Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title python security update
Informations
Name RHSA-2011:0491 First vendor Publication 2011-05-05
Vendor RedHat Last vendor Modification 2011-05-05
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated python packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming language.

A flaw was found in the Python urllib and urllib2 libraries where they would not differentiate between different target URLs when handling automatic redirects. This caused Python applications using these modules to follow any new URL that they understood, including the "file://" URL type. This could allow a remote server to force a local Python application to read a local file instead of the remote one, possibly exposing local files that were not meant to be exposed. (CVE-2011-1521)

Multiple flaws were found in the Python audioop module. Supplying certain inputs could cause the audioop module to crash or, possibly, execute arbitrary code. (CVE-2010-1634, CVE-2010-2089)

A race condition was found in the way the Python smtpd module handled new connections. A remote user could use this flaw to cause a Python script using the smtpd module to terminate. (CVE-2010-3493)

An information disclosure flaw was found in the way the Python CGIHTTPServer module processed certain HTTP GET requests. A remote attacker could use a specially-crafted request to obtain the CGI script's source code. (CVE-2011-1015)

A buffer over-read flaw was found in the way the Python Expat parser handled malformed UTF-8 sequences when processing XML files. A specially-crafted XML file could cause Python applications using the Python Expat parser to crash while parsing the file. (CVE-2009-3720)

This update makes Python use the system Expat library rather than its own internal copy; therefore, users must have the version of Expat shipped with RHSA-2009:1625 installed, or a later version, to resolve the CVE-2009-3720 issue.

All Python users should upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences 590690 - CVE-2010-1634 python: audioop: incorrect integer overflow checks 598197 - CVE-2010-2089 Python: Memory corruption in audioop module 632200 - CVE-2010-3493 Python: SMTP proxy RFC 2821 module DoS (uncaught exception) (Issue #9129) 680094 - CVE-2011-1015 python (CGIHTTPServer): CGI script source code disclosure 690560 - CVE-2011-1521 python (urllib, urllib2): Improper management of ftp:// and file:// URL schemes (Issue #11662)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0491.html

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-399 Resource Management Errors
20 % CWE-362 Race Condition
20 % CWE-200 Information Exposure
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11019
 
Oval ID: oval:org.mitre.oval:def:11019
Title: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12210
 
Oval ID: oval:org.mitre.oval:def:12210
Title: Vulnerability in smtpd module in Python 2.6, 2.7, 3.1 and 3.2 alpha
Description: Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3493
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12719
 
Oval ID: oval:org.mitre.oval:def:12719
Title: HP-UX Apache Web Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15345
 
Oval ID: oval:org.mitre.oval:def:15345
Title: USN-1314-1 -- Python 3 vulnerabilities
Description: python3.1: An interactive high-level object-oriented language - python3.2: An interactive high-level object-oriented language Applications using certain Python 3 modules could be made to crash or expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-1314-1
CVE-2010-3493
CVE-2011-1521
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18064
 
Oval ID: oval:org.mitre.oval:def:18064
Title: DSA-1977-1 python - several vulnerabilities
Description: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. (<a href="http://security-tracker.debian.org/tracker/CVE-2009-3560">CVE-2009-3560</a> <a href="http://security-tracker.debian.org/tracker/CVE-2009-3720">CVE-2009-3720</a>) This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.
Family: unix Class: patch
Reference(s): DSA-1977-1
CVE-2008-2316
CVE-2009-3560
CVE-2009-3720
Version: 7
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): python2.4
python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19755
 
Oval ID: oval:org.mitre.oval:def:19755
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3493
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20200
 
Oval ID: oval:org.mitre.oval:def:20200
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1521
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20416
 
Oval ID: oval:org.mitre.oval:def:20416
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / (slash) character at the beginning of the URI.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1015
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20637
 
Oval ID: oval:org.mitre.oval:def:20637
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21626
 
Oval ID: oval:org.mitre.oval:def:21626
Title: RHSA-2011:0554: python security, bug fix, and enhancement update (Moderate)
Description: The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
Family: unix Class: patch
Reference(s): RHSA-2011:0554-01
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): python
python-docs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21921
 
