Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title VMware Workstation, Player, and ACE address several security issues
Informations
Name VMSA-2010-0014 First vendor Publication 2010-09-23
Vendor VMware Last vendor Modification 2011-09-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMware Workstation and Player installer security issue

The Workstation 7.x and Player 3.x installers will load an index.htm file located in the current working directory on which Workstation 7.x or Player 3.x is being installed. This may allow an attacker to display a malicious file if they manage to get their file onto the system prior to installation.

The issue can only be exploited at the time that Workstation 7.x or Player 3.x is being installed. Installed versions of Workstation and Player are not affected. The security issue is no longer present in the installer of the new versions of Workstation 7.x and Player 3.x (see table below for the version numbers).

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-3277 to this issue.

VMware would like to thank Alexander Trofimov and Marc Esher for independently reporting this issue to VMware.

b. Third party libpng updated to version 1.2.44

A buffer overflow condition in libpng is addressed that could potentially lead to code execution with the privileges of the application using libpng. Two potential denial of service issues are also addressed in the update.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249 to these issues.

c. VMware ACE Management Server (AMS) for Windows updates Apache httpd version 2.2.15.

A function in Apache HTTP Server when multithreaded MPM is used does not properly handle headers in subrequests in certain circumstances which may allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.

The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0434 and CVE-2010-0425 to the issues addressed in this update.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2010-0014.html

CWE : Common Weakness Enumeration

% Id Name
20 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
20 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-200 Information Exposure
20 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10358
 
Oval ID: oval:org.mitre.oval:def:10358
Title: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0434
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11512
 
Oval ID: oval:org.mitre.oval:def:11512
Title: DSA-2072 libpng -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered a buffer overflow in libpng which allows remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. It was discovered a memory leak in libpng which allows remote attackers to cause a denial of service via a PNG image containing malformed Physical Scale chunks.
Family: unix Class: patch
Reference(s): DSA-2072
CVE-2010-1205
CVE-2010-2249
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11851
 
Oval ID: oval:org.mitre.oval:def:11851
Title: Mozilla Firefox/Thunderbird/SeaMonkey 'libpng' Buffer Overflow Vulnerability
Description: Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1205
Version: 25
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12991
 
Oval ID: oval:org.mitre.oval:def:12991
Title: USN-913-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly initialize memory when decoding certain 1-bit interlaced images. If a user or automated system were tricked into processing crafted PNG images, an attacker could possibly use this flaw to read sensitive information stored in memory. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 8.10 and 9.04. It was discovered that libpng did not properly handle certain excessively compressed PNG images. If a user or automated system were tricked into processing a crafted PNG image, an attacker could possibly use this flaw to consume all available resources, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-913-1
CVE-2009-2042
CVE-2010-0205
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13100
 
Oval ID: oval:org.mitre.oval:def:13100
Title: USN-908-1 -- apache2 vulnerabilities
Description: It was discovered that mod_proxy_ajp did not properly handle errors when a client doesn�t send a request body. A remote attacker could exploit this with a crafted request and cause a denial of service. This issue affected Ubuntu 8.04 LTS, 8.10, 9.04 and 9.10. It was discovered that Apache did not properly handle headers in subrequests under certain conditions. A remote attacker could exploit this with a crafted request and possibly obtain sensitive information from previous requests
Family: unix Class: patch
Reference(s): USN-908-1
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13227
 
Oval ID: oval:org.mitre.oval:def:13227
Title: DSA-2035-1 apache2 -- multiple issues
Description: Two issues have been found in the Apache HTTPD web server: CVE-2010-0408 mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service. CVE-2010-0434 A flaw in the core subrequest process code was found, which could lead to a daemon crash or disclosure of sensitive information if the headers of a subrequest were modified by modules such as mod_headers. For the stable distribution, these problems have been fixed in version 2.2.9-10+lenny7. For the testing distribution and the unstable distribution, these problems have been fixed in version 2.2.15-1. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Family: unix Class: patch
Reference(s): DSA-2035-1
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13338
 
Oval ID: oval:org.mitre.oval:def:13338
Title: DSA-2072-1 libpng -- several
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1205 It was discovered a buffer overflow in libpng which allows remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. CVE-2010-2249 It was discovered a memory leak in libpng which allows remote attackers to cause a denial of service via a PNG image containing malformed Physical Scale chunks For the stable distribution , these problems have been fixed in version 1.2.27-2+lenny4. For the testing and unstable distribution, these problems have been fixed in version 1.2.44-1 We recommend that you upgrade your libpng package.
Family: unix Class: patch
Reference(s): DSA-2072-1
CVE-2010-1205
CVE-2010-2249
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13405
 
