Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title t1lib vulnerabilities
Informations
Name USN-1335-1 First vendor Publication 2012-01-19
Vendor Ubuntu Last vendor Modification 2012-01-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

t1lib could be made to crash or run programs as your login if it opened a specially crafted font file.

Software Description: - t1lib: Type 1 font rasterizer library - runtime

Details:

Jon Larimer discovered that t1lib did not properly parse AFM fonts. If a user were tricked into using a specially crafted font file, a remote attacker could cause t1lib to crash or possibly execute arbitrary code with user privileges. (CVE-2010-2642, CVE-2011-0433)

Jonathan Brossard discovered that t1lib did not correctly handle certain malformed font files. If a user were tricked into using a specially crafted font file, a remote attacker could cause t1lib to crash. (CVE-2011-1552, CVE-2011-1553, CVE-2011-1554)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
libt1-5 5.1.2-3ubuntu0.11.10.2

Ubuntu 11.04:
libt1-5 5.1.2-3ubuntu0.11.04.2

Ubuntu 10.10:
libt1-5 5.1.2-3ubuntu0.10.10.2

Ubuntu 10.04 LTS:
libt1-5 5.1.2-3ubuntu0.10.04.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1335-1
CVE-2010-2642, CVE-2011-0433, CVE-2011-1552, CVE-2011-1553,
CVE-2011-1554

Package Information:
https://launchpad.net/ubuntu/+source/t1lib/5.1.2-3ubuntu0.11.10.2
https://launchpad.net/ubuntu/+source/t1lib/5.1.2-3ubuntu0.11.04.2
https://launchpad.net/ubuntu/+source/t1lib/5.1.2-3ubuntu0.10.10.2
https://launchpad.net/ubuntu/+source/t1lib/5.1.2-3ubuntu0.10.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1335-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-399 Resource Management Errors
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15060
 
Oval ID: oval:org.mitre.oval:def:15060
Title: USN-1335-1 -- t1lib vulnerabilities
Description: t1lib: Type 1 font rasterizer library - runtime t1lib could be made to crash or run programs as your login if it opened a specially crafted font file.
Family: unix Class: patch
Reference(s): USN-1335-1
CVE-2010-2642
CVE-2011-0433
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15180
 
Oval ID: oval:org.mitre.oval:def:15180
Title: DSA-2388-1 t1lib -- several
Description: Several vulnerabilities were discovered in t1lib, a Postscript Type 1 font rasterizer library, some of which might lead to code execution through the opening of files embedding bad fonts. CVE-2010-2642 A heap-based buffer overflow in the AFM font metrics parser potentially leads to the execution of arbitrary code. CVE-2011-0433 Another heap-based buffer overflow in the AFM font metrics parser potentially leads to the execution of arbitrary code. CVE-2011-0764 An invalid pointer dereference allows execution of arbitrary code using crafted Type 1 fonts. CVE-2011-1552 Another invalid pointer dereference results in an application crash, triggered by crafted Type 1 fonts. CVE-2011-1553 A use-after-free vulnerability results in an application crash, triggered by crafted Type 1 fonts. CVE-2011-1554 An off-by-one error results in an invalid memory read and application crash, triggered by crafted Type 1 fonts.
Family: unix Class: patch
Reference(s): DSA-2388-1
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15487
 
Oval ID: oval:org.mitre.oval:def:15487
Title: USN-1347-1 -- Evince vulnerability
Description: evince: Document viewer Evince could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1347-1
CVE-2011-0433
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Evince
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20633
 
Oval ID: oval:org.mitre.oval:def:20633
Title: RHSA-2012:0137: texlive security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): RHSA-2012:0137-01
CESA-2012:0137
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 81
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): texlive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20742
 
Oval ID: oval:org.mitre.oval:def:20742
Title: RHSA-2012:0062: t1lib security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): RHSA-2012:0062-01
CESA-2012:0062
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 81
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21325
 
Oval ID: oval:org.mitre.oval:def:21325
Title: RHSA-2012:1201: tetex security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): RHSA-2012:1201-00
CESA-2012:1201
CVE-2010-2642
CVE-2010-3702
CVE-2010-3704
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 107
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23118
 
Oval ID: oval:org.mitre.oval:def:23118
Title: ELSA-2012:1201: tetex security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): ELSA-2012:1201-00
CVE-2010-2642
CVE-2010-3702
CVE-2010-3704
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 37
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23773
 
Oval ID: oval:org.mitre.oval:def:23773
Title: ELSA-2012:0062: t1lib security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): ELSA-2012:0062-01
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 29
Platform(s): Oracle Linux 6
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23808
 
Oval ID: oval:org.mitre.oval:def:23808
Title: ELSA-2012:0137: texlive security update (Moderate)
Description: Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Family: unix Class: patch
Reference(s): ELSA-2012:0137-01
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 29
Platform(s): Oracle Linux 6
Product(s): texlive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27492
 
Oval ID: oval:org.mitre.oval:def:27492
Title: DEPRECATED: ELSA-2012-0062 -- t1lib security update (moderate)
Description: [5.1.2-6.1] - Fixed CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554 Resolves: rhbz#772900
Family: unix Class: patch
Reference(s): ELSA-2012-0062
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 4
Platform(s): Oracle Linux 6
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27783
 
Oval ID: oval:org.mitre.oval:def:27783
Title: DEPRECATED: ELSA-2012-0137 -- texlive security update (moderate)
Description: [2007-57] - fix CVE-2010-2642 CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 CVE-2011-1553 CVE-2011-1554, texlive various flaws (#773183)
Family: unix Class: patch
Reference(s): ELSA-2012-0137
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 4
Platform(s): Oracle Linux 6
Product(s): texlive
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27817
 