Oval ID: oval:org.mitre.oval:def:21921
Title: RHSA-2011:0027: python security, bug fix, and enhancement update (Low)
Description: The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
Family: unix Class: patch
Reference(s): RHSA-2011:0027-01
CVE-2008-5983
CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21923
 
Oval ID: oval:org.mitre.oval:def:21923
Title: RHSA-2011:0492: python security update (Moderate)
Description: The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
Family: unix Class: patch
Reference(s): RHSA-2011:0492-01
CESA-2011:0492
CVE-2009-3720
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21948
 
Oval ID: oval:org.mitre.oval:def:21948
Title: RHSA-2010:0002: PyXML security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): RHSA-2010:0002-01
CESA-2010:0002
CVE-2009-3720
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): PyXML
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22821
 
Oval ID: oval:org.mitre.oval:def:22821
Title: ELSA-2011:0027: python security, bug fix, and enhancement update (Low)
Description: The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
Family: unix Class: patch
Reference(s): ELSA-2011:0027-01
CVE-2008-5983
CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
Version: 29
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22880
 
Oval ID: oval:org.mitre.oval:def:22880
Title: ELSA-2009:1625: expat security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): ELSA-2009:1625-01
CVE-2009-3560
CVE-2009-3720
Version: 13
Platform(s): Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23002
 
Oval ID: oval:org.mitre.oval:def:23002
Title: ELSA-2010:0002: PyXML security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): ELSA-2010:0002-01
CVE-2009-3720
Version: 6
Platform(s): Oracle Linux 5
Product(s): PyXML
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23229
 
Oval ID: oval:org.mitre.oval:def:23229
Title: ELSA-2011:0492: python security update (Moderate)
Description: The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
Family: unix Class: patch
Reference(s): ELSA-2011:0492-01
CVE-2009-3720
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 21
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23473
 
Oval ID: oval:org.mitre.oval:def:23473
Title: ELSA-2011:0554: python security, bug fix, and enhancement update (Moderate)
Description: The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
Family: unix Class: patch
Reference(s): ELSA-2011:0554-01
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 17
Platform(s): Oracle Linux 6
Product(s): python
python-docs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28032
 
Oval ID: oval:org.mitre.oval:def:28032
Title: DEPRECATED: ELSA-2011-0554 -- python security, bug fix, and enhancement update (moderate)
Description: python: [2.6.6-20] Resolves: CVE-2010-3493
Family: unix Class: patch
Reference(s): ELSA-2011-0554
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 4
Platform(s): Oracle Linux 6
Product(s): python
python-docs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28060
 
Oval ID: oval:org.mitre.oval:def:28060
Title: DEPRECATED: ELSA-2011-0492 -- python security update (moderate)
Description: [2.4.3-44] - add patch adapted from upstream (patch 208) to add support for building against system expat; add --with-system-expat to configure invocation; remove embedded copy of expat-1.95.8 from the source tree during prep - ensure pyexpat.so gets built by explicitly listing all C modules in the payload in %files, rather than using dynfiles Resolves: CVE-2009-3720 - backport three security fixes to 2.4 (patches 209, 210, 211): Resolves: CVE-2011-1521 Resolves: CVE-2011-1015 Resolves: CVE-2010-3493
Family: unix Class: patch
Reference(s): ELSA-2011-0492
CVE-2009-3720
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
Version: 4
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29347
 
Oval ID: oval:org.mitre.oval:def:29347
Title: RHSA-2009:1625 -- expat security update (Moderate)
Description: Updated expat packages that fix two security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Expat is a C library written by James Clark for parsing XML documents. Two buffer over-read flaws were found in the way Expat handled malformed UTF-8 sequences when processing XML files. A specially-crafted XML file could cause applications using Expat to crash while parsing the file. (CVE-2009-3560, CVE-2009-3720)
Family: unix Class: patch
Reference(s): RHSA-2009:1625
CESA-2009:1625-CentOS 3
CESA-2009:1625-CentOS 5
CVE-2009-3560
CVE-2009-3720
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7112
 
