Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Multiple packages, Multiple vulnerabilities fixed in 2010
Informations
Name GLSA-201412-08 First vendor Publication 2014-12-11
Vendor Gentoo Last vendor Modification 2014-12-11
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prior to January 1, 2011. The worst of these vulnerabilities could lead to local privilege escalation and remote code execution. Please see the package list and CVE identifiers below for more information.

Background

For more information on the packages listed in this GLSA, please see their homepage referenced in the ebuild.

Description

Vulnerabilities have been discovered in the packages listed below.
Please review the CVE identifiers in the Reference section for details.

* Insight
* Perl Tk Module
* Source-Navigator
* Tk
* Partimage
* Mlmmj
* acl
* Xinit
* gzip
* ncompress
* liblzw
* splashutils
* GNU M4
* KDE Display Manager
* GTK+
* KGet
* dvipng
* Beanstalk
* Policy Mount
* pam_krb5
* GNU gv
* LFTP
* Uzbl
* Slim
* Bitdefender Console
* iputils
* DVBStreamer

Impact

A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.

Workaround

There are no known workarounds at this time.

Resolution

All Insight users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/insight-6.7.1-r1"

All Perl Tk Module users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-perl/perl-tk-804.028-r2"

All Source-Navigator users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/sourcenav-5.1.4"

All Tk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/tk-8.4.18-r1"

All Partimage users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-block/partimage-0.6.8"

All Mlmmj users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/mlmmj-1.2.17.1"

All acl users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/acl-2.2.49"

All Xinit users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-apps/xinit-1.2.0-r4"

All gzip users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/gzip-1.4"

All ncompress users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/ncompress-4.2.4.3"

All liblzw users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/liblzw-0.2"

All splashutils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=media-gfx/splashutils-1.5.4.3-r3"

All GNU M4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-devel/m4-1.4.14-r1"

All KDE Display Manager users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kdm-4.3.5-r1"

All GTK+ users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/gtk+-2.18.7"

All KGet 4.3 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=kde-base/kget-4.3.5-r1"

All dvipng users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/dvipng-1.13"

All Beanstalk users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-misc/beanstalkd-1.4.6"

All Policy Mount users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/pmount-0.9.23"

All pam_krb5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/pam_krb5-4.3"

All GNU gv users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/gv-3.7.1"

All LFTP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-ftp/lftp-4.0.6"

All Uzbl users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-client/uzbl-2010.08.05"

All Slim users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-misc/slim-1.3.2"

All iputils users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/iputils-20100418"

All DVBStreamer users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-tv/dvbstreamer-1.1-r1"

Gentoo has discontinued support for Bitdefender Console. We recommend that users unmerge Bitdefender Console:
# emerge --unmerge "app-antivirus/bitdefender-console"

NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2011. It is likely that your system is already no longer affected by these issues.

References

[ 1 ] CVE-2006-3005 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2006-3005
[ 2 ] CVE-2007-2741 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2741
[ 3 ] CVE-2008-0553 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0553
[ 4 ] CVE-2008-1382 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-1382
[ 5 ] CVE-2008-5907 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-5907
[ 6 ] CVE-2008-6218 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6218
[ 7 ] CVE-2008-6661 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-6661
[ 8 ] CVE-2009-0040 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0040
[ 9 ] CVE-2009-0360 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0360
[ 10 ] CVE-2009-0361 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0361
[ 11 ] CVE-2009-0946 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0946
[ 12 ] CVE-2009-2042 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2042
[ 13 ] CVE-2009-2624 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2624
[ 14 ] CVE-2009-3736 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3736
[ 15 ] CVE-2009-4029 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4029
[ 16 ] CVE-2009-4411 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4411
[ 17 ] CVE-2009-4896 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4896
[ 18 ] CVE-2010-0001 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0001
[ 19 ] CVE-2010-0436 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0436
[ 20 ] CVE-2010-0732 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0732
[ 21 ] CVE-2010-0829 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0829
[ 22 ] CVE-2010-1000 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1000
[ 23 ] CVE-2010-1205 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1205
[ 24 ] CVE-2010-1511 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1511
[ 25 ] CVE-2010-2056 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2056
[ 26 ] CVE-2010-2060 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2060
[ 27 ] CVE-2010-2192 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2192
[ 28 ] CVE-2010-2251 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2251
[ 29 ] CVE-2010-2529 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2529
[ 30 ] CVE-2010-2809 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2809
[ 31 ] CVE-2010-2945 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2945

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-08.xml

CWE : Common Weakness Enumeration

% Id Name
12 % CWE-362 Race Condition
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
8 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
8 % CWE-20 Improper Input Validation
4 % CWE-399 Resource Management Errors
4 % CWE-287 Improper Authentication
4 % CWE-200 Information Exposure
4 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
4 % CWE-94 Failure to Control Generation of Code ('Code Injection')
4 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10098
 
Oval ID: oval:org.mitre.oval:def:10098
Title: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Description: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0553
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10149
 
Oval ID: oval:org.mitre.oval:def:10149
Title: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0946
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10316
 
Oval ID: oval:org.mitre.oval:def:10316
Title: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0040
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10326
 
Oval ID: oval:org.mitre.oval:def:10326
Title: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10546
 
Oval ID: oval:org.mitre.oval:def:10546
Title: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11582
 
Oval ID: oval:org.mitre.oval:def:11582
Title: DSA-2048 dvipng -- buffer overflow
Description: Dan Rosenberg discovered that in dvipng, a utility that converts DVI files to PNG graphics, several array index errors allow context-dependent attackers, via a specially crafted DVI file, to cause a denial of service, and possibly arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2048
CVE-2010-0829
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dvipng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11687
 
Oval ID: oval:org.mitre.oval:def:11687
Title: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Description: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3736
Version: 6
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11705
 
Oval ID: oval:org.mitre.oval:def:11705
Title: DSA-2063 pmount -- insecure temporary file
Description: Dan Rosenberg discovered that pmount, a wrapper around the standard mount program which permits normal users to mount removable devices without a matching /etc/fstab entry, creates files in /var/lock insecurely. A local attacker could overwrite arbitrary files utilising a symlink attack.
Family: unix Class: patch
Reference(s): DSA-2063
CVE-2010-2192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pmount
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11717
 
Oval ID: oval:org.mitre.oval:def:11717
Title: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions (777) to directories in the build tree, which introduces a race condition that allows local users to modify the contents of package files, introduce Trojan horse programs, or conduct other attacks before the build is complete.
Description: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions (777) to directories in the build tree, which introduces a race condition that allows local users to modify the contents of package files, introduce Trojan horse programs, or conduct other attacks before the build is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4029
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11742
 
Oval ID: oval:org.mitre.oval:def:11742
Title: DSA-2073 mlmmj -- insufficient input sanitising
Description: Florian Streibelt reported a directory traversal flaw in the way the Mailing List Managing Made Joyful mailing list manager processed users" requests originating from the administrator web interface without enough input validation. A remote, authenticated attacker could use these flaws to write and/or delete arbitrary files.
Family: unix Class: patch
Reference(s): DSA-2073
CVE-2009-4896
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): mlmmj
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11851
 
Oval ID: oval:org.mitre.oval:def:11851
Title: Mozilla Firefox/Thunderbird/SeaMonkey 'libpng' Buffer Overflow Vulnerability
Description: Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1205
Version: 25
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11897
 
Oval ID: oval:org.mitre.oval:def:11897
Title: DSA-2074 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive.
Family: unix Class: patch
Reference(s): DSA-2074
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12656
 
Oval ID: oval:org.mitre.oval:def:12656
Title: DSA-1958-1 libtool -- privilege escalation
Description: It was discovered that ltdl, a system-independent dlopen wrapper for GNU libtool, can be tricked to load and run modules from an arbitrary directory, which might be used to execute arbitrary code with the privileges of the user running an application that uses libltdl. For the stable distribution, this problem has been fixed in version 1.5.26-4+lenny1. For the oldstable distribution, this problem has been fixed in version 1.5.22-4+etch1. For the testing distribution and unstable distribution, this problem has been fixed in 2.2.6b-1. We recommend that you upgrade your libtool packages.
Family: unix Class: patch
Reference(s): DSA-1958-1
CVE-2009-3736
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtool
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12696
 
Oval ID: oval:org.mitre.oval:def:12696
Title: USN-932-1 -- kdebase-workspace vulnerability
Description: Sebastian Krahmer discovered a race condition in the KDE Display Manager . A local attacker could exploit this to change the permissions on arbitrary files, thus allowing privilege escalation.
Family: unix Class: patch
Reference(s): USN-932-1
CVE-2010-0436
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): kdebase-workspace
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12796
 
Oval ID: oval:org.mitre.oval:def:12796
Title: DSA-2085-1 lftp -- missing input validation
Description: It was discovered that in lftp, a command-line HTTP/FTP client, there is no proper validation of the filename provided by the server through the Content-Disposition header; attackers can use this flaw by suggesting a filename they wish to overwrite on the client machine, and then possibly execute arbitrary code. For the stable distribution, this problem has been fixed in version 3.7.3-1+lenny1. For the testing distribution, this problem has been fixed in version 4.0.6-1. For the unstable distribution, this problem has been fixed in version 4.0.6-1. We recommend that you upgrade your lftp packages.
Family: unix Class: patch
Reference(s): DSA-2085-1
CVE-2010-2251
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): lftp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13052
 
Oval ID: oval:org.mitre.oval:def:13052
Title: USN-730-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking in certain operations. An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng. This issue only affected Ubuntu 8.04 LTS. Tavis Ormandy discovered that libpng did not properly initialize memory. If a user or automated system were tricked into opening a crafted PNG image, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue did not affect Ubuntu 8.10. Harald van Dijk discovered an off-by-one error in libpng. An attacker could could cause an application crash in programs using pngtest. It was discovered that libpng did not properly NULL terminate a keyword string. An attacker could exploit this to set arbitrary memory locations to zero. Glenn Randers-Pehrson discovered that libpng did not properly initialize pointers. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-730-1
CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2008-5907
CVE-2009-0040
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13074
 
Oval ID: oval:org.mitre.oval:def:13074
Title: USN-938-1 -- kdenetwork vulnerability
Description: It was discovered that KGet did not properly perform input validation when processing metalink files. If a user were tricked into opening a crafted metalink file, a remote attacker could overwrite files via directory traversal, which could eventually lead to arbitrary code execution.
Family: unix Class: patch
Reference(s): USN-938-1
CVE-2010-1000
CVE-2010-1511
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): kdenetwork
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13292
 
Oval ID: oval:org.mitre.oval:def:13292
Title: USN-936-1 -- dvipng vulnerability
Description: Dan Rosenberg discovered that dvipng incorrectly handled certain malformed dvi files. If a user or automated system were tricked into processing a specially crafted dvi file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-936-1
CVE-2010-0829
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): dvipng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13325
 
