Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GPL Ghostscript: Multiple vulnerabilities
Informations
Name GLSA-201412-17 First vendor Publication 2014-12-13
Vendor Gentoo Last vendor Modification 2014-12-13
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GPL Ghostscript, the worst of which may allow execution of arbitrary code.

Background

Ghostscript is an interpreter for the PostScript language and for PDF.

Description

Multiple vulnerabilities have been discovered in GPL Ghostscript.
Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could entice a user to open a specially crafted PostScript file or PDF using GPL Ghostscript, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All GPL Ghostscript users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-text/ghostscript-gpl-9.10-r2"

References

[ 1 ] CVE-2009-0196 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0196
[ 2 ] CVE-2009-0792 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0792
[ 3 ] CVE-2009-3743 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3743
[ 4 ] CVE-2009-4270 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4270
[ 5 ] CVE-2009-4897 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4897
[ 6 ] CVE-2010-1628 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1628
[ 7 ] CVE-2010-2055 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2055
[ 8 ] CVE-2010-4054 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4054
[ 9 ] CVE-2012-4405 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4405

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-17.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201412-17.xml

CWE : Common Weakness Enumeration

% Id Name
56 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10533
 
Oval ID: oval:org.mitre.oval:def:10533
Title: Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.
Description: Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0196
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11207
 
Oval ID: oval:org.mitre.oval:def:11207
Title: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0792
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12743
 
Oval ID: oval:org.mitre.oval:def:12743
Title: DSA-2093-1 ghostscript -- several
Description: Two security issues have been discovered in Ghostscript, the GPL PostScript/PDF interpreter. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4897 It was discovered a buffer overflow that allows remote attackers to execute arbitrary code or cause a denial of service via a crafted PDF document containing a long name. CVE-2010-1628 Dan Rosenberg discovered that ghostscript incorrectly handled certain recursive Postscript files. An attacker could execute arbitrary code via a PostScript file containing unlimited recursive procedure invocations, which trigger memory corruption in the stack of the interpreter. For the stable distribution, these problems have been fixed in version 8.62.dfsg.1-3.2lenny5. For the testing distribution and the unstable distribution, these problems have been fixed in version 8.71~dfsg2-4 We recommend that you upgrade your ghostscript package.
Family: unix Class: patch
Reference(s): DSA-2093-1
CVE-2009-4897
CVE-2010-1628
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18147
 
Oval ID: oval:org.mitre.oval:def:18147
Title: DSA-2595-1 ghostscript - buffer overflow
Description: Marc Schoenefeld discovered that an integer overflow in the ICC parsing code of Ghostscript can lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2595-1
CVE-2012-4405
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18204
 
Oval ID: oval:org.mitre.oval:def:18204
Title: USN-1581-1 -- ghostscript vulnerability
Description: Ghostscript could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1581-1
CVE-2012-4405
Version: 7
Platform(s): Ubuntu 10.04
Ubuntu 8.04
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21604
 
Oval ID: oval:org.mitre.oval:def:21604
Title: RHSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): RHSA-2012:1256-01
CESA-2012:1256
CVE-2012-4405
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22480
 
Oval ID: oval:org.mitre.oval:def:22480
Title: ELSA-2009:0421: ghostscript security update (Moderate)
Description: Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.
Family: unix Class: patch
Reference(s): ELSA-2009:0421-01
CVE-2007-6725
CVE-2008-6679
CVE-2009-0196
CVE-2009-0792
Version: 21
Platform(s): Oracle Linux 5
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23220
 
Oval ID: oval:org.mitre.oval:def:23220
Title: DEPRECATED: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23613
 
Oval ID: oval:org.mitre.oval:def:23613
Title: ELSA-2012:1256: ghostscript security update (Moderate)
Description: Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
Family: unix Class: patch
Reference(s): ELSA-2012:1256-01
CVE-2012-4405
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27727
 
Oval ID: oval:org.mitre.oval:def:27727
Title: DEPRECATED: ELSA-2012-1256 -- ghostscript security update (moderate)
Description: [8.70-14:.1] - Added inputChan lower-bounds checking to icclib (bug #854227, CVE-2012-4405).
Family: unix Class: patch
Reference(s): ELSA-2012-1256
CVE-2012-4405
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29276
 