Oval ID: oval:org.mitre.oval:def:7112
Title: Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7152
 
Oval ID: oval:org.mitre.oval:def:7152
Title: DSA-1977 python2.4 python2.5 -- several vulnerabilities
Description: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file. In addition, this update fixes an integer overflow in the hashlib module in python2.5. This vulnerability could allow an attacker to defeat cryptographic digests. It only affects the oldstable distribution.
Family: unix Class: patch
Reference(s): DSA-1977
CVE-2008-2316
CVE-2009-3560
CVE-2009-3720
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): python2.4 python2.5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 119
Os 4
Os 1
Os 2
Os 3

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-10-03 Name : Ubuntu Update for python2.7 USN-1592-1
File : nvt/gb_ubuntu_USN_1592_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0492 centos5 x86_64
File : nvt/gb_CESA-2011_0492_python_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0491 centos4 x86_64
File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl
2012-06-06 Name : RedHat Update for python RHSA-2011:0554-01
File : nvt/gb_RHSA-2011_0554-01_python.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-12-23 Name : Ubuntu Update for python3.1 USN-1314-1
File : nvt/gb_ubuntu_USN_1314_1.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for 4Suite CESA-2009:1572 centos4 i386
File : nvt/gb_CESA-2009_1572_4Suite_centos4_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0491 centos4 i386
File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl
2011-08-09 Name : CentOS Update for PyXML CESA-2010:0002 centos5 i386
File : nvt/gb_CESA-2010_0002_PyXML_centos5_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos5 i386
File : nvt/gb_CESA-2009_1625_expat_centos5_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos4 i386
File : nvt/gb_CESA-2009_1625_expat_centos4_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos3 i386
File : nvt/gb_CESA-2009_1625_expat_centos3_i386.nasl
2011-08-09 Name : CentOS Update for 4Suite CESA-2009:1572 centos3 i386
File : nvt/gb_CESA-2009_1572_4Suite_centos3_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0492 centos5 i386
File : nvt/gb_CESA-2011_0492_python_centos5_i386.nasl
2011-06-07 Name : Python Multiple Vulnerabilities (Windows)
File : nvt/gb_python_mult_vuln_win.nasl
2011-06-07 Name : Python CGIHTTPServer Module Information Disclosure Vulnerability
File : nvt/gb_python_cgi_info_disc_vuln_win.nasl
2011-05-23 Name : Mandriva Update for python MDVSA-2011:096 (python)
File : nvt/gb_mandriva_MDVSA_2011_096.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0491-01
File : nvt/gb_RHSA-2011_0491-01_python.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0492-01
File : nvt/gb_RHSA-2011_0492-01_python.nasl
2011-05-05 Name : Fedora Update for SimGear FEDORA-2011-5727
File : nvt/gb_fedora_2011_5727_SimGear_fc14.nasl
2011-05-05 Name : Fedora Update for SimGear FEDORA-2011-5744
File : nvt/gb_fedora_2011_5744_SimGear_fc13.nasl
2011-05-05 Name : HP-UX Update for Apache Web Server HPSBUX02645
File : nvt/gb_hp_ux_HPSBUX02645.nasl
2011-03-24 Name : Fedora Update for whatsup FEDORA-2011-2801
File : nvt/gb_fedora_2011_2801_whatsup_fc14.nasl
2011-03-24 Name : Fedora Update for whatsup FEDORA-2011-2794
File : nvt/gb_fedora_2011_2794_whatsup_fc13.nasl
2011-01-14 Name : RedHat Update for python RHSA-2011:0027-01
File : nvt/gb_RHSA-2011_0027-01_python.nasl
2010-12-02 Name : Fedora Update for libtlen FEDORA-2010-17720
File : nvt/gb_fedora_2010_17720_libtlen_fc14.nasl
2010-12-02 Name : Fedora Update for udunits2 FEDORA-2010-17807
File : nvt/gb_fedora_2010_17807_udunits2_fc13.nasl
2010-12-02 Name : Fedora Update for udunits2 FEDORA-2010-17819
File : nvt/gb_fedora_2010_17819_udunits2_fc14.nasl
2010-11-23 Name : Fedora Update for libtlen FEDORA-2010-17732
File : nvt/gb_fedora_2010_17732_libtlen_fc13.nasl
2010-11-23 Name : Fedora Update for libtlen FEDORA-2010-17762
File : nvt/gb_fedora_2010_17762_libtlen_fc12.nasl
2010-11-16 Name : Mandriva Update for python MDVSA-2010:216 (python)
File : nvt/gb_mandriva_MDVSA_2010_216.nasl
2010-11-16 Name : Mandriva Update for python MDVSA-2010:215 (python)
File : nvt/gb_mandriva_MDVSA_2010_215.nasl
2010-10-10 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr0.nasl
2010-09-07 Name : Fedora Update for python3 FEDORA-2010-13388