Oval ID: oval:org.mitre.oval:def:13325
Title: USN-889-1 -- gzip vulnerabilities
Description: It was discovered that gzip incorrectly handled certain malformed compressed files. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program. Aki Helin discovered that gzip incorrectly handled certain malformed files compressed with the Lempel–Ziv–Welch algorithm. If a user or automated system were tricked into opening a specially crafted gzip file, an attacker could cause gzip to crash or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-889-1
CVE-2009-2624
CVE-2010-0001
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13395
 
Oval ID: oval:org.mitre.oval:def:13395
Title: DSA-1784-1 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file. For the oldstable distribution, this problem has been fixed in version 2.2.1-5+etch4. For the stable distribution, this problem has been fixed in version 2.3.7-2+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.3.9-4.1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1784-1
CVE-2009-0946
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13460
 
Oval ID: oval:org.mitre.oval:def:13460
Title: DSA-2073-1 mlmmj -- insufficient input sanitising
Description: Florian Streibelt reported a a directory traversal flaw in the way the Mailing List Managing Made Joyful mailing list manager processed users" requests originating from the administrator web interface without enough input validation. A remote, authenticated attacker could use these flaws to write and / or delete arbitrary files. For the stable distribution, these problems have been fixed in version 1.2.15-1.1+lenny1. For the unstable distribution, these problems have been fixed in version 1.2.17-1.1. We recommend that you upgrade your mlmmj package.
Family: unix Class: patch
Reference(s): DSA-2073-1
CVE-2009-4896
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): mlmmj
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13465
 
Oval ID: oval:org.mitre.oval:def:13465
Title: DSA-2037-1 kdm (kdebase) -- race condition
Description: Sebastian Krahmer discovered that a race condition in the KDE Desktop Environment’s KDM display manager, allow a local user to elevate privileges to root. For the stable distribution, this problem has been fixed in version 4:3.5.9.dfsg.1-6+lenny1. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your kdm package.
Family: unix Class: patch
Reference(s): DSA-2037-1
CVE-2010-0436
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): kdm (kdebase)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13484
 
Oval ID: oval:org.mitre.oval:def:13484
Title: USN-984-1 -- lftp vulnerability
Description: It was discovered that LFTP incorrectly filtered filenames suggested by Content-Disposition headers. If a user or automated system were tricked into downloading a file from a malicious site, a remote attacker could create the file with an arbitrary name, such as a dotfile, and possibly run arbitrary code.
Family: unix Class: patch
Reference(s): USN-984-1
CVE-2010-2251
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): lftp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13544
 
Oval ID: oval:org.mitre.oval:def:13544
Title: DSA-1722-1 libpam-heimdal -- programming error
Description: Derek Chan discovered that the PAM module for the Heimdal Kerberos implementation allows reinitialisation of user credentials when run from a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to local privilege escalation. For the stable distribution, this problem has been fixed in version 2.5-1etch1. For the upcoming stable distribution, this problem has been fixed in version 3.10-2.1. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your libpam-heimdal package.
Family: unix Class: patch
Reference(s): DSA-1722-1
CVE-2009-0361
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libpam-heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13548
 
Oval ID: oval:org.mitre.oval:def:13548
Title: DSA-2063-1 pmount -- insecure temporary file
Description: Dan Rosenberg discovered that pmount, a wrapper around the standard mount program which permits normal users to mount removable devices without a matching /etc/fstab entry, creates files in /var/lock insecurely. A local attacker could overwrite arbitrary files utilising a symlink attack. For the stable distribution, this problem has been fixed in version 0.9.18-2+lenny1 For the unstable distribution, this problem has been fixed in version 0.9.23-1, and will migrate to the testing distribution shortly. We recommend that you upgrade your pmount package.
Family: unix Class: patch
Reference(s): DSA-2063-1
CVE-2010-2192
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pmount
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13583
 
Oval ID: oval:org.mitre.oval:def:13583
Title: DSA-2074-1 ncompress -- integer underflow
Description: Aki Helin discovered an integer underflow in ncompress, the original Lempel-Ziv compress/uncompress programs. This could lead to the execution of arbitrary code when trying to decompress a crafted LZW compressed gzip archive. For the stable distribution, this problem has been fixed in version 4.2.4.2-1+lenny1. For the testing and unstable distribution, this problem has been fixed in version 4.2.4.3-1. We recommend that you upgrade your ncompress package.
Family: unix Class: patch
Reference(s): DSA-2074-1
CVE-2010-0001
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ncompress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13613
 
Oval ID: oval:org.mitre.oval:def:13613
Title: DSA-1750-1 libpng -- several
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in the png_read_png function, pCAL chunk handling, or setup of 16-bit gamma tables. For the old stable distribution, these problems have been fixed in version1.2.15~beta5-1+etch2. For the stable distribution, these problems have been fixed in version 1.2.27-2+lenny2. For the unstable distribution, these problems have been fixed in version 1.2.35-1. We recommend that you upgrade your libpng packages.
Family: unix Class: patch
Reference(s): DSA-1750-1
CVE-2007-2445
CVE-2007-5269
CVE-2008-1382
CVE-2008-5907
CVE-2008-6218
CVE-2009-0040
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13723
 
Oval ID: oval:org.mitre.oval:def:13723
Title: DSA-1721-1 libpam-krb5 -- several
Description: Several local vulnerabilities have been discovered in the PAM module for MIT Kerberos. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0360 Russ Allbery discovered that the Kerberos PAM module parsed configuration settings from enviromnent variables when run from a setuid context. This could lead to local privilege escalation if an attacker points a setuid program using PAM authentication to a Kerberos setup under her control. CVE-2009-0361 Derek Chan discovered that the Kerberos PAM module allows reinitialisation of user credentials when run from a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to privilege escalation. For the stable distribution, these problems have been fixed in version 2.6-1etch1. For the upcoming stable distribution, these problems have been fixed in version 3.11-4. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your libpam-krb5 package.
Family: unix Class: patch
Reference(s): DSA-1721-1
CVE-2009-0360
CVE-2009-0361
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libpam-krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13797
 
Oval ID: oval:org.mitre.oval:def:13797
Title: USN-767-1 -- freetype vulnerability
Description: Tavis Ormandy discovered that FreeType did not correctly handle certain large values in font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-767-1
CVE-2009-0946
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13801
 
Oval ID: oval:org.mitre.oval:def:13801
Title: USN-719-1 -- libpam-krb5 vulnerabilities
Description: It was discovered that pam_krb5 parsed environment variables when run with setuid applications. A local attacker could exploit this flaw to bypass authentication checks and gain root privileges. Derek Chan discovered that pam_krb5 incorrectly handled refreshing existing credentials when used with setuid applications. A local attacker could exploit this to create or overwrite arbitrary files, and possibly gain root privileges
Family: unix Class: patch
Reference(s): USN-719-1
CVE-2009-0360
CVE-2009-0361
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Product(s): libpam-krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17105
 
Oval ID: oval:org.mitre.oval:def:17105
Title: USN-664-1 -- tk8.0, tk8.3, tk8.4 vulnerability
Description: It was discovered that Tk could be made to overrun a buffer when loading certain images.
Family: unix Class: patch
Reference(s): USN-664-1
CVE-2008-0553
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): tk8.0
tk8.3
tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18455
 
Oval ID: oval:org.mitre.oval:def:18455
Title: DSA-2645-1 inetutils - denial of service
Description: Ovidiu Mara reported in 2010 a vulnerability in the ping util, commonly used by system and network administrators. By carefully crafting ICMP responses, an attacker could make the ping command hangs.
Family: unix Class: patch
Reference(s): DSA-2645-1
CVE-2010-2529
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): inetutils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18578
 
Oval ID: oval:org.mitre.oval:def:18578
Title: DSA-1491-1 tk8.4 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491-1
CVE-2008-0553
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18666
 
Oval ID: oval:org.mitre.oval:def:18666
Title: DSA-1598-1 libtk-img - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20168
 
Oval ID: oval:org.mitre.oval:def:20168
Title: DSA-1490-1 tk8.3 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21943
 
Oval ID: oval:org.mitre.oval:def:21943
Title: RHSA-2010:0039: gcc and gcc4 security update (Moderate)
Description: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Family: unix Class: patch
Reference(s): RHSA-2010:0039-01
CESA-2010:0039
CVE-2009-3736
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gcc
gcc4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22010
 
Oval ID: oval:org.mitre.oval:def:22010
Title: RHSA-2010:0321: automake security update (Low)
Description: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions (777) to directories in the build tree, which introduces a race condition that allows local users to modify the contents of package files, introduce Trojan horse programs, or conduct other attacks before the build is complete.
Family: unix Class: patch
Reference(s): RHSA-2010:0321-04
CVE-2009-4029
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): automake
automake14
automake15
automake16
automake17
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22074
 
Oval ID: oval:org.mitre.oval:def:22074
Title: RHSA-2010:0585: lftp security update (Moderate)
Description: The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before determining the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a Content-Disposition header that suggests a crafted filename, and possibly execute arbitrary code as a consequence of writing to a dotfile in a home directory.
Family: unix Class: patch
Reference(s): RHSA-2010:0585-01
CESA-2010:0585
CVE-2010-2251
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): lftp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22121
 
Oval ID: oval:org.mitre.oval:def:22121
Title: RHSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): RHSA-2010:0061-02
CESA-2010:0061
CVE-2010-0001
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22179
 
Oval ID: oval:org.mitre.oval:def:22179
Title: RHSA-2010:0348: kdebase security update (Important)
Description: Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
Family: unix Class: patch
Reference(s): RHSA-2010:0348-01
CESA-2010:0348
CVE-2010-0436
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kdebase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22459
 
Oval ID: oval:org.mitre.oval:def:22459
Title: ELSA-2010:0348: kdebase security update (Important)
Description: Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
Family: unix Class: patch
Reference(s): ELSA-2010:0348-01
CVE-2010-0436
Version: 6
Platform(s): Oracle Linux 5
Product(s): kdebase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22739
 
Oval ID: oval:org.mitre.oval:def:22739
Title: ELSA-2010:0321: automake security update (Low)
Description: The (1) dist or (2) distcheck rules in GNU Automake 1.11.1, 1.10.3, and release branches branch-1-4 through branch-1-9, when producing a distribution tarball for a package that uses Automake, assign insecure permissions (777) to directories in the build tree, which introduces a race condition that allows local users to modify the contents of package files, introduce Trojan horse programs, or conduct other attacks before the build is complete.
Family: unix Class: patch
Reference(s): ELSA-2010:0321-04
CVE-2009-4029
Version: 6
Platform(s): Oracle Linux 5
Product(s): automake
automake14
automake15
automake16
automake17
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22744
 