Oval ID: oval:org.mitre.oval:def:13405
Title: USN-960-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that libpng did not properly handle certain malformed PNG images. If a user or automated system were tricked into processing a crafted PNG image, an attacker could possibly use this flaw to consume all available resources, resulting in a denial of service
Family: unix Class: patch
Reference(s): USN-960-1
CVE-2010-1205
CVE-2010-2249
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13510
 
Oval ID: oval:org.mitre.oval:def:13510
Title: DSA-2032-1 libpng -- several
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2042 libpng does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialised bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file. CVE-2010-0205 libpng does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service via a crafted PNG file For the stable distribution, these problems have been fixed in version 1.2.27-2+lenny3. For the testing and unstable distribution, these problems have been fixed in version 1.2.43-1 We recommend that you upgrade your libpng package.
Family: unix Class: patch
Reference(s): DSA-2032-1
CVE-2009-2042
CVE-2010-0205
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21223
 
Oval ID: oval:org.mitre.oval:def:21223
Title: RHSA-2010:0168: httpd security and enhancement update (Moderate)
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: patch
Reference(s): RHSA-2010:0168-01
CESA-2010:0168
CVE-2010-0408
CVE-2010-0434
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22383
 
Oval ID: oval:org.mitre.oval:def:22383
Title: RHSA-2010:0534: libpng security update (Important)
Description: Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
Family: unix Class: patch
Reference(s): RHSA-2010:0534-01
CESA-2010:0534
CVE-2009-2042
CVE-2010-0205
CVE-2010-1205
CVE-2010-2249
Version: 55
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22685
 
Oval ID: oval:org.mitre.oval:def:22685
Title: ELSA-2010:0168: httpd security and enhancement update (Moderate)
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: unix Class: patch
Reference(s): ELSA-2010:0168-01
CVE-2010-0408
CVE-2010-0434
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23184
 
Oval ID: oval:org.mitre.oval:def:23184
Title: ELSA-2010:0534: libpng security update (Important)
Description: Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.
Family: unix Class: patch
Reference(s): ELSA-2010:0534-01
CVE-2009-2042
CVE-2010-0205
CVE-2010-1205
CVE-2010-2249
Version: 21
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27438
 
Oval ID: oval:org.mitre.oval:def:27438
Title: DEPRECATED: ELSA-2010-0168 -- httpd security and enhancement update (moderate)
Description: [2.2.3-31.0.1.el5_4.4] - Replace index.html with Oracle's index page oracle_index.html - Update vstring and distro in specfile [2.2.3-31.4] - require and BR a version of OpenSSL with the secure reneg API (#567980) [2.2.3-31.3] - mod_ssl: add SSLInsecureRenegotiation (#567980) - add security fixes for CVE-2010-0408, CVE-2010-0434 (#570440)
Family: unix Class: patch
Reference(s): ELSA-2010-0168
CVE-2010-0408
CVE-2010-0434
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7103
 
Oval ID: oval:org.mitre.oval:def:7103
Title: DSA-2032 libpng -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: libpng does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialised bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via "out-of-bounds pixels" in the file. libpng does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service via a crafted PNG file
Family: unix Class: patch
Reference(s): DSA-2032
CVE-2009-2042
CVE-2010-0205
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7161
 
Oval ID: oval:org.mitre.oval:def:7161
Title: DSA-2035 apache2 -- multiple issues
Description: Two issues have been found in the Apache HTTPD web server: mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service. A flaw in the core subrequest process code was found, which could lead to a daemon crash or disclosure of sensitive information if the headers of a subrequest were modified by modules such as mod_headers.
Family: unix Class: patch
Reference(s): DSA-2035
CVE-2010-0408
CVE-2010-0434
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8439
 
Oval ID: oval:org.mitre.oval:def:8439
Title: Apache 'mod_isapi' Memory Corruption Vulnerability
Description: modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and "orphaned callback pointers."
Family: windows Class: vulnerability
Reference(s): CVE-2010-0425
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8695
 
Oval ID: oval:org.mitre.oval:def:8695
Title: Apache HTTP Server request header information disclosure
Description: The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0434
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 186
Application 263
Application 2
Application 196
Application 493
Application 567
Application 237
Application 60
Application 116
Application 27
Application 58
Os 93
Os 73
Os 67
Os 1
Os 14
Os 7
Os 2
Os 3
Os 3
Os 4

