Executive Summary

Informations
Name CVE-2006-4339 First vendor Publication 2006-09-05
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-96 Block Access to Libraries

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11656
 
Oval ID: oval:org.mitre.oval:def:11656
Title: OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.
Description: OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4339
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 213

OpenVAS Exploits

Date Description
2010-03-16 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org.nasl
2010-02-03 Name : Solaris Update for Kernel 122300-48
File : nvt/gb_solaris_122300_48.nasl
2010-02-03 Name : Solaris Update for Kernel 122301-48
File : nvt/gb_solaris_122301_48.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Kernel 122300-44
File : nvt/gb_solaris_122300_44.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114357-18
File : nvt/gb_solaris_114357_18.nasl
2009-10-13 Name : Solaris Update for /usr/bin/ssh 114356-19
File : nvt/gb_solaris_114356_19.nasl
2009-10-13 Name : Solaris Update for Kernel 122301-44
File : nvt/gb_solaris_122301_44.nasl
2009-10-13 Name : Solaris Update for pkg utilities 113713-28
File : nvt/gb_solaris_113713_28.nasl
2009-10-10 Name : SLES9: Security update for openssl
File : nvt/sles9p5020640.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5015338.nasl
2009-09-23 Name : Solaris Update for Kernel 122301-42
File : nvt/gb_solaris_122301_42.nasl
2009-09-23 Name : Solaris Update for pkg utilities 114568-27
File : nvt/gb_solaris_114568_27.nasl
2009-06-03 Name : Solaris Update for wanboot 122715-02
File : nvt/gb_solaris_122715_02.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123376-01
File : nvt/gb_solaris_123376_01.nasl
2009-06-03 Name : Solaris Update for bootconfchk 123377-01
File : nvt/gb_solaris_123377_01.nasl
2009-06-03 Name : Solaris Update for kernel 127127-11
File : nvt/gb_solaris_127127_11.nasl
2009-06-03 Name : Solaris Update for Kernel 122301-40
File : nvt/gb_solaris_122301_40.nasl
2009-06-03 Name : Solaris Update for kernel 127128-11
File : nvt/gb_solaris_127128_11.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for Kernel 122300-40
File : nvt/gb_solaris_122300_40.nasl
2009-06-03 Name : Solaris Update for wanboot 117123-08
File : nvt/gb_solaris_117123_08.nasl
2009-06-03 Name : Solaris Update for pkg utilities 114568-26
File : nvt/gb_solaris_114568_26.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114357-17
File : nvt/gb_solaris_114357_17.nasl
2009-06-03 Name : Solaris Update for /usr/bin/ssh 114356-18
File : nvt/gb_solaris_114356_18.nasl
2009-06-03 Name : Solaris Update for NSPR 4.1.6 / NSS 3.3.4.8 114049-14
File : nvt/gb_solaris_114049_14.nasl
2009-06-03 Name : Solaris Update for pkg utilities 113713-27
File : nvt/gb_solaris_113713_27.nasl
2009-05-05 Name : HP-UX Update for BIND HPSBUX02219
File : nvt/gb_hp_ux_HPSBUX02219.nasl
2009-05-05 Name : HP-UX Update for Apache Remote Execution of Arbitrary Code HPSBUX02186
File : nvt/gb_hp_ux_HPSBUX02186.nasl
2009-01-28 Name : SuSE Update for IBMJava2 SUSE-SA:2007:010
File : nvt/gb_suse_2007_010.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-06 (nss)
File : nvt/glsa_200610_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-18 (opera)
File : nvt/glsa_200609_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-05 (openssl)
File : nvt/glsa_200609_05.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:19.openssl.asc)
File : nvt/freebsdsa_openssl3.nasl
2008-09-04 Name : FreeBSD Ports: openssl
File : nvt/freebsd_openssl1.nasl
2008-09-04 Name : FreeBSD Ports: opera, opera-devel, linux-opera
File : nvt/freebsd_opera2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1173-1 (openssl)
File : nvt/deb_1173_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1174-1 (openssl096)
File : nvt/deb_1174_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-310-01 bind
File : nvt/esoft_slk_ssa_2006_310_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-257-02 openssl
File : nvt/esoft_slk_ssa_2006_257_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28549 OpenSSL RSA Key PKCS #1 v1.5 Signature Forgery