Oval ID: oval:org.mitre.oval:def:22744
Title: ELSA-2009:0333: libpng security update (Moderate)
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: patch
Reference(s): ELSA-2009:0333-01
CVE-2008-1382
CVE-2009-0040
Version: 13
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22787
 
Oval ID: oval:org.mitre.oval:def:22787
Title: ELSA-2009:1061: freetype security update (Important)
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: patch
Reference(s): ELSA-2009:1061-02
CVE-2009-0946
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22803
 
Oval ID: oval:org.mitre.oval:def:22803
Title: ELSA-2010:0585: lftp security update (Moderate)
Description: The get1 command, as used by lftpget, in LFTP before 4.0.6 does not properly validate a server-provided filename before determining the destination filename of a download, which allows remote servers to create or overwrite arbitrary files via a Content-Disposition header that suggests a crafted filename, and possibly execute arbitrary code as a consequence of writing to a dotfile in a home directory.
Family: unix Class: patch
Reference(s): ELSA-2010:0585-01
CVE-2010-2251
Version: 6
Platform(s): Oracle Linux 5
Product(s): lftp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23003
 
Oval ID: oval:org.mitre.oval:def:23003
Title: ELSA-2010:0061: gzip security update (Moderate)
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: patch
Reference(s): ELSA-2010:0061-02
CVE-2010-0001
Version: 6
Platform(s): Oracle Linux 5
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23008
 
Oval ID: oval:org.mitre.oval:def:23008
Title: ELSA-2009:1646: libtool security update (Moderate)
Description: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Family: unix Class: patch
Reference(s): ELSA-2009:1646-01
CVE-2009-3736
Version: 6
Platform(s): Oracle Linux 5
Product(s): libtool
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23036
 
Oval ID: oval:org.mitre.oval:def:23036
Title: ELSA-2010:0039: gcc and gcc4 security update (Moderate)
Description: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Family: unix Class: patch
Reference(s): ELSA-2010:0039-01
CVE-2009-3736
Version: 6
Platform(s): Oracle Linux 5
Product(s): gcc
gcc4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25255
 
Oval ID: oval:org.mitre.oval:def:25255
Title: SUSE-SU-2013:1329-1 -- Security update for automake
Description: This update of automake fixes a race condition in "distcheck". (CVE-2012-3386) Also a bug where world writeable tarballs were generated during "make dist" has been fixed (CVE-2009-4029).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1329-1
CVE-2012-3386
CVE-2009-4029
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): automake
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27954
 
Oval ID: oval:org.mitre.oval:def:27954
Title: DEPRECATED: ELSA-2010-0321 -- automake security update (low)
Description: [1.9.6-2.3] - increase delay in self checks - add delays in aclocal7 self check http://osdir.com/ml/sysutils.automake.bugs/2006-09/msg00012.html - preserve timestamps of configure files [1.9.6-2.2] - add fix for CVE-2009-4029
Family: unix Class: patch
Reference(s): ELSA-2010-0321
CVE-2009-4029
Version: 4
Platform(s): Oracle Linux 5
Product(s): automake
automake14
automake15
automake16
automake17
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28103
 
Oval ID: oval:org.mitre.oval:def:28103
Title: DEPRECATED: ELSA-2010-0585 -- lftp security update (moderate)
Description: [3.7.11-4.el5_5.3] - Related: CVE-2010-2251 - document change of xfer:clobber default value in manpage, respect xfer:clobber on with xfer:auto-rename on (old behaviour) [3.7.11-4.el5_5.2] - Related: CVE-2010-2251 - describe new option xfer:auto-rename which could restore old behaviour in manpage [3.7.11-4.el5_5.1] - Resolves: CVE-2010-2251 - multiple HTTP client download filename vulnerability (#617870)
Family: unix Class: patch
Reference(s): ELSA-2010-0585
CVE-2010-2251
Version: 4
Platform(s): Oracle Linux 5
Product(s): lftp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29091
 
Oval ID: oval:org.mitre.oval:def:29091
Title: RHSA-2009:1061 -- freetype security update (Important)
Description: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide the FreeType 2 font engine.
Family: unix Class: patch
Reference(s): RHSA-2009:1061
CESA-2009:1061-CentOS 5
CVE-2009-0946
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29196
 
Oval ID: oval:org.mitre.oval:def:29196
Title: RHSA-2009:0333 -- libpng security update (Moderate)
Description: Updated libpng and libpng10 packages that fix a couple of security issues are now available for Red Hat Enterprise Linux 2.1, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was discovered in libpng that could result in libpng trying to freerandom memory if certain, unlikely error conditions occurred. If a carefully-crafted PNG file was loaded by an application linked against libpng, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0040)
Family: unix Class: patch
Reference(s): RHSA-2009:0333
CESA-2009:0333-CentOS 2
CVE-2008-1382
CVE-2009-0040
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 2
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29283
 
Oval ID: oval:org.mitre.oval:def:29283
Title: RHSA-2009:1646 -- libtool security update (Moderate)
Description: Updated libtool packages that fix one security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1646
CESA-2009:1646-CentOS 3
CESA-2009:1646-CentOS 5
CVE-2009-3736
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): libtool
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5403
 
Oval ID: oval:org.mitre.oval:def:5403
Title: A Security Vulnerability in the Solaris Kerberos PAM Module May Allow Use of a User Specified Kerberos Configuration File, Leading to Escalation of Privileges
Description: Russ Allbery pam-krb5 before 3.13, as used by libpam-heimdal, su in Solaris 10, and other software, does not properly handle calls to pam_setcred when running setuid, which allows local users to overwrite and change the ownership of arbitrary files by setting the KRB5CCNAME environment variable, and then launching a setuid application that performs certain pam_setcred operations.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0361
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5521
 
Oval ID: oval:org.mitre.oval:def:5521
Title: HP-UX Running PAM Kerberos, Local Privilege Escalation, Unauthorized Access
Description: Russ Allbery pam-krb5 before 3.13, as used by libpam-heimdal, su in Solaris 10, and other software, does not properly handle calls to pam_setcred when running setuid, which allows local users to overwrite and change the ownership of arbitrary files by setting the KRB5CCNAME environment variable, and then launching a setuid application that performs certain pam_setcred operations.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0361
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5669
 
Oval ID: oval:org.mitre.oval:def:5669
Title: HP-UX Running PAM Kerberos, Local Privilege Escalation, Unauthorized Access
Description: Russ Allbery pam-krb5 before 3.13, when linked against MIT Kerberos, does not properly initialize the Kerberos libraries for setuid use, which allows local users to gain privileges by pointing an environment variable to a modified Kerberos configuration file, and then launching a PAM-based setuid application.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0360
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5732
 
Oval ID: oval:org.mitre.oval:def:5732
Title: A Security Vulnerability in the Solaris Kerberos PAM Module May Allow Use of a User Specified Kerberos Configuration File, Leading to Escalation of Privileges
Description: Russ Allbery pam-krb5 before 3.13, when linked against MIT Kerberos, does not properly initialize the Kerberos libraries for setuid use, which allows local users to gain privileges by pointing an environment variable to a modified Kerberos configuration file, and then launching a PAM-based setuid application.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0360
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6275
 
Oval ID: oval:org.mitre.oval:def:6275
Title: mimeTeX and mathTeX Buffer Overflow and Command Injection Issues
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6458
 
Oval ID: oval:org.mitre.oval:def:6458
Title: Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerability
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0040
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6557
 
Oval ID: oval:org.mitre.oval:def:6557
Title: DSA-1750 libpng -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service (crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service (memory exhaustion) via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: patch
Reference(s): DSA-1750
CVE-2007-2445
CVE-2007-5269
CVE-2008-1382
CVE-2008-5907
CVE-2008-6218
CVE-2009-0040
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6951
 
Oval ID: oval:org.mitre.oval:def:6951
Title: GNU Libtool 'libltdl' Library Search Path Local Privilege Escalation Vulnerability
Description: ltdl.c in libltdl in GNU Libtool 1.5.x, and 2.2.6 before 2.2.6b, as used in Ham Radio Control Libraries, Q, and possibly other products, attempts to open a .la file in the current working directory, which allows local users to gain privileges via a Trojan horse file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3736
Version: 6
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7228
 
Oval ID: oval:org.mitre.oval:def:7228
Title: DSA-1490 tk8.3 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7481
 
Oval ID: oval:org.mitre.oval:def:7481
Title: DSA-1958 libtool -- privilege escalation
Description: It was discovered that ltdl, a system-independent dlopen wrapper for GNU libtool, can be tricked to load and run modules from an arbitrary directory, which might be used to execute arbitrary code with the privileges of the user running an application that uses libltdl.
Family: unix Class: patch
Reference(s): DSA-1958
CVE-2009-3736
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtool
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7511
 
Oval ID: oval:org.mitre.oval:def:7511
Title: gzip Integer Overflow Vulnerability
Description: Integer underflow in the unlzw function in unlzw.c in gzip before 1.4 on 64-bit platforms, as used in ncompress and probably others, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted archive that uses LZW compression, leading to an array index error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0001
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7518
 
Oval ID: oval:org.mitre.oval:def:7518
Title: DSA-2037 kdebase -- race condition
Description: Sebastian Krahmer discovered that a race condition in the KDE Desktop Environment's KDM display manager, allow a local user to elevate privileges to root.
Family: unix Class: patch
Reference(s): DSA-2037
CVE-2010-0436
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): kdebase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7812
 
Oval ID: oval:org.mitre.oval:def:7812
Title: DSA-1491 tk8.4 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8149
 
Oval ID: oval:org.mitre.oval:def:8149
Title: DSA-1721 libpam-krb5 -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in the PAM module for MIT Kerberos. The Common Vulnerabilities and Exposures project identifies the following problems: Russ Allbery discovered that the Kerberos PAM module parsed configuration settings from enviromnent variables when run from a setuid context. This could lead to local privilege escalation if an attacker points a setuid program using PAM authentication to a Kerberos setup under her control. Derek Chan discovered that the Kerberos PAM module allows reinitialisation of user credentials when run from a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1721
CVE-2009-0360
CVE-2009-0361
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libpam-krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8163
 
Oval ID: oval:org.mitre.oval:def:8163
Title: DSA-1722 libpam-heimdal -- programming error
Description: Derek Chan discovered that the PAM module for the Heimdal Kerberos implementation allows reinitialisation of user credentials when run from a setuid context, resulting in potential local denial of service by overwriting the credential cache file or to local privilege escalation.
Family: unix Class: patch
Reference(s): DSA-1722
CVE-2009-0361
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libpam-heimdal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8224
 
Oval ID: oval:org.mitre.oval:def:8224
Title: DSA-1784 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): DSA-1784
CVE-2009-0946
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8363
 
