Executive Summary

Informations
Name CVE-2008-5077 First vendor Publication 2009-01-07
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13504
 
Oval ID: oval:org.mitre.oval:def:13504
Title: DSA-1701-1 openssl, openssl097 -- interpretation conflict
Description: It was discovered that OpenSSL does not properly verify DSA signatures on X.509 certificates due to an API misuse, potentially leading to the acceptance of incorrect X.509 certificates as genuine. For the stable distribution, this problem has been fixed in version 0.9.8c-4etch4 of the openssl package, and version 0.9.7k-3.1etch2 of the openssl097 package. For the unstable distribution, this problem has been fixed in version 0.9.8g-15. The testing distribution will be fixed soon. We recommend that you upgrade your OpenSSL packages.
Family: unix Class: patch
Reference(s): DSA-1701-1
CVE-2008-5077
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13925
 
Oval ID: oval:org.mitre.oval:def:13925
Title: USN-704-1 -- openssl vulnerability
Description: It was discovered that OpenSSL did not properly perform signature verification on DSA and ECDSA keys. If user or automated system connected to a malicious server or a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information.
Family: unix Class: patch
Reference(s): USN-704-1
CVE-2008-5077
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21759
 
Oval ID: oval:org.mitre.oval:def:21759
Title: ELSA-2009:0004: openssl security update (Important)
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: patch
Reference(s): ELSA-2009:0004-01
CVE-2008-5077
Version: 6
Platform(s): Oracle Linux 5
Product(s): openssl
openssl095a
openssl096
openssl096b
openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21864
 
Oval ID: oval:org.mitre.oval:def:21864
Title: HP-UX Running OpenSSL, Remote Unauthorized Access
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28712
 
Oval ID: oval:org.mitre.oval:def:28712
Title: RHSA-2009:0004 -- openssl security update (Important)
Description: Updated OpenSSL packages that correct a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength, general purpose, cryptography library. The Google security team discovered a flaw in the way OpenSSL checked the verification of certificates. An attacker in control of a malicious server, or able to effect a man in the middle attack, could present a malformed SSL/TLS signature from a certificate chain to a vulnerable client and bypass validation. (CVE-2008-5077)
Family: unix Class: patch
Reference(s): RHSA-2009:0004
CESA-2009:0004-CentOS 3
CESA-2009:0004-CentOS 5
CESA-2009:0004-CentOS 2
CVE-2008-5077
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
CentOS Linux 2
Product(s): openssl
openssl095a
openssl096
openssl096b
openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6380
 
Oval ID: oval:org.mitre.oval:def:6380
Title: OpenSSL DSA and ECDSA "EVP_VerifyFinal()" Spoofing Vulnerability
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7738
 
Oval ID: oval:org.mitre.oval:def:7738
Title: DSA-1701 openssl, openssl097 -- interpretation conflict
Description: It was discovered that OpenSSL does not properly verify DSA signatures on X.509 certificates due to an API misuse, potentially leading to the acceptance of incorrect X.509 certificates as genuine (CVE-2008-5077).
Family: unix Class: patch
Reference(s): DSA-1701
CVE-2008-5077
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9155
 
Oval ID: oval:org.mitre.oval:def:9155
Title: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 257