File : nvt/gb_fedora_2010_13388_python3_fc13.nasl
2010-07-16 Name : Mandriva Update for python MDVSA-2010:132 (python)
File : nvt/gb_mandriva_MDVSA_2010_132.nasl
2010-07-06 Name : Fedora Update for python FEDORA-2010-9565
File : nvt/gb_fedora_2010_9565_python_fc12.nasl
2010-06-18 Name : Fedora Update for python FEDORA-2010-9652
File : nvt/gb_fedora_2010_9652_python_fc13.nasl
2010-04-30 Name : Mandriva Update for plymouth MDVA-2010:132 (plymouth)
File : nvt/gb_mandriva_MDVA_2010_132.nasl
2010-04-16 Name : Ubuntu Update for cmake vulnerabilities USN-890-6
File : nvt/gb_ubuntu_USN_890_6.nasl
2010-02-19 Name : Ubuntu Update for xmlrpc-c vulnerabilities USN-890-5
File : nvt/gb_ubuntu_USN_890_5.nasl
2010-01-29 Name : Ubuntu Update for python-xml vulnerabilities USN-890-4
File : nvt/gb_ubuntu_USN_890_4.nasl
2010-01-25 Name : Ubuntu Update for python2.4 vulnerabilities USN-890-3
File : nvt/gb_ubuntu_USN_890_3.nasl
2010-01-22 Name : Ubuntu Update for expat vulnerabilities USN-890-1
File : nvt/gb_ubuntu_USN_890_1.nasl
2010-01-22 Name : Ubuntu Update for python2.5 vulnerabilities USN-890-2
File : nvt/gb_ubuntu_USN_890_2.nasl
2010-01-19 Name : CentOS Update for PyXML CESA-2010:0002 centos4 x86_64
File : nvt/gb_CESA-2010_0002_PyXML_centos4_x86_64.nasl
2010-01-19 Name : CentOS Update for PyXML CESA-2010:0002 centos4 i386
File : nvt/gb_CESA-2010_0002_PyXML_centos4_i386.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-2 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_2.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-3 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_3.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-1 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_1.nasl
2010-01-15 Name : Mandriva Update for davfs MDVSA-2009:220-1 (davfs)
File : nvt/gb_mandriva_MDVSA_2009_220_1.nasl
2010-01-15 Name : RedHat Update for PyXML RHSA-2010:0002-01
File : nvt/gb_RHSA-2010_0002-01_PyXML.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:211-1 (expat)
File : nvt/mdksa_2009_211_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:212-1 (python)
File : nvt/mdksa_2009_212_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:213-1 (wxgtk)
File : nvt/mdksa_2009_213_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:215-1 (audacity)
File : nvt/mdksa_2009_215_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:217-3 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:218-1 (w3c-libwww)
File : nvt/mdksa_2009_218_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:219-1 (kompozer)
File : nvt/mdksa_2009_219_1.nasl
2009-12-10 Name : CentOS Security Advisory CESA-2009:1625 (expat)
File : nvt/ovcesa2009_1625.nasl
2009-12-10 Name : RedHat Security Advisory RHSA-2009:1625
File : nvt/RHSA_2009_1625.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12737 (expat)
File : nvt/fcore_2009_12737.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12716 (expat)
File : nvt/fcore_2009_12716.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12690 (expat)
File : nvt/fcore_2009_12690.nasl
2009-12-10 Name : FreeBSD Ports: expat2
File : nvt/freebsd_expat2.nasl
2009-11-23 Name : SLES9: Security update for expat
File : nvt/sles9p5062940.nasl
2009-11-23 Name : SLES11: Security update for expat
File : nvt/sles11_expat.nasl
2009-11-23 Name : SLES10: Security update for expat
File : nvt/sles10_expat.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1572
File : nvt/RHSA_2009_1572.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1572 (4Suite)
File : nvt/ovcesa2009_1572.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10949 (PyXML)
File : nvt/fcore_2009_10949.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10956 (python-4Suite-XML)
File : nvt/fcore_2009_10956.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10972 (python-4Suite-XML)
File : nvt/fcore_2009_10972.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10987 (expat)
File : nvt/fcore_2009_10987.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11029 (expat)
File : nvt/fcore_2009_11029.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11030 (PyXML)
File : nvt/fcore_2009_11030.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-03 httpd
File : nvt/esoft_slk_ssa_2011_041_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-02 expat
File : nvt/esoft_slk_ssa_2011_041_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71361 Python CGIHTTPServer Module cgi-bin Code Disclosure

