.mitre.oval:def:22783
Title: ELSA-2010:0753: kdegraphics security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0753-01
CVE-2010-3702
CVE-2010-3704
Version: 13
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23546
 
Oval ID: oval:org.mitre.oval:def:23546
Title: ELSA-2010:0859: poppler security update (Important)
Description: The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
Family: unix Class: patch
Reference(s): ELSA-2010:0859-03
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 17
Platform(s): Oracle Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27887
 
Oval ID: oval:org.mitre.oval:def:27887
Title: DEPRECATED: ELSA-2010-0859 -- poppler security update (important)
Description: [0.12.4-3.el6.1] - Add poppler-0.12.4-CVE-2010-3702.patch (Properly initialize parser) - Add poppler-0.12.4-CVE-2010-3703.patch (Properly initialize stack) - Add poppler-0.12.4-CVE-2010-3704.patch (Fix crash in broken pdf (code < 0)) - Resolves: #639859
Family: unix Class: patch
Reference(s): ELSA-2010-0859
CVE-2010-3702
CVE-2010-3703
CVE-2010-3704
Version: 4
Platform(s): Oracle Linux 6
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27973
 
Oval ID: oval:org.mitre.oval:def:27973
Title: DEPRECATED: ELSA-2010-0749 -- poppler security update (important)
Description: [0.5.4-4.4.el5_5.14] - Add poppler-0.5.4-CVE-2010-3702.patch (Properly initialize parser) - Add poppler-0.5.4-CVE-2010-3704.patch (Fix crash in broken pdf (code < 0)) - Resolves: #639839
Family: unix Class: patch
Reference(s): ELSA-2010-0749
CVE-2010-3702
CVE-2010-3704
Version: 4
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 18
Application 73
Application 21
Application 1
Application 2
Application 1
Application 35
Application 1
Application 6
Os 6
Os 2
Os 3
Os 3
Os 1
Os 1
Os 1
Os 4