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for openssl097a CESA-2009:0004 centos5 i386
File : nvt/gb_CESA-2009_0004_openssl097a_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssl096b CESA-2009:0004 centos3 i386
File : nvt/gb_CESA-2009_0004_openssl096b_centos3_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004-01 centos2 i386
File : nvt/gb_CESA-2009_0004-01_openssl_centos2_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004 centos4 i386
File : nvt/gb_CESA-2009_0004_openssl_centos4_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004 centos5 i386
File : nvt/gb_CESA-2009_0004_openssl_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:271 (libnasl)
File : nvt/mdksa_2009_271.nasl
2009-10-13 Name : SLES10: Security update for openssl
File : nvt/sles10_openssl.nasl
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl00.nasl
2009-10-13 Name : Solaris Update for sshd 140119-11
File : nvt/gb_solaris_140119_11.nasl
2009-10-10 Name : SLES9: Security update for openssl
File : nvt/sles9p5041421.nasl
2009-09-23 Name : Solaris Update for sshd 140119-07
File : nvt/gb_solaris_140119_07.nasl
2009-09-23 Name : Solaris Update for sshd 140119-09
File : nvt/gb_solaris_140119_09.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-5412 (openssl)
File : nvt/fcore_2009_5412.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-5423 (openssl)
File : nvt/fcore_2009_5423.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-06-03 Name : Solaris Update for Kernel 139555-08
File : nvt/gb_solaris_139555_08.nasl
2009-06-03 Name : Solaris Update for sshd 140119-06
File : nvt/gb_solaris_140119_06.nasl
2009-05-05 Name : HP-UX Update for OpenSSL HPSBUX02418
File : nvt/gb_hp_ux_HPSBUX02418.nasl
2009-04-06 Name : Gentoo Security Advisory GLSA 200904-05 (ntp)
File : nvt/glsa_200904_05.nasl
2009-02-18 Name : Mandrake Security Advisory MDVSA-2009:037 (bind)
File : nvt/mdksa_2009_037.nasl
2009-02-13 Name : Gentoo Security Advisory GLSA 200902-02 (openssl)
File : nvt/glsa_200902_02.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0004-01 (openssl)
File : nvt/ovcesa2009_0004_01.nasl
2009-01-26 Name : Fedora Core 10 FEDORA-2009-0544 (ntp)
File : nvt/fcore_2009_0544.nasl
2009-01-26 Name : SuSE Security Advisory SUSE-SA:2009:006 (openssl)
File : nvt/suse_sa_2009_006.nasl
2009-01-26 Name : Fedora Core 9 FEDORA-2009-0547 (ntp)
File : nvt/fcore_2009_0547.nasl
2009-01-22 Name : OpenSSL DSA_do_verify() Security Bypass Vulnerability in NASL
File : nvt/secpod_nasl_sec_bypass_vuln.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0419 (tqsllib)
File : nvt/fcore_2009_0419.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0543 (tqsllib)
File : nvt/fcore_2009_0543.nasl
2009-01-15 Name : OpenSSL DSA_verify() Security Bypass Vulnerability in BIND
File : nvt/gb_bind_sec_bypass_vuln.nasl
2009-01-13 Name : Ubuntu USN-704-1 (openssl)
File : nvt/ubuntu_704_1.nasl
2009-01-13 Name : Debian Security Advisory DSA 1701-1 (openssl, openssl097)
File : nvt/deb_1701_1.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0004 (openssl)
File : nvt/ovcesa2009_0004.nasl
2009-01-13 Name : FreeBSD Security Advisory (FreeBSD-SA-09:02.openssl.asc)
File : nvt/freebsdsa_openssl6.nasl
2009-01-13 Name : Fedora Core 10 FEDORA-2009-0331 (openssl)
File : nvt/fcore_2009_0331.nasl
2009-01-13 Name : Fedora Core 9 FEDORA-2009-0325 (openssl)
File : nvt/fcore_2009_0325.nasl
2009-01-09 Name : libcrypt-openssl-dsa-perl Security Bypass Vulnerability in OpenSSL
File : nvt/gb_openssl_sec_bypass_vuln.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0004
File : nvt/RHSA_2009_0004.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-03 ntp
File : nvt/esoft_slk_ssa_2009_014_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-02 bind
File : nvt/esoft_slk_ssa_2009_014_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-01 openssl
File : nvt/esoft_slk_ssa_2009_014_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62878 SSH Tectia Audit Player EVP_VerifyFinal Function DSA / ECDSA Key Validation W...

