Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2010:094 First vendor Publication 2010-05-12
Vendor Mandriva Last vendor Modification 2010-05-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and fixed in tetex:

Buffer overflow in BibTeX 0.99 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a long .bib bibliography file (CVE-2009-1284).

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow (CVE-2009-3608).

Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file (CVE-2010-0827).

Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file (CVE-2010-0829).

Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information (CVE-2010-0739).

Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739 (CVE-2010-1440).

Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products.

The corrected packages solves these problems.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2010:094

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10052
 
Oval ID: oval:org.mitre.oval:def:10052
Title: Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.
Description: Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0827
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10068
 
Oval ID: oval:org.mitre.oval:def:10068
Title: Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.
Description: Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1440
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11468
 
Oval ID: oval:org.mitre.oval:def:11468
Title: Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Description: Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0739
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11582
 
Oval ID: oval:org.mitre.oval:def:11582
Title: DSA-2048 dvipng -- buffer overflow
Description: Dan Rosenberg discovered that in dvipng, a utility that converts DVI files to PNG graphics, several array index errors allow context-dependent attackers, via a specially crafted DVI file, to cause a denial of service, and possibly arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2048
CVE-2010-0829
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): dvipng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13292
 
Oval ID: oval:org.mitre.oval:def:13292
Title: USN-936-1 -- dvipng vulnerability
Description: Dan Rosenberg discovered that dvipng incorrectly handled certain malformed dvi files. If a user or automated system were tricked into processing a specially crafted dvi file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-936-1
CVE-2010-0829
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): dvipng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13403
 
Oval ID: oval:org.mitre.oval:def:13403
Title: USN-937-1 -- texlive-bin vulnerabilities
Description: It was discovered that TeX Live incorrectly handled certain long .bib bibliography files. If a user or automated system were tricked into processing a specially crafted bib file, an attacker could cause a denial of service via application crash. This issue only affected Ubuntu 8.04 LTS, 9.04 and 9.10. Marc Schoenefeld, Karel Šrot and Ludwig Nussel discovered that TeX Live incorrectly handled certain malformed dvi files. If a user or automated system were tricked into processing a specially crafted dvi file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. Dan Rosenberg discovered that TeX Live incorrectly handled certain malformed dvi files. If a user or automated system were tricked into processing a specially crafted dvi file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-937-1
CVE-2009-1284
CVE-2010-0739
CVE-2010-1440
CVE-2010-0827
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): texlive-bin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22251
 
Oval ID: oval:org.mitre.oval:def:22251
Title: RHSA-2010:0400: tetex security update (Moderate)
Description: Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.
Family: unix Class: patch
Reference(s): RHSA-2010:0400-01
CESA-2010:0400
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-0739
CVE-2010-0829
CVE-2010-1440
Version: 224
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23168
 
Oval ID: oval:org.mitre.oval:def:23168
Title: ELSA-2010:0400: tetex security update (Moderate)
Description: Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.
Family: unix Class: patch
Reference(s): ELSA-2010:0400-01
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-0739
CVE-2010-0829
CVE-2010-1440
Version: 73
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9536
 
Oval ID: oval:org.mitre.oval:def:9536
Title: Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Description: Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3608
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9718
 
Oval ID: oval:org.mitre.oval:def:9718
Title: Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.
Description: Multiple array index errors in set.c in dvipng 1.11 and 1.12, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed DVI file.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0829
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 3
Application 2
Application 56
Application 1
Application 13