Python contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the 'CGIHTTPServer' module does not handle HTTP requests to scripts in the 'cgi-bin' directory correctly, which will disclose CGI script source code to a remote attacker via crafted requests to the server.
71330 Python urllib.request file:// URL Handler Redirect Issue

Python contains a flaw related to the urllib/urlib2 redirect handling allowing file:// URL schemes. This may allow a remote attacker to use a crafted HTTP redirect response to disclose sensitive information or cause a denial of service via resource consumption.
68739 Python smptd Module smtpd.py Race Condition TCP Connection Termination Multip...

65151 Python Audioop Module audioop.reverse Call Crafted Argument DoS

64957 Python Audioop Module audioop.c Multiple Function Overflows

59737 Expat libexpat lib/xmltok_impl.c updatePosition Function UTF-8 XML Document H...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Snort® IPS/IDS

Date Description
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24070 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24069 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 bufer over-read attempt
RuleID : 24068 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24067 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2016-11-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_18449f92ab3911e68011005056925db4.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130313.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15905.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpython2_6-1_0-110506.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libpython2_6-1_0-110506.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120516.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120517.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1592-1.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091110_4Suite_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091207_expat_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100104_PyXML_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110113_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110505_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-04-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-8080.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1314-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-7506.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-110506.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-7509.nasl - Type : ACT_GATHER_INFO
2011-05-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-096.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0554.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-110506.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5727.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5744.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5777.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2794.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2801.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3097.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-02.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libicecore-6857.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libicecore-6862.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101109.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-7314.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0027.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-100323.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17807.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17819.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17720.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17732.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17762.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-215.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-216.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server may be affected by several issues.
File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-6619.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-6946.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pyxml-6715.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO
2010-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13388.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-132.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9565.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9652.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12591.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpython2_6-1_0-100328.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpython2_6-1_0-100330.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-100329.nasl - Type : ACT_GATHER_INFO
2010-05-14 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12600.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-6.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1977.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-5.nasl - Type : ACT_GATHER_INFO
2010-01-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-4.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-3.nasl - Type : ACT_GATHER_INFO
2010-01-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-2.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-1.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12753.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pyxml-091211.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pyxml-6714.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5f030587e39a11de881e001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12690.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12737.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-316.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12529.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-6618.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10949.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10956.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10972.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10987.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11029.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_expat-6613.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-218.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-219.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-220.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-211.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-212.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-213.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-214.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-215.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-217.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:39
  • Multiple Updates