OpenVAS Exploits

Date Description
2012-08-24 Name : RedHat Update for tetex RHSA-2012:1201-01
File : nvt/gb_RHSA-2012_1201-01_tetex.nasl
2012-08-24 Name : CentOS Update for tetex CESA-2012:1201 centos5
File : nvt/gb_CESA-2012_1201_tetex_centos5.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1680 centos4 i386
File : nvt/gb_CESA-2009_1680_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:1681 centos4 i386
File : nvt/gb_CESA-2009_1681_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1682 centos4 i386
File : nvt/gb_CESA-2009_1682_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2010:0749 centos5 i386
File : nvt/gb_CESA-2010_0749_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2010:0753 centos5 i386
File : nvt/gb_CESA-2010_0753_kdegraphics_centos5_i386.nasl
2011-03-07 Name : Debian Security Advisory DSA 2135-1 (xpdf)
File : nvt/deb_2135_1.nasl
2010-12-02 Name : Fedora Update for xpdf FEDORA-2010-16744
File : nvt/gb_fedora_2010_16744_xpdf_fc14.nasl
2010-12-02 Name : Fedora Update for poppler FEDORA-2010-15857
File : nvt/gb_fedora_2010_15857_poppler_fc14.nasl
2010-11-17 Name : Debian Security Advisory DSA 2116-1 (poppler)
File : nvt/deb_2116_1.nasl
2010-11-16 Name : Mandriva Update for poppler MDVSA-2010:231 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_231.nasl
2010-11-16 Name : Mandriva Update for poppler MDVSA-2010:230 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_230.nasl
2010-11-16 Name : Mandriva Update for xpdf MDVSA-2010:228 (xpdf)
File : nvt/gb_mandriva_MDVSA_2010_228.nasl
2010-11-16 Name : Fedora Update for xpdf FEDORA-2010-16705
File : nvt/gb_fedora_2010_16705_xpdf_fc12.nasl
2010-11-16 Name : Fedora Update for xpdf FEDORA-2010-16662
File : nvt/gb_fedora_2010_16662_xpdf_fc13.nasl
2010-10-22 Name : Ubuntu Update for poppler vulnerabilities USN-1005-1
File : nvt/gb_ubuntu_USN_1005_1.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15981
File : nvt/gb_fedora_2010_15981_poppler_fc12.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15911
File : nvt/gb_fedora_2010_15911_poppler_fc13.nasl
2010-10-19 Name : CentOS Update for cups CESA-2010:0755 centos4 i386
File : nvt/gb_CESA-2010_0755_cups_centos4_i386.nasl
2010-10-19 Name : CentOS Update for xpdf CESA-2010:0750 centos3 i386
File : nvt/gb_CESA-2010_0750_xpdf_centos3_i386.nasl
2010-10-19 Name : CentOS Update for xpdf CESA-2010:0751 centos4 i386
File : nvt/gb_CESA-2010_0751_xpdf_centos4_i386.nasl
2010-10-19 Name : CentOS Update for gpdf CESA-2010:0752 centos4 i386
File : nvt/gb_CESA-2010_0752_gpdf_centos4_i386.nasl
2010-10-19 Name : RedHat Update for cups RHSA-2010:0755-01
File : nvt/gb_RHSA-2010_0755-01_cups.nasl
2010-10-19 Name : RedHat Update for cups RHSA-2010:0754-01
File : nvt/gb_RHSA-2010_0754-01_cups.nasl
2010-10-19 Name : RedHat Update for kdegraphics RHSA-2010:0753-01
File : nvt/gb_RHSA-2010_0753-01_kdegraphics.nasl
2010-10-19 Name : RedHat Update for gpdf RHSA-2010:0752-01
File : nvt/gb_RHSA-2010_0752-01_gpdf.nasl
2010-10-19 Name : RedHat Update for xpdf RHSA-2010:0751-01
File : nvt/gb_RHSA-2010_0751-01_xpdf.nasl
2010-10-19 Name : RedHat Update for xpdf RHSA-2010:0750-01
File : nvt/gb_RHSA-2010_0750-01_xpdf.nasl
2010-10-19 Name : RedHat Update for poppler RHSA-2010:0749-01
File : nvt/gb_RHSA-2010_0749-01_poppler.nasl
2010-10-19 Name : CentOS Update for kdegraphics CESA-2010:0753 centos4 i386
File : nvt/gb_CESA-2010_0753_kdegraphics_centos4_i386.nasl
2010-10-19 Name : CentOS Update for cups CESA-2010:0754 centos3 i386
File : nvt/gb_CESA-2010_0754_cups_centos3_i386.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1680 (xpdf)
File : nvt/ovcesa2009_1680.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1681 (gpdf)
File : nvt/ovcesa2009_1681.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1680
File : nvt/RHSA_2009_1680.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1682 (kdegraphics)
File : nvt/ovcesa2009_1682.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1682
File : nvt/RHSA_2009_1682.nasl
2009-12-30 Name : RedHat Security Advisory RHSA-2009:1681
File : nvt/RHSA_2009_1681.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-02 poppler
File : nvt/esoft_slk_ssa_2010_324_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-01 xpdf
File : nvt/esoft_slk_ssa_2010_324_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69064 Poppler Gfx::getPos PDF Handling Uninitialized Pointer Dereference DoS

69062 Poppler fofi/FoFiType1.cc FoFiType1::parse Function Memory Corruption

61207 KDE KPDF xpdf/fofi/FoFiType1.cc FoFiType1::parse() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0147.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-17.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1682.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1681.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1680.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120823_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101007_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101007_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091216_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091216_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091216_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20101007_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_poppler_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_OpenOffice_org-110330.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-101014.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-101021.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libreoffice331-110318.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libreoffice331-7365.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host has a program affected by multiple vulnerabilities.
File : openoffice_33.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-101017.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xpdf-101015.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2135.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-7190.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-7235.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12665.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-7244.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpoppler4-7192.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-02.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-01.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-231.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-228.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-230.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16662.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16705.nasl - Type : ACT_GATHER_INFO
2010-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16744.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1005-1.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15911.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15981.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15857.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2119.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6743.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-100111.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler-devel-091223.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6751.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE system is missing a security patch for libpoppler-devel
File : suse_11_2_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-091221.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1682.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1681.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1680.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1681.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1682.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1680.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-19 13:21:58
  • Multiple Updates
2014-02-17 21:19:29
  • First insertion