ExploitDB Exploits

id Description
2010-07-20 libpng <= 1.4.2 Denial of Service Vulnerability
2010-07-09 Write-to-file Shellcode (Win32)
2010-03-07 Apache 2.2.14 mod_isapi Dangling Pointer Remote SYSTEM Exploit

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-26 Name : Apple iTunes Multiple Vulnerabilities (Mac OS X)
File : nvt/secpod_itunes_mult_vuln_macosx.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2010:0547 centos5 i386
File : nvt/gb_CESA-2010_0547_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2010:0168 centos5 i386
File : nvt/gb_CESA-2010_0168_httpd_centos5_i386.nasl
2011-08-09 Name : CentOS Update for thunderbird CESA-2010:0545 centos5 i386
File : nvt/gb_CESA-2010_0545_thunderbird_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libpng CESA-2010:0534 centos5 i386
File : nvt/gb_CESA-2010_0534_libpng_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201010-01 (libpng)
File : nvt/glsa_201010_01.nasl
2010-10-01 Name : VMware Products Security Bypass Vulnerability (Win) -Sep10
File : nvt/secpod_vmware_prdts_sec_bypass_vuln_win_sep10.nasl
2010-10-01 Name : VMware Products Security Bypass Vulnerability (Linux) -Sep10
File : nvt/secpod_vmware_prdts_sec_bypass_vuln_lin_sep10.nasl
2010-08-21 Name : Debian Security Advisory DSA 2072-1 (libpng)
File : nvt/deb_2072_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2075-1 (xulrunner)
File : nvt/deb_2075_1.nasl
2010-08-21 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox49.nasl
2010-08-20 Name : CentOS Update for libpng10 CESA-2010:0534 centos3 i386
File : nvt/gb_CESA-2010_0534_libpng10_centos3_i386.nasl
2010-08-20 Name : CentOS Update for seamonkey CESA-2010:0546 centos3 i386
File : nvt/gb_CESA-2010_0546_seamonkey_centos3_i386.nasl
2010-08-06 Name : SuSE Update for MozillaFirefox,MozillaThunderbird,seamonkey SUSE-SA:2010:032
File : nvt/gb_suse_2010_032.nasl
2010-07-30 Name : Fedora Update for mingw32-libpng FEDORA-2010-10776
File : nvt/gb_fedora_2010_10776_mingw32-libpng_fc12.nasl
2010-07-30 Name : Fedora Update for mingw32-libpng FEDORA-2010-10793
File : nvt/gb_fedora_2010_10793_mingw32-libpng_fc13.nasl
2010-07-30 Name : Ubuntu Update for thunderbird vulnerabilities USN-958-1
File : nvt/gb_ubuntu_USN_958_1.nasl
2010-07-30 Name : Ubuntu Update for Firefox and Xulrunner vulnerability USN-957-2
File : nvt/gb_ubuntu_USN_957_2.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-957-1
File : nvt/gb_ubuntu_USN_957_1.nasl
2010-07-26 Name : Ubuntu Update USN-930-5
File : nvt/gb_ubuntu_USN_930_5.nasl
2010-07-26 Name : Ubuntu Update for Firefox and Xulrunner vulnerabilities USN-930-4
File : nvt/gb_ubuntu_USN_930_4.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11379
File : nvt/gb_fedora_2010_11379_thunderbird_fc13.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_sunbird_fc12.nasl
2010-07-23 Name : Fedora Update for sunbird FEDORA-2010-11379
File : nvt/gb_fedora_2010_11379_sunbird_fc13.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_xulrunner_fc12.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_perl-Gtk2-MozEmbed_fc12.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_mozvoikko_fc12.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-web-photo_fc12.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_gnome-python2-extras_fc12.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_galeon_fc12.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11375
File : nvt/gb_fedora_2010_11375_firefox_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11363
File : nvt/gb_fedora_2010_11363_seamonkey_fc12.nasl
2010-07-23 Name : Fedora Update for thunderbird FEDORA-2010-11361
File : nvt/gb_fedora_2010_11361_thunderbird_fc12.nasl
2010-07-23 Name : Fedora Update for xulrunner FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_xulrunner_fc13.nasl
2010-07-23 Name : RedHat Update for seamonkey RHSA-2010:0546-01
File : nvt/gb_RHSA-2010_0546-01_seamonkey.nasl
2010-07-23 Name : RedHat Update for firefox RHSA-2010:0547-01
File : nvt/gb_RHSA-2010_0547-01_firefox.nasl
2010-07-23 Name : Fedora Update for libpng10 FEDORA-2010-10823
File : nvt/gb_fedora_2010_10823_libpng10_fc13.nasl
2010-07-23 Name : Fedora Update for libpng10 FEDORA-2010-10833