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-28 (TeX Live)
File : nvt/glsa_201206_28.nasl
2011-11-18 Name : Mandriva Update for poppler MDVSA-2011:175 (poppler)
File : nvt/gb_mandriva_MDVSA_2011_175.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1501 centos4 i386
File : nvt/gb_CESA-2009_1501_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1502 centos5 i386
File : nvt/gb_CESA-2009_1502_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:1503 centos4 i386
File : nvt/gb_CESA-2009_1503_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:1513 centos5 i386
File : nvt/gb_CESA-2009_1513_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:1504 centos5 i386
File : nvt/gb_CESA-2009_1504_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1512 centos4 i386
File : nvt/gb_CESA-2009_1512_kdegraphics_centos4_i386.nasl
2010-08-20 Name : Ubuntu Update for koffice vulnerabilities USN-973-1
File : nvt/gb_ubuntu_USN_973_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2048-1 (dvipng)
File : nvt/deb_2048_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2050-1 (kdegraphics)
File : nvt/deb_2050_1.nasl
2010-05-28 Name : Fedora Update for texlive FEDORA-2010-8242
File : nvt/gb_fedora_2010_8242_texlive_fc12.nasl
2010-05-28 Name : Fedora Update for dvipng FEDORA-2010-8252
File : nvt/gb_fedora_2010_8252_dvipng_fc12.nasl
2010-05-28 Name : Fedora Update for texlive FEDORA-2010-8273
File : nvt/gb_fedora_2010_8273_texlive_fc11.nasl
2010-05-28 Name : Fedora Update for dvipng FEDORA-2010-8279
File : nvt/gb_fedora_2010_8279_dvipng_fc11.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0401 centos3 i386
File : nvt/gb_CESA-2010_0401_tetex_centos3_i386.nasl
2010-05-17 Name : Mandriva Update for tetex MDVSA-2010:094 (tetex)
File : nvt/gb_mandriva_MDVSA_2010_094.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0400-01
File : nvt/gb_RHSA-2010_0400-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0401-01
File : nvt/gb_RHSA-2010_0401-01_tetex.nasl
2010-05-07 Name : Ubuntu Update for dvipng vulnerability USN-936-1
File : nvt/gb_ubuntu_USN_936_1.nasl
2010-05-07 Name : Ubuntu Update for texlive-bin vulnerabilities USN-937-1
File : nvt/gb_ubuntu_USN_937_1.nasl
2010-04-21 Name : Debian Security Advisory DSA 2028-1 (xpdf)
File : nvt/deb_2028_1.nasl
2010-03-12 Name : Mandriva Update for irqbalance MDVA-2010:086 (irqbalance)
File : nvt/gb_mandriva_MDVA_2010_086.nasl
2010-03-12 Name : Mandriva Update for nufw MDVA-2010:094 (nufw)
File : nvt/gb_mandriva_MDVA_2010_094.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096-1 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096_1.nasl
2010-03-12 Name : Mandriva Update for poppler MDVSA-2010:055 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_055.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1377
File : nvt/gb_fedora_2010_1377_pdfedit_fc12.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1842
File : nvt/gb_fedora_2010_1842_pdfedit_fc11.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:334 (poppler)
File : nvt/mdksa_2009_334.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:282-1 (cups)
File : nvt/mdksa_2009_282_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:287-1 (xpdf)
File : nvt/mdksa_2009_287_1.nasl
2009-12-03 Name : Debian Security Advisory DSA 1941-1 (poppler)
File : nvt/deb_1941_1.nasl
2009-11-23 Name : Ubuntu USN-850-3 (poppler)
File : nvt/ubuntu_850_3.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-10857 (texlive)
File : nvt/fcore_2009_10857.nasl
2009-11-17 Name : Fedora Core 10 FEDORA-2009-10730 (texlive)
File : nvt/fcore_2009_10730.nasl
2009-11-17 Name : SLES10: Security update for kdegraphics3-pdf
File : nvt/sles10_kdegraphics3-pd0.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10845 (poppler)
File : nvt/fcore_2009_10845.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10823 (poppler)
File : nvt/fcore_2009_10823.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-11-11 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf2.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1513 (cups)
File : nvt/ovcesa2009_1513.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1504 (poppler)
File : nvt/ovcesa2009_1504.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1502 (kdegraphics)
File : nvt/ovcesa2009_1502.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:283 (cups)
File : nvt/mdksa_2009_283.nasl
2009-10-27 Name : Ubuntu USN-850-1 (poppler)
File : nvt/ubuntu_850_1.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:287 (xpdf)
File : nvt/mdksa_2009_287.nasl
2009-10-27 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf4.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:282 (cups)
File : nvt/mdksa_2009_282.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:281 (cups)
File : nvt/mdksa_2009_281.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:280 (cups)
File : nvt/mdksa_2009_280.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10648 (xpdf)
File : nvt/fcore_2009_10648.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10694 (xpdf)
File : nvt/fcore_2009_10694.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1504
File : nvt/RHSA_2009_1504.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1503
File : nvt/RHSA_2009_1503.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1502
File : nvt/RHSA_2009_1502.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1501 (xpdf)
File : nvt/ovcesa2009_1501.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1503 (gpdf)
File : nvt/ovcesa2009_1503.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1512
File : nvt/RHSA_2009_1512.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1512 (kdegraphics)
File : nvt/ovcesa2009_1512.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1513
File : nvt/RHSA_2009_1513.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1501
File : nvt/RHSA_2009_1501.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-302-01 xpdf
File : nvt/esoft_slk_ssa_2009_302_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-302-02 poppler
File : nvt/esoft_slk_ssa_2009_302_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64475 Tex Live dvipng set.c Utility Array Indexing Error Memory Corruption

A memory corruption flaw exists in dvipng. The "SetChar" function fails to sanitize user-supplied input when the creator of a dvi file makes it index beyond the end of the array, resulting in memory corruption. With a specially crafted file, a local attacker can execute arbitrary code.
64389 Tex Live Unspecified DVI File Handling Issue

64388 Tex Live dospecial.c bbdospecial() Function DVI File Handling Overflow

63808 Tex Live dospecial.c predospecial() Function DVI File Handling Overflow

59184 Poppler XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow

59183 Xpdf XRef.cc ObjectStream::ObjectStream Function PDF Handling Overflow

53562 BibTeX BIB File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 xpdf ObjectStream integer overflow
RuleID : 24266 - Revision : 4 - Type : FILE-PDF
2014-01-10 XPDF ObjectStream integer overflow
RuleID : 16335 - Revision : 9 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-28.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_te_ams-7020.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_texlive-100504.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6743.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-6652.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6560.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-973-1.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-280.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8335.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8314.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8273.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8252.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8242.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1842.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1805.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1377.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2048.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2050.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_texlive-100503.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_texlive-100503.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_texlive-100504.nasl - Type : ACT_GATHER_INFO
2010-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-094.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-936-1.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-937-1.nasl - Type : ACT_GATHER_INFO
2010-04-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2028.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-055.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1941.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-100111.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6751.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-091221.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote SuSE system is missing a security patch for libpoppler-devel
File : suse_11_2_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-091222.nasl - Type : ACT_GATHER_INFO
2010-01-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler-devel-091223.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kdegraphics3-pdf-091110.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-pdf-091110.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-6653.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6565.nasl - Type : ACT_GATHER_INFO
2009-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10857.nasl - Type : ACT_GATHER_INFO
2009-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10730.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xpdf-091023.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-6558.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-091024.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6556.nasl - Type : ACT_GATHER_INFO
2009-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-3.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-302-02.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-302-01.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10845.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10823.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-287.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-850-1.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10694.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10648.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-282.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1513.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1504.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:41:27
  • Multiple Updates