Executive Summary

Informations
Name CVE-2007-5393 First vendor Publication 2007-11-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5393

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16740
 
Oval ID: oval:org.mitre.oval:def:16740
Title: USN-542-1 -- poppler vulnerabilities
Description: Secunia Research discovered several vulnerabilities in poppler.
Family: unix Class: patch
Reference(s): USN-542-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17520
 
Oval ID: oval:org.mitre.oval:def:17520
Title: USN-542-2 -- koffice vulnerabilities
Description: USN-542-1 fixed a vulnerability in poppler.
Family: unix Class: patch
Reference(s): USN-542-2
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18361
 
Oval ID: oval:org.mitre.oval:def:18361
Title: DSA-1537-1 xpdf
Description: Alin Rad Pop (Secunia) discovered a number of vulnerabilities in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): DSA-1537-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18702
 
Oval ID: oval:org.mitre.oval:def:18702
Title: DSA-1509-1 koffice - multiple vulnerabilities
Description: Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document.
Family: unix Class: patch
Reference(s): DSA-1509-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20193
 
Oval ID: oval:org.mitre.oval:def:20193
Title: DSA-1480-1 poppler - several vulnerabilities
Description: Alin Rad Pop discovered several buffer overflows in the Poppler PDF library, which could allow the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1480-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20264
 
Oval ID: oval:org.mitre.oval:def:20264
Title: DSA-1408-1 kdegraphics - buffer overflow with arbitrary code execution
Description: Alin Rad Pop discovered a buffer overflow in kpdf, which could allow the execution of arbitrary code if a malformed PDF file is displayed.
Family: unix Class: patch
Reference(s): DSA-1408-1
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22588
 
Oval ID: oval:org.mitre.oval:def:22588
Title: ELSA-2007:1027: tetex security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1027-02
CVE-2007-4033
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 21
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22617
 
Oval ID: oval:org.mitre.oval:def:22617
Title: ELSA-2007:1021: cups security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1021-01
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 17
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22638
 
Oval ID: oval:org.mitre.oval:def:22638
Title: ELSA-2007:1026: poppler security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1026-01
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 17
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22644
 
Oval ID: oval:org.mitre.oval:def:22644
Title: ELSA-2007:1051: kdegraphics security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1051-04
CVE-2007-5393
Version: 6
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7107
 
Oval ID: oval:org.mitre.oval:def:7107
Title: DSA-1480 poppler -- several vulnerabilities
Description: Alin Rad Pop discovered several buffer overflows in the Poppler PDF library, which could allow the execution of arbitrary code if a malformed PDF file is opened. The old stable distribution (sarge) doesn't contain poppler.
Family: unix Class: patch
Reference(s): DSA-1480
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7858
 
Oval ID: oval:org.mitre.oval:def:7858
Title: DSA-1509 koffice -- multiple vulnerabilities
Description: Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document. The Common Vulnerabilities and Exposures project identifies the following problems: Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file. Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow. Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter. Updates for the old stable distribution (sarge) will be made available as soon as possible.
Family: unix Class: patch
Reference(s): DSA-1509
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7985
 
Oval ID: oval:org.mitre.oval:def:7985
Title: DSA-1537 xpdf -- several vulnerabilities
Description: Alin Rad Pop (Secunia) discovered a number of vulnerabilities in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files. The Common Vulnerabilities and Exposures project identifies the following three problems: Inadequate DCT stream validation allows an attacker to corrupt memory and potentially execute arbitrary code by supplying a maliciously crafted PDF file. An integer overflow vulnerability in DCT stream handling could allow an attacker to overflow a heap buffer, enabling the execution of arbitrary code. A buffer overflow vulnerability in xpdf's CCITT image compression handlers allows overflow on the heap, allowing an attacker to execute arbitrary code by supplying a maliciously crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): DSA-1537
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9839
 