Oval ID: oval:org.mitre.oval:def:8363
Title: DSA-1598 libtk-img -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9718
 
Oval ID: oval:org.mitre.oval:def:9718
Title: Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.
Description: Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0829
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9999
 
Oval ID: oval:org.mitre.oval:def:9999
Title: Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
Description: Race condition in backend/ctrl.c in KDM in KDE Software Compilation (SC) 2.2.0 through 4.4.2 allows local users to change the permissions of arbitrary files, and consequently gain privileges, by blocking the removal of a certain directory that contains a control socket, related to improper interaction with ksm.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0436
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Application 263
Application 2
Application 196
Application 21
Application 37
Application 5
Application 9
Application 9
Application 3
Application 11
Application 16
Application 15
Application 493
Application 2
Application 55
Application 1
Application 567
Application 8
Application 3
Application 237
Application 60
Application 116
Application 10
Application 4
Application 68
Application 1
Application 3
Application 1
Application 27
Application 58
Application 15
Application 1
Os 93
Os 73
Os 68
Os 1
Os 7
Os 3
Os 4
Os 1
Os 1
Os 4
Os 2
Os 1
Os 6

ExploitDB Exploits

id Description
2010-07-20 libpng <= 1.4.2 Denial of Service Vulnerability
2009-03-29 pam-krb5 < 3.13 Local Privilege Escalation Exploit