Oval ID: oval:org.mitre.oval:def:29276
Title: RHSA-2009:0421 -- ghostscript security update (Moderate)
Description: Updated ghostscript packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ghostscript is a set of software that provides a PostScript interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): RHSA-2009:0421
CESA-2009:0421-CentOS 5
CVE-2007-6725
CVE-2008-6679
CVE-2009-0196
CVE-2009-0792
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ghostscript
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 1
Application 17
Application 2
Application 16
Application 1
Application 18

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2595-1 (ghostscript - integer overflow)
File : nvt/deb_2595_1.nasl
2012-10-09 Name : Mandriva Update for ghostscript MDVSA-2012:151-1 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2012_151_1.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13839
File : nvt/gb_fedora_2012_13839_ghostscript_fc16.nasl
2012-10-03 Name : Fedora Update for ghostscript FEDORA-2012-13846
File : nvt/gb_fedora_2012_13846_ghostscript_fc17.nasl
2012-09-25 Name : Ubuntu Update for ghostscript USN-1581-1
File : nvt/gb_ubuntu_USN_1581_1.nasl
2012-09-17 Name : RedHat Update for ghostscript RHSA-2012:1256-01
File : nvt/gb_RHSA-2012_1256-01_ghostscript.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos6
File : nvt/gb_CESA-2012_1256_ghostscript_centos6.nasl
2012-09-17 Name : CentOS Update for ghostscript CESA-2012:1256 centos5
File : nvt/gb_CESA-2012_1256_ghostscript_centos5.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos5
File : nvt/gb_CESA-2012_0095_ghostscript_centos5.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0096 centos4
File : nvt/gb_CESA-2012_0096_ghostscript_centos4.nasl
2012-07-30 Name : CentOS Update for ghostscript CESA-2012:0095 centos6
File : nvt/gb_CESA-2012_0095_ghostscript_centos6.nasl
2012-02-03 Name : RedHat Update for ghostscript RHSA-2012:0096-01
File : nvt/gb_RHSA-2012_0096-01_ghostscript.nasl
2012-02-03 Name : RedHat Update for ghostscript RHSA-2012:0095-01
File : nvt/gb_RHSA-2012_0095-01_ghostscript.nasl
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos4 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos4_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0421 centos5 i386
File : nvt/gb_CESA-2009_0421_ghostscript_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ghostscript CESA-2009:0420 centos3 i386
File : nvt/gb_CESA-2009_0420_ghostscript_centos3_i386.nasl
2010-12-02 Name : Fedora Update for ghostscript FEDORA-2010-14549
File : nvt/gb_fedora_2010_14549_ghostscript_fc14.nasl
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14640
File : nvt/gb_fedora_2010_14640_ghostscript_fc13.nasl
2010-10-19 Name : Fedora Update for ghostscript FEDORA-2010-14633
File : nvt/gb_fedora_2010_14633_ghostscript_fc12.nasl
2010-09-27 Name : Mandriva Update for ghostscript MDVSA-2010:136 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_136.nasl
2010-09-08 Name : Ghostscript Arbitrary Code Execution Vulnerability
File : nvt/gb_ghostscript_code_exec_vuln.nasl
2010-08-21 Name : Debian Security Advisory DSA 2093-1 (ghostscript)
File : nvt/deb_2093_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11325
File : nvt/gb_fedora_2010_11325_ghostscript_fc13.nasl
2010-08-20 Name : Fedora Update for ghostscript FEDORA-2010-11376
File : nvt/gb_fedora_2010_11376_ghostscript_fc12.nasl
2010-07-26 Name : Ghostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
File : nvt/gb_ghostscript_bof_vuln.nasl
2010-07-26 Name : Ghostscript Arbitrary Command Execution Vulnerability
File : nvt/gb_ghostscript_cmd_exec_vuln.nasl
2010-07-16 Name : Mandriva Update for ghostscript MDVSA-2010:134 (ghostscript)
File : nvt/gb_mandriva_MDVSA_2010_134.nasl
2010-07-16 Name : Ubuntu Update for ghostscript vulnerabilities USN-961-1
File : nvt/gb_ubuntu_USN_961_1.nasl
2010-07-12 Name : Fedora Update for gv FEDORA-2010-10642
File : nvt/gb_fedora_2010_10642_gv_fc13.nasl
2010-07-12 Name : Fedora Update for gv FEDORA-2010-10660
File : nvt/gb_fedora_2010_10660_gv_fc12.nasl
2010-05-19 Name : Ghostscript Parser Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_ghostscript_parser_bof_vuln_win.nasl
2010-04-30 Name : Mandriva Update for sane MDVA-2010:134 (sane)
File : nvt/gb_mandriva_MDVA_2010_134.nasl
2010-04-30 Name : Mandriva Update for desktop-common-data MDVA-2010:135 (desktop-common-data)
File : nvt/gb_mandriva_MDVA_2010_135.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-10-13 Name : SLES10: Security update for GhostScript
File : nvt/sles10_ghostscript-fon.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115835-05
File : nvt/gb_solaris_115835_05.nasl
2009-10-13 Name : Solaris Update for Ghostscript 115836-05
File : nvt/gb_solaris_115836_05.nasl
2009-10-11 Name : SLES11: Security update for GhostScript
File : nvt/sles11_ghostscript-fon1.nasl
2009-10-11 Name : SLES11: Security update for Ghostscript
File : nvt/sles11_ghostscript-fon0.nasl
2009-10-10 Name : SLES9: Security update for GhostScript
File : nvt/sles9p5049760.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122260-02
File : nvt/gb_solaris_122260_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122261-02
File : nvt/gb_solaris_122261_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware ghostscript man pages 122262-02
File : nvt/gb_solaris_122262_02.nasl
2009-09-23 Name : Solaris Update for SunFreeware gnu esp ghostscript 122259-02
File : nvt/gb_solaris_122259_02.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0420 (ghostscript)
File : nvt/ovcesa2009_0420.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:096-1 (printer-drivers)
File : nvt/mdksa_2009_096_1.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:095 (ghostscript)
File : nvt/mdksa_2009_095.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:096 (printer-drivers)
File : nvt/mdksa_2009_096.nasl
2009-04-28 Name : SuSE Security Summary SUSE-SR:2009:009
File : nvt/suse_sr_2009_009.nasl
2009-04-28 Name : Ghostscript Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/secpod_ghostscript_mult_bof_vuln_lin.nasl
2009-04-28 Name : Ghostscript Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_ghostscript_mult_bof_vuln_win.nasl
2009-04-20 Name : Ubuntu USN-757-1 (gs-gpl)
File : nvt/ubuntu_757_1.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3709 (ghostscript)
File : nvt/fcore_2009_3709.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3710 (ghostscript)
File : nvt/fcore_2009_3710.nasl
2009-04-20 Name : Fedora Core 9 FEDORA-2009-3720 (argyllcms)
File : nvt/fcore_2009_3720.nasl
2009-04-20 Name : Fedora Core 10 FEDORA-2009-3740 (argyllcms)
File : nvt/fcore_2009_3740.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0421
File : nvt/RHSA_2009_0421.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-3430 (argyllcms)
File : nvt/fcore_2009_3430.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-3435 (argyllcms)
File : nvt/fcore_2009_3435.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0420
File : nvt/RHSA_2009_0420.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-181-01 ghostscript
File : nvt/esoft_slk_ssa_2009_181_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69213 Ghostscript gs_type2_interpret Function Compressed Data Stream Crafted Font D...