Oval ID: oval:org.mitre.oval:def:27817
Title: DEPRECATED: ELSA-2012-1201 -- tetex security update (moderate)
Description: [3.0-33.15.el5_9.1] - more robust fix for CVE-2010-3702 (#773178) [3.0-33.15] - apply patch for CVE-2010-3702,3704 (#773180) [3.0-33.14] - fix CVE-2010-2642 CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 CVE-2011-1553 CVE-2011-1554, texlive various flaws (#773180)
Family: unix Class: patch
Reference(s): ELSA-2012-1201
CVE-2010-3702
CVE-2010-3704
CVE-2010-2642
CVE-2011-0433
CVE-2011-0764
CVE-2011-1552
CVE-2011-1553
CVE-2011-1554
Version: 4
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 21
Application 1
Application 34
Application 25
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-09-10 Name : Slackware Advisory SSA:2012-228-01 t1lib
File : nvt/esoft_slk_ssa_2012_228_01.nasl
2012-08-24 Name : CentOS Update for tetex CESA-2012:1201 centos5
File : nvt/gb_CESA-2012_1201_tetex_centos5.nasl
2012-08-24 Name : RedHat Update for tetex RHSA-2012:1201-01
File : nvt/gb_RHSA-2012_1201-01_tetex.nasl
2012-07-30 Name : CentOS Update for t1lib CESA-2012:0062 centos6
File : nvt/gb_CESA-2012_0062_t1lib_centos6.nasl
2012-07-30 Name : CentOS Update for kpathsea CESA-2012:0137 centos6
File : nvt/gb_CESA-2012_0137_kpathsea_centos6.nasl
2012-07-09 Name : RedHat Update for t1lib RHSA-2012:0062-01
File : nvt/gb_RHSA-2012_0062-01_t1lib.nasl
2012-07-09 Name : RedHat Update for texlive RHSA-2012:0137-01
File : nvt/gb_RHSA-2012_0137-01_texlive.nasl
2012-06-05 Name : RedHat Update for evince RHSA-2011:0009-01
File : nvt/gb_RHSA-2011_0009-01_evince.nasl
2012-03-19 Name : Fedora Update for t1lib FEDORA-2012-0289
File : nvt/gb_fedora_2012_0289_t1lib_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-10 (evince)
File : nvt/glsa_201111_10.nasl
2012-02-11 Name : Debian Security Advisory DSA 2388-1 (t1lib)
File : nvt/deb_2388_1.nasl
2012-02-01 Name : Fedora Update for t1lib FEDORA-2012-0266
File : nvt/gb_fedora_2012_0266_t1lib_fc15.nasl
2012-02-01 Name : Ubuntu Update for evince USN-1347-1
File : nvt/gb_ubuntu_USN_1347_1.nasl
2012-01-20 Name : Ubuntu Update for t1lib USN-1335-1
File : nvt/gb_ubuntu_USN_1335_1.nasl
2012-01-13 Name : Mandriva Update for t1lib MDVSA-2012:004 (t1lib)
File : nvt/gb_mandriva_MDVSA_2012_004.nasl
2011-01-24 Name : Mandriva Update for t1lib MDVSA-2011:016 (t1lib)
File : nvt/gb_mandriva_MDVSA_2011_016.nasl
2011-01-24 Name : Mandriva Update for tetex MDVSA-2011:017 (tetex)
File : nvt/gb_mandriva_MDVSA_2011_017.nasl
2011-01-14 Name : Fedora Update for evince FEDORA-2011-0224
File : nvt/gb_fedora_2011_0224_evince_fc13.nasl
2011-01-14 Name : Mandriva Update for evince MDVSA-2011:005 (evince)
File : nvt/gb_mandriva_MDVSA_2011_005.nasl
2011-01-11 Name : Fedora Update for evince FEDORA-2011-0208
File : nvt/gb_fedora_2011_0208_evince_fc14.nasl
2011-01-11 Name : Ubuntu Update for evince vulnerabilities USN-1035-1
File : nvt/gb_ubuntu_USN_1035_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74729 Evince DVI File AFM Font Parsing Overflow

74528 t1lib PDF Type 1 Font Handling Invalid Memory Write Use-after-free DoS

74527 t1lib PDF Type 1 Font Handling Invalid Memory Location DoS

74526 t1lib PDF Type 1 Font Handling Off-by-one Overflow DoS

70302 Evince backend/dvi/mdvi-lib/afmparse.c token() Function Overflow

Evince is prone to an overflow condition. The 'token()' function in 'backend/dvi/mdvi-lib/afmparse.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted DVI file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2017-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-57.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_t1lib-110111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_evince-110317.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_evince-110105.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-249.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-40.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-48.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_t1lib-120423.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120823_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1201.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-228-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120215_texlive_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120124_t1lib_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110106_evince_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0137.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0266.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0289.nasl - Type : ACT_GATHER_INFO
2012-01-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1347-1.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0062.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1335-1.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2388.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-004.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evince-7409.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2357.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-10.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_evince-110105.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_evince-110317.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_t1lib-110111.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_evince-110317.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evince-7346.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_t1lib-110111.nasl - Type : ACT_GATHER_INFO
2011-02-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xpdf-tools-110126.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-005.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-016.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-017.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evince-7309.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_evince-110105.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0224.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0208.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2011-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1035-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:59:33
  • Multiple Updates
2012-11-19 13:20:03
  • Multiple Updates