File : nvt/gb_fedora_2010_10833_libpng10_fc12.nasl
2010-07-23 Name : Fedora Update for seamonkey FEDORA-2010-11327
File : nvt/gb_fedora_2010_11327_seamonkey_fc13.nasl
2010-07-23 Name : Fedora Update for firefox FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_firefox_fc13.nasl
2010-07-23 Name : Fedora Update for galeon FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_galeon_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-python2-extras FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-python2-extras_fc13.nasl
2010-07-23 Name : Fedora Update for gnome-web-photo FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_gnome-web-photo_fc13.nasl
2010-07-23 Name : Fedora Update for mozvoikko FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_mozvoikko_fc13.nasl
2010-07-23 Name : Fedora Update for perl-Gtk2-MozEmbed FEDORA-2010-11345
File : nvt/gb_fedora_2010_11345_perl-Gtk2-MozEmbed_fc13.nasl
2010-07-16 Name : Mandriva Update for libpng MDVSA-2010:133 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_133.nasl
2010-07-16 Name : RedHat Update for libpng RHSA-2010:0534-01
File : nvt/gb_RHSA-2010_0534-01_libpng.nasl
2010-07-12 Name : Ubuntu Update for libpng vulnerabilities USN-960-1
File : nvt/gb_ubuntu_USN_960_1.nasl
2010-07-06 Name : Fedora Update for libpng FEDORA-2010-10592
File : nvt/gb_fedora_2010_10592_libpng_fc12.nasl
2010-07-06 Name : FreeBSD Ports: png
File : nvt/freebsd_png4.nasl
2010-07-02 Name : Fedora Update for libpng FEDORA-2010-10557
File : nvt/gb_fedora_2010_10557_libpng_fc13.nasl
2010-06-07 Name : HP-UX Update for Apache-based Web Server HPSBUX02531
File : nvt/gb_hp_ux_HPSBUX02531.nasl
2010-06-07 Name : Fedora Update for httpd FEDORA-2010-6055
File : nvt/gb_fedora_2010_6055_httpd_fc12.nasl
2010-05-07 Name : Fedora Update for httpd FEDORA-2010-6131
File : nvt/gb_fedora_2010_6131_httpd_fc11.nasl
2010-05-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png3.nasl
2010-04-30 Name : Mandriva Update for gdm MDVA-2010:133 (gdm)
File : nvt/gb_mandriva_MDVA_2010_133.nasl
2010-04-21 Name : Debian Security Advisory DSA 2032-1 (libpng)
File : nvt/deb_2032_1.nasl
2010-03-31 Name : Fedora Update for libpng FEDORA-2010-4616
File : nvt/gb_fedora_2010_4616_libpng_fc11.nasl
2010-03-31 Name : CentOS Update for httpd CESA-2010:0175 centos4 i386
File : nvt/gb_CESA-2010_0175_httpd_centos4_i386.nasl
2010-03-31 Name : RedHat Update for httpd RHSA-2010:0168-01
File : nvt/gb_RHSA-2010_0168-01_httpd.nasl
2010-03-31 Name : RedHat Update for httpd RHSA-2010:0175-01
File : nvt/gb_RHSA-2010_0175-01_httpd.nasl
2010-03-31 Name : Fedora Update for libpng FEDORA-2010-4673
File : nvt/gb_fedora_2010_4673_libpng_fc12.nasl
2010-03-31 Name : Mandriva Update for libpng MDVSA-2010:064 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_064.nasl
2010-03-31 Name : Mandriva Update for libpng MDVSA-2010:063 (libpng)
File : nvt/gb_mandriva_MDVSA_2010_063.nasl
2010-03-22 Name : Ubuntu Update for libpng vulnerabilities USN-913-1
File : nvt/gb_ubuntu_USN_913_1.nasl
2010-03-22 Name : Fedora Update for libpng10 FEDORA-2010-3414
File : nvt/gb_fedora_2010_3414_libpng10_fc11.nasl
2010-03-22 Name : Fedora Update for libpng10 FEDORA-2010-3375
File : nvt/gb_fedora_2010_3375_libpng10_fc12.nasl
2010-03-12 Name : Ubuntu Update for apache2 vulnerabilities USN-908-1
File : nvt/gb_ubuntu_USN_908_1.nasl
2010-03-12 Name : Mandriva Update for apache MDVSA-2010:057 (apache)
File : nvt/gb_mandriva_MDVSA_2010_057.nasl
2010-03-04 Name : Apache Multiple Security Vulnerabilities
File : nvt/gb_apache_38494.nasl
2010-02-19 Name : Mandriva Update for totem MDVA-2010:063 (totem)
File : nvt/gb_mandriva_MDVA_2010_063.nasl
2010-02-19 Name : Mandriva Update for pptp-linux MDVA-2010:064 (pptp-linux)
File : nvt/gb_mandriva_MDVA_2010_064.nasl
2010-02-15 Name : Mandriva Update for nuface MDVA-2010:057 (nuface)
File : nvt/gb_mandriva_MDVA_2010_057.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-180-01 libpng
File : nvt/esoft_slk_ssa_2010_180_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-067-01 httpd
File : nvt/esoft_slk_ssa_2010_067_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68273 VMware Multiple Products Installer index.htm File Rendering Local Script Mani...