OpenSSL contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is triggered due to an error within the verification of certain signatures, if an RSA key with exponent 3 is used it may be possible to forge a PKCS #1 v1.5 signature signed by that key. It is possible that the flaw may allow bypassing security restrictions resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6623.nasl - Type : ACT_GATHER_INFO
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0073.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0062.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The SSL layer on the remote server does not properly verify signatures.
File : openssl_0_9_7k_0_9_8c.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-310-01.nasl - Type : ACT_GATHER_INFO
2010-03-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c97d7a37223311df96dd001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_32.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0264.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0525.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0629.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote host is affected by multiple vulnerabilities.
File : macosx_java_rel6.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-2268.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-2163.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-2082.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-339-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-2171.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_opera-2181.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_openssl-2069.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_bind-2269.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 122715-03
File : solaris9_x86_122715.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote host is missing Sun Security Patch number 117123-10
File : solaris9_117123.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35920.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-178.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_061.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-207.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_055.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-166.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-177.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0072.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2006-953.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1004.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_077c2dca8f9a11dbab33000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-161.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35460.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35110.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35111.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35436.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35437.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35458.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35459.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35461.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35462.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35463.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35480.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_35481.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris10_116648.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 114045-14
File : solaris8_114045.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris8_116648.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119209-36
File : solaris8_119209.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116648-25
File : solaris9_116648.nasl - Type : ACT_GATHER_INFO
2006-10-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-06.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1173.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1174.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1fe734bf4a0611dbb48d00508d6a62df.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-257-02.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-05.nasl - Type : ACT_GATHER_INFO
2006-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0661.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote host is missing Sun Security Patch number 119214-36
File : solaris10_x86_119214.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote host is missing Sun Security Patch number 119213-36
File : solaris10_119213.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing Sun Security Patch number 119212-36
File : solaris9_x86_119212.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing Sun Security Patch number 119211-36
File : solaris9_119211.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114050-14
File : solaris9_x86_114050.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114049-14
File : solaris9_114049.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html
BEA http://dev2dev.bea.com/pub/advisory/238
BID http://www.securityfocus.com/bid/19849
http://www.securityfocus.com/bid/22083
http://www.securityfocus.com/bid/28276
BUGTRAQ http://www.securityfocus.com/archive/1/445231/100/0/threaded
http://www.securityfocus.com/archive/1/445822/100/0/threaded
http://www.securityfocus.com/archive/1/456546/100/200/threaded
http://www.securityfocus.com/archive/1/489739/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CERT-VN http://www.kb.cert.org/vuls/id/845620
CISCO http://www.cisco.com/en/US/products/hw/contnetw/ps4162/tsd_products_security_...
http://www.cisco.com/warp/public/707/cisco-sr-20061108-openssl.shtml
CONFIRM http://docs.info.apple.com/article.html?artnum=304829
http://openvpn.net/changelog.html
http://support.attachmate.com/techdocs/2127.html
http://support.attachmate.com/techdocs/2128.html
http://support.attachmate.com/techdocs/2137.html
http://support.avaya.com/elmodocs2/security/ASA-2006-188.htm
http://www.arkoon.fr/upload/alertes/40AK-2006-04-FR-1.1_SSL360_OPENSSL_RSA.pdf
http://www.bluecoat.com/support/knowledge/openSSL_RSA_Signature_forgery.html
http://www.openoffice.org/security/cves/CVE-2006-4339.html
http://www.openssl.org/news/secadv_20060905.txt
http://www.opera.com/support/search/supsearch.dml?index=845
http://www.oracle.com/technetwork/topics/security/cpujan2007-101493.html
http://www.serv-u.com/releasenotes/
http://www.sybase.com/detail?id=1047991
http://www.vmware.com/security/advisories/VMSA-2008-0005.html
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
http://www.vmware.com/support/esx2/doc/esx-202-200612-patch.html
http://www.vmware.com/support/esx21/doc/esx-213-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-253-200612-patch.html
http://www.vmware.com/support/esx25/doc/esx-254-200612-patch.html
http://www.vmware.com/support/player/doc/releasenotes_player.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/vi3/doc/esx-3069097-patch.html
http://www.vmware.com/support/vi3/doc/esx-9986131-patch.html