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2012-06-06 Name : RedHat Update for kdenetwork RHSA-2011:0465-01
File : nvt/gb_RHSA-2011_0465-01_kdenetwork.nasl
2012-04-16 Name : VMSA-2010-0007: VMware hosted products, vCenter Server and ESX patches resolv...
File : nvt/gb_VMSA-2010-0007.nasl
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-10-21 Name : Mandriva Update for ncompress MDVSA-2011:152 (ncompress)
File : nvt/gb_mandriva_MDVSA_2011_152.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-26 Name : Apple iTunes Multiple Vulnerabilities (Mac OS X)
File : nvt/secpod_itunes_mult_vuln_macosx.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0315 centos4 i386
File : nvt/gb_CESA-2009_0315_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0315 centos5 i386
File : nvt/gb_CESA-2009_0315_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325-01 centos2 i386
File : nvt/gb_CESA-2009_0325-01_seamonkey_centos2_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325 centos3 i386
File : nvt/gb_CESA-2009_0325_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325 centos4 i386
File : nvt/gb_CESA-2009_0325_seamonkey_centos4_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libpng CESA-2009:0333-01 centos2 i386
File : nvt/gb_CESA-2009_0333-01_libpng_centos2_i386.nasl
2011-08-09 Name : CentOS Update for libpng10 CESA-2009:0333 centos4 i386
File : nvt/gb_CESA-2009_0333_libpng10_centos4_i386.nasl
2011-08-09 Name : CentOS Update for libpng10 CESA-2009:0340 centos3 i386
File : nvt/gb_CESA-2009_0340_libpng10_centos3_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:1061 centos5 i386
File : nvt/gb_CESA-2009_1061_freetype_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtool CESA-2009:1646 centos3 i386
File : nvt/gb_CESA-2009_1646_libtool_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libtool CESA-2009:1646 centos4 i386
File : nvt/gb_CESA-2009_1646_libtool_centos4_i386.nasl
2011-08-09 Name : CentOS Update for libtool CESA-2009:1646 centos5 i386
File : nvt/gb_CESA-2009_1646_libtool_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cpp CESA-2010:0039 centos5 i386
File : nvt/gb_CESA-2010_0039_cpp_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gzip CESA-2010:0061 centos5 i386
File : nvt/gb_CESA-2010_0061_gzip_centos5_i386.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libpng CESA-2010:0534 centos5 i386
File : nvt/gb_CESA-2010_0534_libpng_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2010:0547 centos5 i386
File : nvt/gb_CESA-2010_0547_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for lftp CESA-2010:0585 centos5 i386
File : nvt/gb_CESA-2010_0585_lftp_centos5_i386.nasl
2011-05-06 Name : Mandriva Update for kdenetwork4 MDVSA-2011:081 (kdenetwork4)
File : nvt/gb_mandriva_MDVSA_2011_081.nasl
2011-04-22 Name : Fedora Update for kdenetwork FEDORA-2011-5211
File : nvt/gb_fedora_2011_5211_kdenetwork_fc13.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201010-01 (libpng)
File : nvt/glsa_201010_01.nasl
2011-03-07 Name : Fedora Update for q FEDORA-2011-1958
File : nvt/gb_fedora_2011_1958_q_fc13.nasl
2011-03-07 Name : Fedora Update for q FEDORA-2011-1967
File : nvt/gb_fedora_2011_1967_q_fc14.nasl
2010-12-09 Name : Fedora Update for kdenetwork FEDORA-2010-18029
File : nvt/gb_fedora_2010_18029_kdenetwork_fc12.nasl
2010-12-02 Name : Fedora Update for uzbl FEDORA-2010-12386
File : nvt/gb_fedora_2010_12386_uzbl_fc14.nasl
2010-12-02 Name : Fedora Update for slim FEDORA-2010-13843
File : nvt/gb_fedora_2010_13843_slim_fc14.nasl
2010-10-19 Name : Mandriva Update for automake MDVSA-2010:203 (automake)
File : nvt/gb_mandriva_MDVSA_2010_203.nasl
2010-10-10 Name : FreeBSD Ports: lftp
File : nvt/freebsd_lftp0.nasl
2010-09-10 Name : Fedora Update for slim FEDORA-2010-13890
File : nvt/gb_fedora_2010_13890_slim_fc13.nasl
2010-09-10 Name : Fedora Update for slim FEDORA-2010-13897
File : nvt/gb_fedora_2010_13897_slim_fc12.nasl
2010-09-10 Name : Ubuntu Update for lftp vulnerability USN-984-1
File : nvt/gb_ubuntu_USN_984_1.nasl
2010-08-30 Name : Mandriva Update for gv MDVSA-2010:159 (gv)
File : nvt/gb_mandriva_MDVSA_2010_159.nasl
2010-08-24 Name : Fedora Update for uzbl FEDORA-2010-12260
File : nvt/gb_fedora_2010_12260_uzbl_fc13.nasl
2010-08-24 Name : Fedora Update for uzbl FEDORA-2010-12276
File : nvt/gb_fedora_2010_12276_uzbl_fc12.nasl
2010-08-21 Name : Debian Security Advisory DSA 2072-1 (libpng)
File : nvt/deb_2072_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2073-1 (mlmmj)
File : nvt/deb_2073_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2074-1 (ncompress)
File : nvt/deb_2074_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2075-1 (xulrunner)
File : nvt/deb_2075_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2085-1 (lftp)
File : nvt/deb_2085_1.nasl
2010-08-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox49.nasl
2010-08-21 Name : FreeBSD Ports: slim
File : nvt/freebsd_slim0.nasl
2010-08-20 Name : CentOS Update for libpng10 CESA-2010:0534 centos3 i386
File : nvt/gb_CESA-2010_0534_libpng10_centos3_i386.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0546 centos3 i386
File : nvt/gb_CESA-2010_0546_seamonkey_centos3_i386.nasl
2010-08-20 Name : Fedora Update for iputils FEDORA-2010-12252
File : nvt/gb_fedora_2010_12252_iputils_fc12.nasl
2010-08-13 Name : Fedora Update for iputils FEDORA-2010-12273
File : nvt/gb_fedora_2010_12273_iputils_fc13.nasl
2010-08-06 Name : RedHat Update for lftp RHSA-2010:0585-01
File : nvt/gb_RHSA-2010_0585-01_lftp.nasl
2010-08-06 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2010:032
File : nvt/gb_suse_2010_032.nasl
2010-07-30 Name : Fedora Update for mingw32-libpng FEDORA-2010-10776
File : nvt/gb_fedora_2010_10776_mingw32-libpng_fc12.nasl
2010-07-30 Name : Fedora Update for mingw32-libpng FEDORA-2010-10793
File : nvt/gb_fedora_2010_10793_mingw32-libpng_fc13.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-957-2
File : nvt/gb_ubuntu_USN_957_2.nasl
2010-07-30 Name : Ubuntu Update for thunderbird vulnerabilities USN-958-1
File : nvt/gb_ubuntu_USN_958_1.nasl
2010-07-26 Name : Mandriva Update for iputils MDVSA-2010:138 (iputils)
File : nvt/gb_mandriva_MDVSA_2010_138.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-4
File : nvt/gb_ubuntu_USN_930_4.nasl
2010-07-26 Name : Ubuntu Update USN-930-5
File : nvt/gb_ubuntu_USN_930_5.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-957-1
File : nvt/gb_ubuntu_USN_957_1.nasl
2010-07-23 Name : RedHat Update for seamonkey RHSA-2010:0546-01
File : nvt/gb_RHSA-2010_0546-01_seamonkey.nasl
2010-07-23 Name : RedHat Update for firefox RHSA-2010:0547-01
File : nvt/gb_RHSA-2010_0547-01_firefox.nasl
2010-07-23 Name : Fedora Update for libpng10 FEDORA-2010-10823
File : nvt/gb_fedora_2010_10823_libpng10_fc13.nasl
2010-07-23 Name : Fedora Update for libpng10 FEDORA-2010-10833
File : nvt/gb_fedora_2010_10833_libpng10_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11327
File : nvt/gb_fedora_2010_11327_seamonkey_fc13.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_firefox_fc13.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_galeon_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-python2-extras_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-web-photo_fc13.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_mozvoikko_fc13.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_perl-Gtk2-MozEmbed_fc13.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_xulrunner_fc13.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_sunbird_fc12.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_thunderbird_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11363
File : nvt/gb_fedora_2010_11363_seamonkey_fc12.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_firefox_fc12.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_galeon_fc12.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-python2-extras_fc12.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-web-photo_fc12.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_mozvoikko_fc12.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_perl-Gtk2-MozEmbed_fc12.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_xulrunner_fc12.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11379
File : nvt/gb_fedora_2010_11379_sunbird_fc13.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11379
File : nvt/gb_fedora_2010_11379_thunderbird_fc13.nasl
2010-07-16 Name : RedHat Update for libpng RHSA-2010:0534-01
File : nvt/gb_RHSA-2010_0534-01_libpng.nasl
2010-07-16 Name : Mandriva Update for libpng MDVSA-2010:133 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_133.nasl
2010-07-12 Name : Fedora Update for gcc FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_gcc_fc12.nasl
2010-07-12 Name : Fedora Update for libtool FEDORA-2010-10640
File : nvt/gb_fedora_2010_10640_libtool_fc12.nasl
2010-07-12 Name : Fedora Update for gv FEDORA-2010-10642
File : nvt/gb_fedora_2010_10642_gv_fc13.nasl
2010-07-12 Name : Fedora Update for gv FEDORA-2010-10660
File : nvt/gb_fedora_2010_10660_gv_fc12.nasl
2010-07-12 Name : Mandriva Update for lftp MDVSA-2010:128 (lftp)
File : nvt/gb_mandriva_MDVSA_2010_128.nasl
2010-07-12 Name : Ubuntu Update for libpng vulnerabilities USN-960-1
File : nvt/gb_ubuntu_USN_960_1.nasl
2010-07-06 Name : Debian Security Advisory DSA 2063-1 (pmount)
File : nvt/deb_2063_1.nasl
2010-07-06 Name : FreeBSD Ports: png
File : nvt/freebsd_png4.nasl
2010-07-06 Name : Fedora Update for libpng FEDORA-2010-10592
File : nvt/gb_fedora_2010_10592_libpng_fc12.nasl
2010-07-02 Name : Fedora Update for libpng FEDORA-2010-10557
File : nvt/gb_fedora_2010_10557_libpng_fc13.nasl
2010-07-02 Name : Fedora Update for lftp FEDORA-2010-9819
File : nvt/gb_fedora_2010_9819_lftp_fc12.nasl
2010-06-21 Name : Beanstalkd Job Data Remote Command Execution Vulnerability
File : nvt/secpod_beanstalkd_remote_cmd_exec_vuln.nasl
2010-06-03 Name : Debian Security Advisory DSA 2048-1 (dvipng)
File : nvt/deb_2048_1.nasl
2010-05-28 Name : Fedora Update for texlive FEDORA-2010-8242
File : nvt/gb_fedora_2010_8242_texlive_fc12.nasl
2010-05-28 Name : Fedora Update for dvipng FEDORA-2010-8252
File : nvt/gb_fedora_2010_8252_dvipng_fc12.nasl
2010-05-28 Name : Fedora Update for texlive FEDORA-2010-8273
File : nvt/gb_fedora_2010_8273_texlive_fc11.nasl
2010-05-28 Name : Fedora Update for dvipng FEDORA-2010-8279
File : nvt/gb_fedora_2010_8279_dvipng_fc11.nasl
2010-05-28 Name : Fedora Update for kde-l10n FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kde-l10n_fc12.nasl
2010-05-28 Name : Fedora Update for kdeaccessibility FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeaccessibility_fc12.nasl
2010-05-28 Name : Fedora Update for kdeadmin FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeadmin_fc12.nasl
2010-05-28 Name : Fedora Update for kdeartwork FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeartwork_fc12.nasl
2010-05-28 Name : Fedora Update for kdebase-runtime FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdebase-runtime_fc12.nasl
2010-05-28 Name : Fedora Update for kdebase-workspace FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdebase-workspace_fc12.nasl
2010-05-28 Name : Fedora Update for kdebase FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdebase_fc12.nasl
2010-05-28 Name : Fedora Update for kdebindings FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdebindings_fc12.nasl
2010-05-28 Name : Fedora Update for kdeedu FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeedu_fc12.nasl
2010-05-28 Name : Fedora Update for kdegames FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdegames_fc12.nasl
2010-05-28 Name : Fedora Update for kdegraphics FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdegraphics_fc12.nasl
2010-05-28 Name : Fedora Update for kdelibs FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdelibs_fc12.nasl
2010-05-28 Name : Fedora Update for kdemultimedia FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdemultimedia_fc12.nasl
2010-05-28 Name : Fedora Update for kdenetwork FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdenetwork_fc12.nasl
2010-05-28 Name : Fedora Update for kdepim-runtime FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdepim-runtime_fc12.nasl
2010-05-28 Name : Fedora Update for kdepim FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdepim_fc12.nasl
2010-05-28 Name : Fedora Update for kdepimlibs FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdepimlibs_fc12.nasl
2010-05-28 Name : Fedora Update for kdeplasma-addons FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeplasma-addons_fc12.nasl
2010-05-28 Name : Fedora Update for kdesdk FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdesdk_fc12.nasl
2010-05-28 Name : Fedora Update for kdetoys FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdetoys_fc12.nasl
2010-05-28 Name : Fedora Update for kdeutils FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_kdeutils_fc12.nasl
2010-05-28 Name : Fedora Update for oxygen-icon-theme FEDORA-2010-8544
File : nvt/gb_fedora_2010_8544_oxygen-icon-theme_fc12.nasl
2010-05-28 Name : Fedora Update for kde-l10n FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kde-l10n_fc11.nasl
2010-05-28 Name : Fedora Update for kdeaccessibility FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeaccessibility_fc11.nasl
2010-05-28 Name : Fedora Update for kdeadmin FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeadmin_fc11.nasl
2010-05-28 Name : Fedora Update for kdeartwork FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeartwork_fc11.nasl
2010-05-28 Name : Fedora Update for kdebase-runtime FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdebase-runtime_fc11.nasl
2010-05-28 Name : Fedora Update for kdebase-workspace FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdebase-workspace_fc11.nasl