Oval ID: oval:org.mitre.oval:def:9839
Title: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5393
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf1.nasl
2009-10-13 Name : SLES10: Security update for kdegraphics3-pdf
File : nvt/sles10_kdegraphics3-pd.nasl
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5016608.nasl
2009-04-09 Name : Mandriva Update for xpdf MDKSA-2007:219 (xpdf)
File : nvt/gb_mandriva_MDKSA_2007_219.nasl
2009-04-09 Name : Mandriva Update for kdegraphics MDKSA-2007:221 (kdegraphics)
File : nvt/gb_mandriva_MDKSA_2007_221.nasl
2009-04-09 Name : Mandriva Update for koffice MDKSA-2007:222 (koffice)
File : nvt/gb_mandriva_MDKSA_2007_222.nasl
2009-04-09 Name : Mandriva Update for pdftohtml MDKSA-2007:223 (pdftohtml)
File : nvt/gb_mandriva_MDKSA_2007_223.nasl
2009-04-09 Name : Mandriva Update for poppler MDKSA-2007:227 (poppler)
File : nvt/gb_mandriva_MDKSA_2007_227.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:230 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_230.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:228 (cups)
File : nvt/gb_mandriva_MDKSA_2007_228.nasl
2009-03-23 Name : Ubuntu Update for poppler vulnerabilities USN-542-1
File : nvt/gb_ubuntu_USN_542_1.nasl
2009-03-23 Name : Ubuntu Update for koffice vulnerabilities USN-542-2
File : nvt/gb_ubuntu_USN_542_2.nasl
2009-02-27 Name : Fedora Update for kdevelop FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdevelop_fc7.nasl
2009-02-27 Name : Fedora Update for kdewebdev FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdewebdev_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-3001
File : nvt/gb_fedora_2007_3001_kdegraphics_fc8.nasl
2009-02-27 Name : Fedora Update for xpdf FEDORA-2007-3014
File : nvt/gb_fedora_2007_3014_xpdf_fc8.nasl
2009-02-27 Name : Fedora Update for xpdf FEDORA-2007-3031
File : nvt/gb_fedora_2007_3031_xpdf_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-3059
File : nvt/gb_fedora_2007_3059_koffice_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-3093
File : nvt/gb_fedora_2007_3093_koffice_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for poppler FEDORA-2007-4031
File : nvt/gb_fedora_2007_4031_poppler_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-746
File : nvt/gb_fedora_2007_746_cups_fc6.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-750
File : nvt/gb_fedora_2007_750_tetex_fc6.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for kdetoys FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdetoys_fc7.nasl
2009-02-27 Name : Fedora Update for kdeutils FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeutils_fc7.nasl
2009-02-27 Name : Fedora Update for kdeartwork FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeartwork_fc7.nasl
2009-02-27 Name : Fedora Update for kdeadmin FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeadmin_fc7.nasl
2009-02-27 Name : Fedora Update for kdeaddons FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeaddons_fc7.nasl
2009-02-27 Name : Fedora Update for kdeaccessibility FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeaccessibility_fc7.nasl
2009-02-27 Name : Fedora Update for kde-i18n FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kde-i18n_fc7.nasl
2009-02-27 Name : Fedora Update for arts FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_arts_fc7.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdebase_fc7.nasl
2009-02-27 Name : Fedora Update for kdebindings FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdebindings_fc7.nasl
2009-02-27 Name : Fedora Update for kdeedu FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeedu_fc7.nasl
2009-02-27 Name : Fedora Update for kdegames FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdegames_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdegraphics_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for kdelibs FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdelibs_fc7.nasl
2009-02-27 Name : Fedora Update for kdemultimedia FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdemultimedia_fc7.nasl
2009-02-27 Name : Fedora Update for kdenetwork FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdenetwork_fc7.nasl
2009-02-27 Name : Fedora Update for kdepim FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdepim_fc7.nasl
2009-02-27 Name : Fedora Update for kdesdk FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdesdk_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-17 Name : Fedora Update for poppler FEDORA-2008-3312
File : nvt/gb_fedora_2008_3312_poppler_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1901
File : nvt/gb_fedora_2008_1901_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-01-28 Name : SuSE Update for xpdf, kdegraphics3-pdf, koffice, libextractor, SUSE-SA:2007:060
File : nvt/gb_suse_2007_060.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-22 (poppler koffice kword kdegraphics kpdf)
File : nvt/glsa_200711_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-26 (tetex)
File : nvt/glsa_200711_26.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base3.nasl
2008-04-07 Name : Debian Security Advisory DSA 1537-1 (xpdf)
File : nvt/deb_1537_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1509-1 (koffice)
File : nvt/deb_1509_1.nasl
2008-02-05 Name : Debian Security Advisory DSA 1480-1 (poppler)
File : nvt/deb_1480_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1408-1 (kdegraphics)
File : nvt/deb_1408_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-316-01 xpdf/poppler/koffice/kdegraphics
File : nvt/esoft_slk_ssa_2007_316_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39543 Xpdf xpdf/Stream.cc CCITTFaxStream::lookChar Method PDF Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1026.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071107_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071107_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071108_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071112_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11965.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1051.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-227.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-222.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-221.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-219.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-13.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1537.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1509.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1480.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-4630.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4667.