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://issues.rpath.com/browse/RPL-1633
https://issues.rpath.com/browse/RPL-616
https://secure-support.novell.com/KanisaPlatform/Publishing/41/3143224_f.SAL_...
DEBIAN http://www.debian.org/security/2006/dsa-1174
http://www.us.debian.org/security/2006/dsa-1173
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-06:19.openssl.asc
GENTOO http://security.gentoo.org/glsa/glsa-200609-05.xml
http://security.gentoo.org/glsa/glsa-200609-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200610-06.xml
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=...
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.securityfocus.com/archive/1/450327/100/0/threaded
http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742
https://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00967144
JVN http://jvn.jp/en/jp/JVN51615542/index.html
JVNDB http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000079.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:161
http://www.mandriva.com/security/advisories?name=MDKSA-2006:177
http://www.mandriva.com/security/advisories?name=MDKSA-2006:178
http://www.mandriva.com/security/advisories?name=MDKSA-2006:207
MISC http://docs.info.apple.com/article.html?artnum=307177
http://www.matasano.com/log/469/many-rsa-signatures-may-be-forgeable-in-opens...
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000008.html
http://marc.info/?l=bind-announce&m=116253119512445&w=2
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
OPENBSD http://www.openbsd.org/errata.html
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.018.html
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.029-bind.html
OSVDB http://www.osvdb.org/28549
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0661.html
http://www.redhat.com/support/errata/RHSA-2007-0062.html
http://www.redhat.com/support/errata/RHSA-2007-0072.html
http://www.redhat.com/support/errata/RHSA-2007-0073.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
SECTRACK http://securitytracker.com/id?1016791
http://securitytracker.com/id?1017522
SECUNIA http://secunia.com/advisories/21709
http://secunia.com/advisories/21767
http://secunia.com/advisories/21776
http://secunia.com/advisories/21778
http://secunia.com/advisories/21785
http://secunia.com/advisories/21791
http://secunia.com/advisories/21812
http://secunia.com/advisories/21823
http://secunia.com/advisories/21846
http://secunia.com/advisories/21852
http://secunia.com/advisories/21870
http://secunia.com/advisories/21873
http://secunia.com/advisories/21906
http://secunia.com/advisories/21927
http://secunia.com/advisories/21930
http://secunia.com/advisories/21982
http://secunia.com/advisories/22036
http://secunia.com/advisories/22044
http://secunia.com/advisories/22066
http://secunia.com/advisories/22161
http://secunia.com/advisories/22226
http://secunia.com/advisories/22232
http://secunia.com/advisories/22259
http://secunia.com/advisories/22260
http://secunia.com/advisories/22284
http://secunia.com/advisories/22325
http://secunia.com/advisories/22446
http://secunia.com/advisories/22509
http://secunia.com/advisories/22513
http://secunia.com/advisories/22523
http://secunia.com/advisories/22545
http://secunia.com/advisories/22585
http://secunia.com/advisories/22671
http://secunia.com/advisories/22689
http://secunia.com/advisories/22711
http://secunia.com/advisories/22733
http://secunia.com/advisories/22758
http://secunia.com/advisories/22799
http://secunia.com/advisories/22932
http://secunia.com/advisories/22934
http://secunia.com/advisories/22936
http://secunia.com/advisories/22937
http://secunia.com/advisories/22938
http://secunia.com/advisories/22939
http://secunia.com/advisories/22940
http://secunia.com/advisories/22948
http://secunia.com/advisories/22949
http://secunia.com/advisories/23155
http://secunia.com/advisories/23455
http://secunia.com/advisories/23680
http://secunia.com/advisories/23794
http://secunia.com/advisories/23841
http://secunia.com/advisories/23915
http://secunia.com/advisories/24099
http://secunia.com/advisories/24930
http://secunia.com/advisories/24950
http://secunia.com/advisories/25284
http://secunia.com/advisories/25399
http://secunia.com/advisories/25649
http://secunia.com/advisories/26329
http://secunia.com/advisories/26893
http://secunia.com/advisories/28115
http://secunia.com/advisories/31492
http://secunia.com/advisories/38567
http://secunia.com/advisories/38568
http://secunia.com/advisories/41818
http://secunia.com/advisories/60799
SGI ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102656-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102686-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102696-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102722-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102744-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102759-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200708-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201247-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201534-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000148.1-1
SUSE http://www.novell.com/linux/security/advisories/2006_26_sr.html
http://www.novell.com/linux/security/advisories/2006_55_ssl.html
http://www.novell.com/linux/security/advisories/2006_61_opera.html
http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html
UBUNTU http://www.ubuntu.com/usn/usn-339-1
VUPEN http://www.vupen.com/english/advisories/2006/3453
http://www.vupen.com/english/advisories/2006/3566
http://www.vupen.com/english/advisories/2006/3730
http://www.vupen.com/english/advisories/2006/3748
http://www.vupen.com/english/advisories/2006/3793
http://www.vupen.com/english/advisories/2006/3899
http://www.vupen.com/english/advisories/2006/3936
http://www.vupen.com/english/advisories/2006/4205
http://www.vupen.com/english/advisories/2006/4206
http://www.vupen.com/english/advisories/2006/4207
http://www.vupen.com/english/advisories/2006/4216
http://www.vupen.com/english/advisories/2006/4327
http://www.vupen.com/english/advisories/2006/4329
http://www.vupen.com/english/advisories/2006/4366
http://www.vupen.com/english/advisories/2006/4417
http://www.vupen.com/english/advisories/2006/4586
http://www.vupen.com/english/advisories/2006/4744
http://www.vupen.com/english/advisories/2006/4750
http://www.vupen.com/english/advisories/2006/5146
http://www.vupen.com/english/advisories/2007/0254
http://www.vupen.com/english/advisories/2007/0343
http://www.vupen.com/english/advisories/2007/1401
http://www.vupen.com/english/advisories/2007/1815
http://www.vupen.com/english/advisories/2007/1945
http://www.vupen.com/english/advisories/2007/2163
http://www.vupen.com/english/advisories/2007/2315
http://www.vupen.com/english/advisories/2007/2783
http://www.vupen.com/english/advisories/2007/4224
http://www.vupen.com/english/advisories/2008/0905/references
http://www.vupen.com/english/advisories/2010/0366
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/28755