2010-05-28 Name : Fedora Update for kdebase FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdebase_fc11.nasl
2010-05-28 Name : Fedora Update for kdebindings FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdebindings_fc11.nasl
2010-05-28 Name : Fedora Update for kdeedu FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeedu_fc11.nasl
2010-05-28 Name : Fedora Update for kdegames FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdegames_fc11.nasl
2010-05-28 Name : Fedora Update for kdegraphics FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdegraphics_fc11.nasl
2010-05-28 Name : Fedora Update for kdelibs FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdelibs_fc11.nasl
2010-05-28 Name : Fedora Update for kdemultimedia FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdemultimedia_fc11.nasl
2010-05-28 Name : Fedora Update for kdenetwork FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdenetwork_fc11.nasl
2010-05-28 Name : Fedora Update for kdepim-runtime FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdepim-runtime_fc11.nasl
2010-05-28 Name : Fedora Update for kdepim FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdepim_fc11.nasl
2010-05-28 Name : Fedora Update for kdepimlibs FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdepimlibs_fc11.nasl
2010-05-28 Name : Fedora Update for kdeplasma-addons FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeplasma-addons_fc11.nasl
2010-05-28 Name : Fedora Update for kdesdk FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdesdk_fc11.nasl
2010-05-28 Name : Fedora Update for kdetoys FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdetoys_fc11.nasl
2010-05-28 Name : Fedora Update for kdeutils FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdeutils_fc11.nasl
2010-05-28 Name : Fedora Update for oxygen-icon-theme FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_oxygen-icon-theme_fc11.nasl
2010-05-28 Name : Fedora Update for libprelude FEDORA-2010-8756
File : nvt/gb_fedora_2010_8756_libprelude_fc12.nasl
2010-05-28 Name : Mandriva Update for kdenetwork4 MDVSA-2010:098 (kdenetwork4)
File : nvt/gb_mandriva_MDVSA_2010_098.nasl
2010-05-28 Name : Mandriva Update for openoffice.org MDVSA-2010:105 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_105.nasl
2010-05-28 Name : Mandriva Update for gtk+2.0 MDVSA-2010:109 (gtk+2.0)
File : nvt/gb_mandriva_MDVSA_2010_109.nasl
2010-05-17 Name : Mandriva Update for tetex MDVSA-2010:094 (tetex)
File : nvt/gb_mandriva_MDVSA_2010_094.nasl
2010-05-17 Name : Ubuntu Update for kdenetwork vulnerability USN-938-1
File : nvt/gb_ubuntu_USN_938_1.nasl
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-12 Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003
File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0400-01
File : nvt/gb_RHSA-2010_0400-01_tetex.nasl
2010-05-07 Name : Mandriva Update for openoffice.org MDVSA-2010:091 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_091.nasl
2010-05-07 Name : Ubuntu Update for dvipng vulnerability USN-936-1
File : nvt/gb_ubuntu_USN_936_1.nasl
2010-04-30 Name : Mandriva Update for gdm MDVA-2010:133 (gdm)
File : nvt/gb_mandriva_MDVA_2010_133.nasl
2010-04-29 Name : CentOS Update for kdebase CESA-2010:0348 centos4 i386
File : nvt/gb_CESA-2010_0348_kdebase_centos4_i386.nasl
2010-04-29 Name : Mandriva Update for epiphany MDVA-2010:128 (epiphany)
File : nvt/gb_mandriva_MDVA_2010_128.nasl
2010-04-29 Name : Mandriva Update for epiphany MDVA-2010:128-1 (epiphany)
File : nvt/gb_mandriva_MDVA_2010_128_1.nasl
2010-04-29 Name : Ubuntu Update for kdebase-workspace vulnerability USN-932-1
File : nvt/gb_ubuntu_USN_932_1.nasl
2010-04-21 Name : Debian Security Advisory DSA 2032-1 (libpng)
File : nvt/deb_2032_1.nasl
2010-04-21 Name : Debian Security Advisory DSA 2037-1 (kdm (kdebase))
File : nvt/deb_2037_1.nasl
2010-04-21 Name : FreeBSD Ports: kdebase
File : nvt/freebsd_kdebase1.nasl
2010-04-19 Name : Fedora Update for PyQt4 FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_PyQt4_fc11.nasl
2010-04-19 Name : Fedora Update for kdeaccessibility FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeaccessibility_fc11.nasl
2010-04-19 Name : Fedora Update for kdeadmin FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeadmin_fc11.nasl
2010-04-19 Name : Fedora Update for kdeartwork FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeartwork_fc11.nasl
2010-04-19 Name : Fedora Update for kdebase-runtime FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdebase-runtime_fc11.nasl
2010-04-19 Name : Fedora Update for kdebase-workspace FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdebase-workspace_fc11.nasl
2010-04-19 Name : Fedora Update for kdebase FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdebase_fc11.nasl
2010-04-19 Name : Fedora Update for kdebindings FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdebindings_fc11.nasl
2010-04-19 Name : Fedora Update for kdeedu FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeedu_fc11.nasl
2010-04-19 Name : Fedora Update for kdegames FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdegames_fc11.nasl
2010-04-19 Name : Fedora Update for kdegraphics FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdegraphics_fc11.nasl
2010-04-19 Name : Fedora Update for kdelibs FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdelibs_fc11.nasl
2010-04-19 Name : Fedora Update for kdemultimedia FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdemultimedia_fc11.nasl
2010-04-19 Name : Fedora Update for kdenetwork FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdenetwork_fc11.nasl
2010-04-19 Name : Fedora Update for kdepim-runtime FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdepim-runtime_fc11.nasl
2010-04-19 Name : Fedora Update for kdepim FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdepim_fc11.nasl
2010-04-19 Name : Fedora Update for kdepimlibs FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdepimlibs_fc11.nasl
2010-04-19 Name : Fedora Update for kdeplasma-addons FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeplasma-addons_fc11.nasl
2010-04-19 Name : Fedora Update for kdesdk FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdesdk_fc11.nasl
2010-04-19 Name : Fedora Update for kdetoys FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdetoys_fc11.nasl
2010-04-19 Name : Fedora Update for kdeutils FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdeutils_fc11.nasl
2010-04-19 Name : Fedora Update for konq-plugins FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_konq-plugins_fc11.nasl
2010-04-19 Name : Fedora Update for oxygen-icon-theme FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_oxygen-icon-theme_fc11.nasl
2010-04-19 Name : Fedora Update for sip FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_sip_fc11.nasl
2010-04-19 Name : Fedora Update for PyQt4 FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_PyQt4_fc12.nasl
2010-04-19 Name : Fedora Update for kdeaccessibility FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeaccessibility_fc12.nasl
2010-04-19 Name : Fedora Update for kdeadmin FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeadmin_fc12.nasl
2010-04-19 Name : Fedora Update for kdeartwork FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeartwork_fc12.nasl
2010-04-19 Name : Fedora Update for kdebase-runtime FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdebase-runtime_fc12.nasl
2010-04-19 Name : Fedora Update for kdebase-workspace FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdebase-workspace_fc12.nasl
2010-04-19 Name : Fedora Update for kdebase FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdebase_fc12.nasl
2010-04-19 Name : Fedora Update for kdebindings FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdebindings_fc12.nasl
2010-04-19 Name : Fedora Update for kdeedu FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeedu_fc12.nasl
2010-04-19 Name : Fedora Update for kdegames FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdegames_fc12.nasl
2010-04-19 Name : Fedora Update for kdegraphics FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdegraphics_fc12.nasl
2010-04-19 Name : Fedora Update for kdelibs FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdelibs_fc12.nasl
2010-04-19 Name : Fedora Update for kdemultimedia FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdemultimedia_fc12.nasl
2010-04-19 Name : Fedora Update for kdenetwork FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdenetwork_fc12.nasl
2010-04-19 Name : Fedora Update for kdepim-runtime FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdepim-runtime_fc12.nasl
2010-04-19 Name : Fedora Update for kdepim FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdepim_fc12.nasl
2010-04-19 Name : Fedora Update for kdepimlibs FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdepimlibs_fc12.nasl
2010-04-19 Name : Fedora Update for kdeplasma-addons FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeplasma-addons_fc12.nasl
2010-04-19 Name : Fedora Update for kdesdk FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdesdk_fc12.nasl
2010-04-19 Name : Fedora Update for kdetoys FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdetoys_fc12.nasl
2010-04-19 Name : Fedora Update for kdeutils FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_kdeutils_fc12.nasl
2010-04-19 Name : Fedora Update for konq-plugins FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_konq-plugins_fc12.nasl
2010-04-19 Name : Fedora Update for oxygen-icon-theme FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_oxygen-icon-theme_fc12.nasl
2010-04-19 Name : Fedora Update for sip FEDORA-2010-6096
File : nvt/gb_fedora_2010_6096_sip_fc12.nasl
2010-04-16 Name : RedHat Update for kdebase RHSA-2010:0348-01
File : nvt/gb_RHSA-2010_0348-01_kdebase.nasl
2010-04-16 Name : Mandriva Update for kdebase MDVSA-2010:074 (kdebase)
File : nvt/gb_mandriva_MDVSA_2010_074.nasl
2010-04-16 Name : Mandriva Update for openoffice.org MDVSA-2010:075 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_075.nasl
2010-04-06 Name : RedHat Update for automake RHSA-2010:0321-04
File : nvt/gb_RHSA-2010_0321-04_automake.nasl
2010-04-06 Name : Fedora Update for hamlib FEDORA-2010-4352
File : nvt/gb_fedora_2010_4352_hamlib_fc11.nasl
2010-04-06 Name : Fedora Update for hamlib FEDORA-2010-4407
File : nvt/gb_fedora_2010_4407_hamlib_fc12.nasl
2010-03-31 Name : Fedora Update for libpng FEDORA-2010-4616
File : nvt/gb_fedora_2010_4616_libpng_fc11.nasl
2010-03-31 Name : Mandriva Update for libpng MDVSA-2010:063 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_063.nasl
2010-03-22 Name : Fedora Update for esorex FEDORA-2010-3216
File : nvt/gb_fedora_2010_3216_esorex_fc12.nasl
2010-03-22 Name : Fedora Update for esorex FEDORA-2010-3314
File : nvt/gb_fedora_2010_3314_esorex_fc11.nasl
2010-03-22 Name : Fedora Update for gnu-smalltalk FEDORA-2010-4339
File : nvt/gb_fedora_2010_4339_gnu-smalltalk_fc12.nasl
2010-03-22 Name : Fedora Update for gnu-smalltalk FEDORA-2010-4392
File : nvt/gb_fedora_2010_4392_gnu-smalltalk_fc11.nasl
2010-03-22 Name : Mandriva Update for lvm2 MDVA-2010:105 (lvm2)
File : nvt/gb_mandriva_MDVA_2010_105.nasl
2010-03-22 Name : Ubuntu Update for libpng vulnerabilities USN-913-1
File : nvt/gb_ubuntu_USN_913_1.nasl
2010-03-12 Name : Mandriva Update for slib MDVA-2010:091 (slib)
File : nvt/gb_mandriva_MDVA_2010_091.nasl
2010-03-12 Name : Mandriva Update for nufw MDVA-2010:094 (nufw)
File : nvt/gb_mandriva_MDVA_2010_094.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096-1 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096_1.nasl
2010-03-12 Name : Mandriva Update for urpmi MDVA-2010:098 (urpmi)
File : nvt/gb_mandriva_MDVA_2010_098.nasl
2010-03-12 Name : Mandriva Update for openoffice.org MDVSA-2010:056 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_056.nasl
2010-03-05 Name : Fedora Update for automake16 FEDORA-2010-1148
File : nvt/gb_fedora_2010_1148_automake16_fc11.nasl
2010-03-05 Name : Fedora Update for automake15 FEDORA-2010-1174
File : nvt/gb_fedora_2010_1174_automake15_fc11.nasl
2010-03-05 Name : Fedora Update for automake14 FEDORA-2010-1718
File : nvt/gb_fedora_2010_1718_automake14_fc12.nasl
2010-03-05 Name : Fedora Update for automake16 FEDORA-2010-3520
File : nvt/gb_fedora_2010_3520_automake16_fc12.nasl
2010-03-05 Name : Fedora Update for automake15 FEDORA-2010-3563
File : nvt/gb_fedora_2010_3563_automake15_fc12.nasl
2010-03-05 Name : Fedora Update for automake17 FEDORA-2010-3569
File : nvt/gb_fedora_2010_3569_automake17_fc11.nasl
2010-03-05 Name : Fedora Update for automake17 FEDORA-2010-3573
File : nvt/gb_fedora_2010_3573_automake17_fc12.nasl
2010-03-05 Name : Fedora Update for automake14 FEDORA-2010-3591
File : nvt/gb_fedora_2010_3591_automake14_fc11.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0884
File : nvt/gb_fedora_2010_0884_gzip_fc12.nasl
2010-03-02 Name : Fedora Update for gzip FEDORA-2010-0964
File : nvt/gb_fedora_2010_0964_gzip_fc11.nasl
2010-03-02 Name : Fedora Update for automake FEDORA-2010-1216
File : nvt/gb_fedora_2010_1216_automake_fc11.nasl
2010-03-02 Name : Fedora Update for gnash FEDORA-2010-1820
File : nvt/gb_fedora_2010_1820_gnash_fc12.nasl
2010-03-02 Name : Fedora Update for gnash FEDORA-2010-1833
File : nvt/gb_fedora_2010_1833_gnash_fc11.nasl
2010-03-02 Name : Fedora Update for gambas FEDORA-2010-1872
File : nvt/gb_fedora_2010_1872_gambas_fc12.nasl
2010-03-02 Name : Fedora Update for gambas FEDORA-2010-1924
File : nvt/gb_fedora_2010_1924_gambas_fc11.nasl
2010-03-02 Name : Fedora Update for mingw32-libltdl FEDORA-2010-2341
File : nvt/gb_fedora_2010_2341_mingw32-libltdl_fc12.nasl
2010-03-02 Name : Fedora Update for mingw32-libltdl FEDORA-2010-2943
File : nvt/gb_fedora_2010_2943_mingw32-libltdl_fc11.nasl
2010-03-02 Name : Mandriva Update for phpmyadmin MDVA-2010:075 (phpmyadmin)