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-4682.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-4644.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4031.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3308.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-230.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3390.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-750.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1408.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-228.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-223.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-26.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-22.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-542-2.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2747fc39915b11dc9239001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-542-1.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-2985.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-pdf-4681.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4668.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3059.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-4643.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-4638.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3100.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_pdftohtml-4642.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_libextractor-4646.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_koffice-4649.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3093.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_gpdf-4651.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-316-01.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3031.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3014.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3001.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1021.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1031.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1026.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-160.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26367
BUGTRAQ http://www.securityfocus.com/archive/1/483372
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm
http://support.novell.com/techcenter/psdb/1d5fd29802b2ef7e342e733731f1e933.html
http://support.novell.com/techcenter/psdb/3867a5092daac43cd6a92e6107d9fbce.html
http://support.novell.com/techcenter/psdb/43ad7b3569dba59e7ba07677edc01cad.html
http://support.novell.com/techcenter/psdb/da3498f05433976cc548cc4eaf8349c8.html
http://support.novell.com/techcenter/psdb/f83e024a65d69ebc810d2117815b940d.html
http://www.kde.org/info/security/advisory-20071107-1.txt
https://issues.rpath.com/browse/RPL-1926
DEBIAN http://www.debian.org/security/2007/dsa-1408
http://www.debian.org/security/2008/dsa-1480
http://www.debian.org/security/2008/dsa-1509
http://www.debian.org/security/2008/dsa-1537
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0036...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0021...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0022...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0023...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0066...
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0072...
GENTOO http://security.gentoo.org/glsa/glsa-200711-22.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:219
http://www.mandriva.com/security/advisories?name=MDKSA-2007:220
http://www.mandriva.com/security/advisories?name=MDKSA-2007:221
http://www.mandriva.com/security/advisories?name=MDKSA-2007:222
http://www.mandriva.com/security/advisories?name=MDKSA-2007:223
http://www.mandriva.com/security/advisories?name=MDKSA-2007:227
http://www.mandriva.com/security/advisories?name=MDKSA-2007:228
http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
MISC http://secunia.com/secunia_research/2007-88/advisory/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1021.html
http://www.redhat.com/support/errata/RHSA-2007-1022.html
http://www.redhat.com/support/errata/RHSA-2007-1023.html
http://www.redhat.com/support/errata/RHSA-2007-1024.html
http://www.redhat.com/support/errata/RHSA-2007-1025.html
http://www.redhat.com/support/errata/RHSA-2007-1026.html
http://www.redhat.com/support/errata/RHSA-2007-1027.html
http://www.redhat.com/support/errata/RHSA-2007-1028.html
http://www.redhat.com/support/errata/RHSA-2007-1029.html
http://www.redhat.com/support/errata/RHSA-2007-1030.html
http://www.redhat.com/support/errata/RHSA-2007-1031.html
http://www.redhat.com/support/errata/RHSA-2007-1051.html
SECTRACK http://www.securitytracker.com/id?1018905
SECUNIA http://secunia.com/advisories/26503
http://secunia.com/advisories/27260
http://secunia.com/advisories/27553
http://secunia.com/advisories/27573
http://secunia.com/advisories/27574
http://secunia.com/advisories/27575
http://secunia.com/advisories/27577
http://secunia.com/advisories/27578
http://secunia.com/advisories/27579
http://secunia.com/advisories/27599
http://secunia.com/advisories/27615
http://secunia.com/advisories/27618
http://secunia.com/advisories/27619
http://secunia.com/advisories/27632
http://secunia.com/advisories/27634
http://secunia.com/advisories/27636
http://secunia.com/advisories/27637
http://secunia.com/advisories/27640
http://secunia.com/advisories/27641
http://secunia.com/advisories/27642
http://secunia.com/advisories/27645
http://secunia.com/advisories/27656
http://secunia.com/advisories/27658
http://secunia.com/advisories/27705
http://secunia.com/advisories/27718
http://secunia.com/advisories/27721
http://secunia.com/advisories/27724
http://secunia.com/advisories/27743
http://secunia.com/advisories/27772
http://secunia.com/advisories/27856
http://secunia.com/advisories/28043
http://secunia.com/advisories/28812
http://secunia.com/advisories/29104
http://secunia.com/advisories/29604
http://secunia.com/advisories/30168
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_60_pdf.html
UBUNTU http://www.ubuntu.com/usn/usn-542-1
http://www.ubuntu.com/usn/usn-542-2
VUPEN http://www.vupen.com/english/advisories/2007/3774
http://www.vupen.com/english/advisories/2007/3775
http://www.vupen.com/english/advisories/2007/3776
http://www.vupen.com/english/advisories/2007/3779
http://www.vupen.com/english/advisories/2007/3786
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38304

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:31
  • Multiple Updates
2021-04-22 01:07:04
  • Multiple Updates
2020-05-23 00:20:36
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:36
  • Multiple Updates
2016-04-26 16:41:45
  • Multiple Updates
2014-02-17 10:42:06
  • Multiple Updates
2013-05-11 10:39:00
  • Multiple Updates