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:04:47
  • Multiple Updates
2024-02-01 12:02:00
  • Multiple Updates
2023-09-05 12:04:29
  • Multiple Updates
2023-09-05 01:01:52
  • Multiple Updates
2023-09-02 12:04:32
  • Multiple Updates
2023-09-02 01:01:52
  • Multiple Updates
2023-08-12 12:05:23
  • Multiple Updates
2023-08-12 01:01:52
  • Multiple Updates
2023-08-11 12:04:37
  • Multiple Updates
2023-08-11 01:01:55
  • Multiple Updates
2023-08-06 12:04:22
  • Multiple Updates
2023-08-06 01:01:53
  • Multiple Updates
2023-08-04 12:04:27
  • Multiple Updates
2023-08-04 01:01:56
  • Multiple Updates
2023-07-14 12:04:26
  • Multiple Updates
2023-07-14 01:01:54
  • Multiple Updates
2023-03-29 01:04:48
  • Multiple Updates
2023-03-28 12:01:59
  • Multiple Updates
2022-10-11 12:03:56
  • Multiple Updates
2022-10-11 01:01:45
  • Multiple Updates
2021-05-04 12:04:28
  • Multiple Updates
2021-04-22 01:05:08
  • Multiple Updates
2020-05-24 01:02:41
  • Multiple Updates
2020-05-23 00:18:17
  • Multiple Updates
2019-03-18 12:01:25
  • Multiple Updates
2018-10-18 00:19:39
  • Multiple Updates
2018-08-10 12:01:14
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:50
  • Multiple Updates
2016-10-18 12:02:04
  • Multiple Updates
2016-06-28 15:55:35
  • Multiple Updates
2016-04-27 09:24:34
  • Multiple Updates
2016-04-26 14:59:51
  • Multiple Updates
2014-11-19 21:23:21
  • Multiple Updates
2014-11-19 05:32:40
  • Multiple Updates
2014-11-14 13:26:33
  • Multiple Updates
2014-10-24 09:23:02
  • Multiple Updates
2014-10-11 13:25:57
  • Multiple Updates
2014-09-02 13:24:27
  • Multiple Updates
2014-02-17 10:36:59
  • Multiple Updates
2013-08-30 13:19:33
  • Multiple Updates
2013-08-26 13:19:19
  • Multiple Updates
2013-08-20 17:22:14
  • Multiple Updates
2013-08-14 13:21:25
  • Multiple Updates
2013-07-12 13:22:26
  • Multiple Updates
2013-07-03 21:27:02
  • Multiple Updates
2013-05-11 11:07:13
  • Multiple Updates
2013-01-30 13:20:51
  • Multiple Updates