File : nvt/gb_mandriva_MDVA_2010_075.nasl
2010-02-19 Name : Mandriva Update for totem MDVA-2010:063 (totem)
File : nvt/gb_mandriva_MDVA_2010_063.nasl
2010-02-19 Name : Mandriva Update for xdg-utils MDVA-2010:074 (xdg-utils)
File : nvt/gb_mandriva_MDVA_2010_074.nasl
2010-02-15 Name : Mandriva Update for samba MDVA-2010:056 (samba)
File : nvt/gb_mandriva_MDVA_2010_056.nasl
2010-02-15 Name : Mandriva Update for openoffice.org MDVSA-2010:035 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_035.nasl
2010-02-04 Name : GZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Linux)
File : nvt/gb_gzip_inflate_dos_vuln_lin.nasl
2010-02-04 Name : GZip 'huft_build()' in 'inflate.c' Input Validation Vulnerability (Win)
File : nvt/gb_gzip_inflate_dos_vuln_win.nasl
2010-02-01 Name : Debian Security Advisory DSA 1974-1 (gzip)
File : nvt/deb_1974_1.nasl
2010-01-29 Name : SuSE Update for acroread SUSE-SA:2010:008
File : nvt/gb_suse_2010_008.nasl
2010-01-25 Name : RedHat Update for gzip RHSA-2010:0061-02
File : nvt/gb_RHSA-2010_0061-02_gzip.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 i386
File : nvt/gb_CESA-2010_0061_gzip_centos3_i386.nasl
2010-01-22 Name : CentOS Update for gzip CESA-2010:0061 centos3 x86_64
File : nvt/gb_CESA-2010_0061_gzip_centos3_x86_64.nasl
2010-01-22 Name : Mandriva Update for gzip MDVSA-2010:020 (gzip)
File : nvt/gb_mandriva_MDVSA_2010_020.nasl
2010-01-22 Name : Ubuntu Update for gzip vulnerabilities USN-889-1
File : nvt/gb_ubuntu_USN_889_1.nasl
2010-01-19 Name : CentOS Update for cpp CESA-2010:0039 centos3 i386
File : nvt/gb_CESA-2010_0039_cpp_centos3_i386.nasl
2010-01-19 Name : CentOS Update for cpp CESA-2010:0039 centos3 x86_64
File : nvt/gb_CESA-2010_0039_cpp_centos3_x86_64.nasl
2010-01-19 Name : CentOS Update for cpp CESA-2010:0039 centos4 i386
File : nvt/gb_CESA-2010_0039_cpp_centos4_i386.nasl
2010-01-19 Name : CentOS Update for cpp CESA-2010:0039 centos4 x86_64
File : nvt/gb_CESA-2010_0039_cpp_centos4_x86_64.nasl
2010-01-19 Name : RedHat Update for gcc and gcc4 RHSA-2010:0039-01
File : nvt/gb_RHSA-2010_0039-01_gcc_and_gcc4.nasl
2010-01-15 Name : Fedora Update for automake FEDORA-2009-13157
File : nvt/gb_fedora_2009_13157_automake_fc12.nasl
2009-12-30 Name : Debian Security Advisory DSA 1958-1 (libtool)
File : nvt/deb_1958_1.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-12562 (libtool)
File : nvt/fcore_2009_12562.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-12725 (libtool)
File : nvt/fcore_2009_12725.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-12813 (gcc)
File : nvt/fcore_2009_12813.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1646
File : nvt/RHSA_2009_1646.nasl
2009-12-14 Name : CentOS Security Advisory CESA-2009:1646 (libtool)
File : nvt/ovcesa2009_1646.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:243-2 (freetype2)
File : nvt/mdksa_2009_243_2.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:307-1 (libtool)
File : nvt/mdksa_2009_307_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:318 (xmlsec1)
File : nvt/mdksa_2009_318.nasl
2009-12-03 Name : FreeBSD Ports: libtool
File : nvt/freebsd_libtool0.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox3.nasl
2009-10-13 Name : SLES10: Security update for freetype2
File : nvt/sles10_freetype2.nasl
2009-10-13 Name : SLES10: Security update for liblcms,liblcms-devel
File : nvt/sles10_liblcms0.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng0.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng1.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng2.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng3.nasl
2009-10-13 Name : SLES10: Security update for Tk
File : nvt/sles10_tk.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox.nasl
2009-10-11 Name : SLES11: Security update for freetype2
File : nvt/sles11_freetype2.nasl
2009-10-11 Name : SLES11: Security update for libpng
File : nvt/sles11_libpng12-0.nasl
2009-10-11 Name : SLES11: Security update for libpng
File : nvt/sles11_libpng12-00.nasl
2009-10-10 Name : SLES9: Security update for liblcms,liblcms-devel
File : nvt/sles9p5021001.nasl
2009-10-10 Name : SLES9: Security update for Tk
File : nvt/sles9p5023004.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5023140.nasl
2009-10-10 Name : SLES9: Security update for libpng, libpng-devel
File : nvt/sles9p5041680.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5043440.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5043680.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5048794.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5053577.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243 (freetype2)
File : nvt/mdksa_2009_243.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243-1 (freetype2)
File : nvt/mdksa_2009_243_1.nasl
2009-07-29 Name : Debian Security Advisory DSA 1830-1 (icedove)
File : nvt/deb_1830_1.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-06-30 Name : Gentoo Security Advisory GLSA 200906-01 (libpng)
File : nvt/glsa_200906_01.nasl
2009-06-23 Name : Fedora Core 11 FEDORA-2009-5977 (mingw32-libpng)
File : nvt/fcore_2009_5977.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6400 (mingw32-libpng)
File : nvt/fcore_2009_6400.nasl
2009-06-23 Name : Fedora Core 11 FEDORA-2009-6506 (libpng)
File : nvt/fcore_2009_6506.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6531 (libpng)
File : nvt/fcore_2009_6531.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6603 (libpng)
File : nvt/fcore_2009_6603.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-06-05 Name : Ubuntu USN-767-1 (freetype)
File : nvt/ubuntu_767_1.nasl
2009-06-03 Name : Solaris Update for tk 137871-02
File : nvt/gb_solaris_137871_02.nasl
2009-06-03 Name : Solaris Update for tk 137872-02
File : nvt/gb_solaris_137872_02.nasl
2009-06-03 Name : Solaris Update for tk 137910-02
File : nvt/gb_solaris_137910_02.nasl
2009-06-03 Name : Solaris Update for tk 137911-02
File : nvt/gb_solaris_137911_02.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1061
File : nvt/RHSA_2009_1061.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-05 (freetype)
File : nvt/glsa_200905_05.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1061 (freetype)
File : nvt/ovcesa2009_1061.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-05 Name : Debian Security Advisory DSA 1784-1 (freetype)
File : nvt/deb_1784_1.nasl
2009-05-05 Name : HP-UX Update for PAM Kerberos HPSBUX02415
File : nvt/gb_hp_ux_HPSBUX02415.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0333 (libpng)
File : nvt/ovcesa2009_0333.nasl
2009-04-24 Name : FreeType Multiple Integer Overflow Vulnerability (Linux)
File : nvt/secpod_freetype_mult_int_overflow_vuln_lin.nasl
2009-04-20 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype22.nasl
2009-04-20 Name : SuSE Security Advisory SUSE-SA:2009:023 (MozillaFirefox)
File : nvt/suse_sa_2009_023.nasl
2009-04-09 Name : Mandriva Update for tk MDVSA-2008:041 (tk)
File : nvt/gb_mandriva_MDVSA_2008_041.nasl
2009-04-09 Name : Mandriva Update for libpng MDVSA-2008:156 (libpng)
File : nvt/gb_mandriva_MDVSA_2008_156.nasl
2009-04-06 Name : Mandrake Security Advisory MDVSA-2009:083 (mozilla-thunderbird)
File : nvt/mdksa_2009_083.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-2882 (thunderbird)
File : nvt/fcore_2009_2882.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2884 (thunderbird)
File : nvt/fcore_2009_2884.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-39 (pam_krb5)
File : nvt/glsa_200903_39.nasl
2009-03-23 Name : Ubuntu Update for lcms vulnerability USN-652-1
File : nvt/gb_ubuntu_USN_652_1.nasl
2009-03-23 Name : Ubuntu Update for tk8.0, tk8.3, tk8.4 vulnerability USN-664-1
File : nvt/gb_ubuntu_USN_664_1.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-28 (libpng)
File : nvt/glsa_200903_28.nasl
2009-03-20 Name : Mandrake Security Advisory MDVSA-2009:075 (firefox)
File : nvt/mdksa_2009_075.nasl
2009-03-20 Name : SuSE Security Advisory SUSE-SA:2009:012 (MozillaFirefox)
File : nvt/suse_sa_2009_012.nasl
2009-03-13 Name : Fedora Core 10 FEDORA-2009-1976 (libpng10)
File : nvt/fcore_2009_1976.nasl
2009-03-13 Name : Fedora Core 9 FEDORA-2009-2045 (libpng10)
File : nvt/fcore_2009_2045.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0315 (firefox)
File : nvt/ovcesa2009_0315.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0325-01 (seamonkey)
File : nvt/ovcesa2009_0325_01.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0333-01 (libpng)
File : nvt/ovcesa2009_0333_01.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0340 (libpng)
File : nvt/ovcesa2009_0340.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0315
File : nvt/RHSA_2009_0315.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0325
File : nvt/RHSA_2009_0325.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0333
File : nvt/RHSA_2009_0333.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0340
File : nvt/RHSA_2009_0340.nasl
2009-03-07 Name : FreeBSD Ports: pngcrush
File : nvt/freebsd_pngcrush.nasl
2009-03-07 Name : CentOS Security Advisory CESA-2009:0325 (seamonkey)
File : nvt/ovcesa2009_0325.nasl
2009-03-07 Name : Ubuntu USN-728-1 (xulrunner-1.9)
File : nvt/ubuntu_728_1.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-06 Name : RedHat Update for tcltk RHSA-2008:0134-01
File : nvt/gb_RHSA-2008_0134-01_tcltk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0135-02
File : nvt/gb_RHSA-2008_0135-02_tk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0136-01
File : nvt/gb_RHSA-2008_0136-01_tk.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-2112 (libpng)
File : nvt/fcore_2009_2112.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-2128 (libpng)
File : nvt/fcore_2009_2128.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-2131 (mingw32-libpng)
File : nvt/fcore_2009_2131.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:051 (libpng)
File : nvt/mdksa_2009_051.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-27 Name : CentOS Update for tcltk CESA-2008:0134-01 centos2 i386
File : nvt/gb_CESA-2008_0134-01_tcltk_centos2_i386.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 i386
File : nvt/gb_CESA-2008_0134_expect_centos3_i386.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 x86_64
File : nvt/gb_CESA-2008_0134_expect_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 i386
File : nvt/gb_CESA-2008_0135_tk_centos4_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 x86_64
File : nvt/gb_CESA-2008_0135_tk_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 i386
File : nvt/gb_CESA-2008_0136_tk_centos5_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 x86_64
File : nvt/gb_CESA-2008_0136_tk_centos5_x86_64.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3545
File : nvt/gb_fedora_2008_3545_tkimg_fc7.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3621
File : nvt/gb_fedora_2008_3621_tkimg_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3683
File : nvt/gb_fedora_2008_3683_libpng10_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3937
File : nvt/gb_fedora_2008_3937_libpng10_fc8.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4847
File : nvt/gb_fedora_2008_4847_libpng_fc8.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4910
File : nvt/gb_fedora_2008_4910_libpng_fc9.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9379
File : nvt/gb_fedora_2008_9379_libpng10_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9393
File : nvt/gb_fedora_2008_9393_libpng10_fc8.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1323
File : nvt/gb_fedora_2008_1323_perl-Tk_fc8.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1384
File : nvt/gb_fedora_2008_1384_perl-Tk_fc7.nasl
2009-02-13 Name : Debian Security Advisory DSA 1721-1 (libpam-krb5)
File : nvt/deb_1721_1.nasl
2009-02-13 Name : Debian Security Advisory DSA 1722-1 (libpam-heimdal)
File : nvt/deb_1722_1.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1122
File : nvt/gb_fedora_2008_1122_tk_fc8.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1131
File : nvt/gb_fedora_2008_1131_tk_fc7.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2009-01-22 Name : libpng pngwutil.c NULL pointer Vulnerability
File : nvt/secpod_libpng_null_pntr_vuln.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200606-11 (jpeg)
File : nvt/glsa_200606_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-15 (libpng)
File : nvt/glsa_200804_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-10 (pngcrush)
File : nvt/glsa_200805_10.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png2.nasl
2008-09-03 Name : libpng vulnerability
File : nvt/libpng_CB-A08-0064.nasl
2008-06-28 Name : Debian Security Advisory DSA 1598-1 (libtk-img)
File : nvt/deb_1598_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1490-1 (tk8.3)
File : nvt/deb_1490_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1491-1 (tk8.4)
File : nvt/deb_1491_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-119-01 libpng
File : nvt/esoft_slk_ssa_2008_119_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-051-01 libpng
File : nvt/esoft_slk_ssa_2009_051_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-083-02 seamonkey
File : nvt/esoft_slk_ssa_2009_083_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-083-03 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2009_083_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-170-01 libpng
File : nvt/esoft_slk_ssa_2009_170_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-110-02 kdebase-workspace
File : nvt/esoft_slk_ssa_2010_110_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-180-01 libpng
File : nvt/esoft_slk_ssa_2010_180_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-108-01 acl
File : nvt/esoft_slk_ssa_2011_108_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67309 SLiM default_path PATH Environment Variable Inheritance Local Privilege Escal...