67708 Ghostscript TrueType Bytecode Interpreter Off-by-one Memory Corruption

66277 Ghostscript on Ubuntu gs/psi/iscan.c Malformed PDF/PS File Arbitrary Code Exe...

66247 Ghostscript -P- Command Line Option Arbitrary Postscript Command Execution

64542 GhostScript PostScript File Processing Interpreter Stack Memory Corruption

61140 Ghostscript base/gsmisc.c errprintf() Function Overflow

56412 International Color Consortium (ICC) Format library (icclib) Native Color Spa...

53492 Ghostscript jbig2dec Library PDF File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-17.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_ghostscript-devel-100714.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-669.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-668.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-29.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-127.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-42.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-089.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-090.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-120912.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2595.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-151.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13846.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13839.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1581-1.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8290.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120911_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1256.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_ghostscript_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120202_ghostscript_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090414_ghostscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-8063.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0096.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0095.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14633.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14640.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14549.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2093.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11325.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11376.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-136.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-134.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-100712.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-961-1.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10642.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10660.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12417.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090407.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ghostscript-fonts-other-6245.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ghostscript-devel-090513.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ghostscript-devel-090514.nasl - Type : ACT_GATHER_INFO
2009-06-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-181-01.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_ghostscript-devel-6246.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-095.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3740.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-757-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3709.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3435.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3720.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3710.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0421.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0420.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3430.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-16 13:25:45
  • Multiple Updates
2014-12-13 21:22:16
  • First insertion