66600 Mozilla Multiple Products PNG File Handling Overflow

65853 libpng pngrutil.c sCAL Chunk Memory Corruption DoS

65852 libpng pngpread.c PNG Image Data Height Overflow

62675 Apache HTTP Server Multi-Processing Module (MPM) Subrequest Header Handling C...

62674 Apache HTTP Server mod_isapi Module Unloading Crafted Request Remote DoS

62670 libpng pngrutil.c png_decompress_chunk Function Ancillary Chunks PNG File Dec...

libpng contains a flaw that may allow a remote denial of service. The issue is triggered when the png_decompress_chunk() function in libpng fails to properly decompress certain highly compressed ancillary-chunk data, causing the process to consume large amounts of CPU and memory which may result in loss of availability for the application.

Snort® IPS/IDS

Date Description
2019-12-24 Mutiple products libpng extra row heap overflow attempt
RuleID : 52307 - Revision : 1 - Type : FILE-IMAGE
2019-12-24 Mutiple products libpng extra row heap overflow attempt
RuleID : 52306 - Revision : 1 - Type : FILE-IMAGE
2014-01-10 Apache mod_isapi dangling pointer exploit attempt
RuleID : 19124 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache mod_isapi dangling pointer code execution attempt
RuleID : 19107 - Revision : 10 - Type : SERVER-APACHE
2014-01-10 Apache mod_isapi dangling pointer exploit attempt
RuleID : 16480 - Revision : 5 - Type : SERVER-APACHE
2014-01-10 Apache mod_isapi dangling pointer exploit attempt - public shell code
RuleID : 16479 - Revision : 5 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2907-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaFirefox-100727.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_MozillaThunderbird-100721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_mozilla-xulrunner191-100722.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_httpd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100714_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100720_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100720_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng12-0-100319.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-100319.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities
File : apache_2_2_15.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7101.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6987.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6933.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-7144.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201010-01.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12642.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpng-devel-100901.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-133.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaFirefox-100722.nasl - Type : ACT_GATHER_INFO
2010-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2075.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0546.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_MozillaThunderbird-100721.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10776.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10793.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_seamonkey-100721.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-2.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-958-1.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-4.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-930-5.nasl - Type : ACT_GATHER_INFO
2010-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-957-1.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0545.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0547.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11327.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11345.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11361.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11363.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11375.nasl - Type : ACT_GATHER_INFO
2010-07-23 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-11379.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8c2ea875949911df8e32000f20797ede.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_3511.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2072.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10823.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10833.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_306.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_311.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_206.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0534.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-960-1.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10592.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10557.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-180-01.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-2988.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3375.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-3414.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4616.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4673.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-4683.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5942.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6055.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6131.nasl - Type : ACT_GATHER_INFO
2010-06-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_edef3f2f82cf11dfbcce0018f3e2eb82.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-100318.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-100318.nasl - Type : ACT_GATHER_INFO
2010-05-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpng-devel-100318.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12599.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_apache2-100413.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6984.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4fb5d2cd4c7711df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2035.nasl - Type : ACT_GATHER_INFO
2010-04-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2032.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0168.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0175.nasl - Type : ACT_GATHER_INFO
2010-03-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-064.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-063.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-913-1.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-908-1.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-067-01.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-057.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-12-14 21:19:31
  • Multiple Updates