67308 Uzbl <Button2> Binding @SELECTED_URI Feature Weakness Crafted HTML Docu...

66681 iputils on Mandriva ping.c Crafted Echo Response Remote DoS

66600 Mozilla Multiple Products PNG File Handling Overflow

66515 mlmmj on Debian Administrative Interface Traversal Arbitrary File Deletion

66249 gv Unspecified PDF File Processing Temporary File Symlink Arbitrary File Over...

65852 libpng pngpread.c PNG Image Data Height Overflow

65630 pmount policy.c make_lockdir_name Function Temporary File Symlink Arbitrary F...

65113 Beanstalkd put Command Handling Job Payload Arbitrary Command Injection

64713 LFTP lftpget get1 Command Content-Disposition Header Suggested Filename Arbit...

64690 KDE KGet file Element name Attribute Traversal Arbitrary File Creation

64689 KDE KGet Arbitrary Unacknowledged Download Arbitrary File Overwrite

64475 Tex Live dvipng set.c Utility Array Indexing Error Memory Corruption

A memory corruption flaw exists in dvipng. The "SetChar" function fails to sanitize user-supplied input when the creator of a dvi file makes it index beyond the end of the array, resulting in memory corruption. With a specially crafted file, a local attacker can execute arbitrary code.
63814 KDE KDM backend/ctrl.c Control Socket Race Condition Local Privilege Escalation

61875 GNU gzip inflate.c huft_build() Function Infinite Loop DoS

61869 GNU gzip unlzw.c unlzw() Function LZW File Handling Underflow

61302 XFS Acl Multiple Operation Recursive Symlink Handling Local Privilege Escalation

61210 GNU Automake make dist / distcheck distdir Target Permission Weakness Race Co...

61203 GTK+ gdk/gdkwindow.c gdk_window_begin_implicit_paint() Function Foreign Windo...

60522 libtool libltdl ltdl.c Library Search Path Subversion Local Privilege Escalation

54915 libpng 1-bit Interlaced Image Handling Memory Disclosure

libpng contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when libpng processes 1-bit interlaced images whose width is not divisible by 8, which will disclose uninitialized memory resulting in a loss of confidentiality.
54344 Russ Allbery pam-krb5 pam_setcred KRB5CCNAME Environment Variable Arbitrary F...

54343 Russ Allbery pam-krb5 Kerberos Library Initialization Subversion Local Privil...

54070 FreeType cff/cffload.c cff_charset_compute_cids() Function Overflow

54069 FreeType sfnt/ttcmap.c Multiple Validation Functions Overflow

54068 FreeType smooth/ftsmooth.c ft_smooth_render_generic() Function Overflow

53317 libpng 16-bit Gamma Table Handling Uninitialised Pointer Free Arbitrary Code ...

53316 libpng pCAL Chunk Handling Uninitialised Pointer Free Arbitrary Code Execution

53315 libpng png_read_png Function Uninitialised Pointer Free Arbitrary Code Execution

53314 libpng pngwutil.c png_check_keyword Function PNG File Handling Arbitrary Memo...

50826 BitDefender Antivirus Scanner for Unices Crafted PE File Handling Multiple Ov...

49374 libpng pngrutil.c png_handle_tEXt Function Crafted PNG File Handling Memory L...

44364 libpng Zero-length Unknown Chunk Processing Uninitialized Memory Access

41264 Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow

36179 Little CMS (lcms) ICC Profile Parsing Overflow

26317 Gentoo Linux jpeg Library -maxmem DoS

Gentoo has issued an update for jpeg. This fixes a security issue, which potentially can be malicious people to cause a DoS (Denial of Service) against applications and services using the jpeg library. The security issue is caused due to the library being compiled without enabling the "--enable-maxmem" feature. This can potentially be exploited to cause a DoS against applications that use the library via a specially crafted JPEG image file that consumes large amount of memory resources.

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-04-15 IAVM : 2010-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0023997

Snort® IPS/IDS

Date Description
2019-12-24 Mutiple products libpng extra row heap overflow attempt
RuleID : 52307 - Revision : 1 - Type : FILE-IMAGE
2019-12-24 Mutiple products libpng extra row heap overflow attempt
RuleID : 52306 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gzip_20141107.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9988.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-100727.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-100721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kdenetwork4-101119.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-100722.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng12-110802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpng14-110802.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-10.nasl - Type : ACT_GATHER_INFO
2013-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-15.nasl - Type : ACT_GATHER_INFO
2013-08-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_automake-130812.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1646.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0348.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0585.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0465.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2645.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_gnome-screensaver-100318.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tcltk_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091208_libtool_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100113_gcc_and_gcc4_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100120_gzip_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100330_automake_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100414_kdebase_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100714_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100802_lftp_for_SL_5.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7670.nasl - Type : ACT_GATHER_INFO
2011-10-18 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-152.nasl - Type : ACT_GATHER_INFO
2011-09-21 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0007.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12815.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-110802.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7669.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-110-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kde4-kdnssd-101119.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdenetwork3-101119.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kdenetwork4-101119.nasl - Type : ACT_GATHER_INFO
2011-05-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-081.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5774.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0465.nasl - Type : ACT_GATHER_INFO
2011-04-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5211.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-108-01.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1958.nasl - Type : ACT_GATHER_INFO
2011-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1967.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1990.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_te_ams-7020.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kde4-kdnssd-101119.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kde4-kdm-100315.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_texlive-100504.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18029.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-203.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7101.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fileshareset-6941.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6793.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7144.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtool-6683.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201010-01.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12642.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13843.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13890.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13897.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-984-1.nasl - Type : ACT_GATHER_INFO
2010-09-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_29b7e3f4b6a911dfae63f255a795cb21.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12386.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-159.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12260.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12276.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_68c7187aabd211df9be60015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12252.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-12273.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2085.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0585.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0585.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-035.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-075.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-128.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-133.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-138.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2075.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100721.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10776.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10793.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-2.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-958-1.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-4.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-5.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-1.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11327.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11345.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11361.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11363.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11375.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11379.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2073.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2074.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2ea875949911df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3511.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2072.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10823.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10833.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_306.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_311.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_206.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10642.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10660.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-960-1.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10640.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10592.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10557.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-180-01.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0884.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0964.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1148.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1174.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1216.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1718.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1820.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1833.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1872.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1924.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2341.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2943.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3216.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3314.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3520.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3563.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3569.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3573.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3591.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4098.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4339.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4340.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4352.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4392.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4407.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-6077.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-6096.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6605.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8252.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8335.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-8544.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-8547.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-8577.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8756.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9819.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_edef3f2f82cf11dfbcce0018f3e2eb82.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lftp-100610.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_lftp-100610.nasl - Type : ACT_GATHER_INFO
2010-06-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_lftp-100610.nasl - Type : ACT_GATHER_INFO
2010-06-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2063.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote host has an application that may allow modification of data via a ...
File : beanstalkd_remote_beanstalk_cmd_inject.nasl - Type : ACT_ATTACK
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-109.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2048.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-105.nasl - Type : ACT_GATHER_INFO
2010-05-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-098.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_texlive-100503.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_texlive-100503.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_texlive-100504.nasl - Type : ACT_GATHER_INFO
2010-05-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-938-1.nasl - Type : ACT_GATHER_INFO
2010-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-094.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0321.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0348.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-936-1.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0348.nasl - Type : ACT_GATHER_INFO
2010-04-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-932-1.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2037.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-074.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3987c5d147a911dfa0d50016d32f24fb.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fileshareset-100324.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kde4-kdm-100315.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fileshareset-100324.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kde4-kdm-100315.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kde4-kdm-100315.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fileshareset-6942.nasl - Type : ACT_GATHER_INFO
2010-04-15 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2010_0007.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2032.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gnome-screensaver-100318.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gnome-screensaver-100318.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_3.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-063.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-913-1.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-056.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-060-03.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12554.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13157.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1830.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1958.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1974.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acl-100115.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acl-100115.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acl-100115.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12573.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gzip-100120.nasl - Type : ACT_GATHER_INFO
2010-01-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-6792.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-020.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0061.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-889-1.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0039.nasl - Type : ACT_GATHER_INFO
2010-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0039.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libltdl-3-091201.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libltdl-3-091201.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libltdl-3-091202.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libltdl7-091201.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtool-6678.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12562.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12813.nasl - Type : ACT_GATHER_INFO
2009-12-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-345.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12725.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1646.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1646.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-318.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-307.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_77c14729dc5e11de92ae02e0184b8d35.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-6324.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11955.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12071.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12141.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12339.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12353.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12358.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12398.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12444.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-090317.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-090624.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6187.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-6181.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-5945.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6003.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6024.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6326.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-243.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0007.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_freetype2-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-080625.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090624.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090120.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090624.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200906-01.nasl - Type : ACT_GATHER_INFO
2009-06-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-170-01.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6506.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6531.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6603.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6310.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5977.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6400.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-05.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-6185.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1784.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-767-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1976.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2112.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2131.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2882.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-041.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-156.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-051.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-075.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-083.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-652-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-664-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-719-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-728-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_20b4f2842bfc11debdeb0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6194.nasl - Type : ACT_GATHER_INFO
2009-03-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-39.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-083-02.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-083-03.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2884.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20021.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1115.nasl - Type : ACT_GATHER_INFO
2009-03-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-28.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2045.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2009-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ea2411a408e811deb88a0022157515b2.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_307.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2128.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-6021.nasl - Type : ACT_GATHER_INFO
2009-02-24 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-6001.nasl - Type : ACT_GATHER_INFO
2009-02-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-051-01.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1721.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1722.nasl - Type : ACT_GATHER_INFO
2009-01-29 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-5944.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1598.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5320.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5328.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4847.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4910.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4947.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3683.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3937.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3979.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3621.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-10.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3545.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-119-01.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57c705d612ae11ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-5181.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-5180.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-15.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote openSUSE host is missing a security update.
File : suse_tk-4973.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tk-4974.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1490.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1491.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1122.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1131.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1323.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1384.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_liblcms-4626.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1415.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1416.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_liblcms-4629.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-529-1.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-200.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200606-11.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 112908-38
File : solaris9_112908.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 115168-24
File : solaris9_x86_115168.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:43
  • Multiple Updates
2014-12-12 05:26:34
  • First insertion