51164 OpenSSL EVP_VerifyFinal Function DSA / ECDSA Key Validation Weakness

OpenSSL contains a flaw that may allow a malicious user to perform a 'man in the middle' attack. The issue is triggered when several functions within OpenSSL incorrectly check the result of the EVP_VerifyFinal function. It is possible that the flaw may allow a malformed signature to be treated as a good signature instead of an error, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0011.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9754.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11503.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090107_openssl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7645.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7644.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-02.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-5957.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-5949.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12341.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-090121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_compat-openssl097g-090204.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopenssl-devel-090121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_compat-openssl097g-090127.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_3_0_1_73.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0331.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-704-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-705-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-706-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-001.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0544.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-037.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-05.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-02.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2009-01-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2009-01-28 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-5964.nasl - Type : ACT_GATHER_INFO
2009-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-5951.nasl - Type : ACT_GATHER_INFO
2009-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0547.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0325.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-03.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-01.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1702.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1701.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/33150
BUGTRAQ http://www.securityfocus.com/archive/1/499827/100/0/threaded
http://www.securityfocus.com/archive/1/502322/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2009-038.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=837653
http://voodoo-circle.sourceforge.net/sa/sa-20090123-01.html
http://www.openssl.org/news/secadv_20090107.txt
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
GENTOO http://security.gentoo.org/glsa/glsa-200902-02.xml
HP http://marc.info/?l=bugtraq&m=123859864430555&w=2
http://marc.info/?l=bugtraq&m=124277349419254&w=2
http://marc.info/?l=bugtraq&m=127678688104458&w=2
MISC http://www.ocert.org/advisories/ocert-2008-016.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0004.html
SECTRACK http://www.securitytracker.com/id?1021523
SECUNIA http://secunia.com/advisories/33338
http://secunia.com/advisories/33394
http://secunia.com/advisories/33436
http://secunia.com/advisories/33557
http://secunia.com/advisories/33673
http://secunia.com/advisories/33765
http://secunia.com/advisories/34211
http://secunia.com/advisories/35074
http://secunia.com/advisories/35108
http://secunia.com/advisories/39005
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2009&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-250826-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
UBUNTU https://usn.ubuntu.com/704-1/
VUPEN http://www.vupen.com/english/advisories/2009/0040
http://www.vupen.com/english/advisories/2009/0289
http://www.vupen.com/english/advisories/2009/0362
http://www.vupen.com/english/advisories/2009/0558
http://www.vupen.com/english/advisories/2009/0904
http://www.vupen.com/english/advisories/2009/0913
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1338

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:09:43
  • Multiple Updates
2024-02-01 12:02:50
  • Multiple Updates
2023-09-05 12:09:04
  • Multiple Updates
2023-09-05 01:02:41
  • Multiple Updates
2023-09-02 12:09:10
  • Multiple Updates
2023-09-02 01:02:42
  • Multiple Updates
2023-08-12 12:10:47
  • Multiple Updates
2023-08-12 01:02:42
  • Multiple Updates
2023-08-11 12:09:13
  • Multiple Updates
2023-08-11 01:02:47
  • Multiple Updates
2023-08-06 12:08:50
  • Multiple Updates
2023-08-06 01:02:43
  • Multiple Updates
2023-08-04 12:08:55
  • Multiple Updates
2023-08-04 01:02:46
  • Multiple Updates
2023-07-14 12:08:54
  • Multiple Updates
2023-07-14 01:02:43
  • Multiple Updates
2023-03-29 01:10:08
  • Multiple Updates
2023-03-28 12:02:49
  • Multiple Updates
2022-10-11 12:07:54
  • Multiple Updates
2022-10-11 01:02:33
  • Multiple Updates
2021-05-04 12:08:22
  • Multiple Updates
2021-04-22 01:08:43
  • Multiple Updates
2020-05-24 01:05:01
  • Multiple Updates
2020-05-23 00:22:35
  • Multiple Updates
2019-03-18 12:01:52
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2018-10-04 00:19:33
  • Multiple Updates
2018-08-14 12:02:52
  • Multiple Updates
2017-09-29 09:23:49
  • Multiple Updates
2016-08-23 09:24:32
  • Multiple Updates
2016-04-27 09:32:37
  • Multiple Updates
2016-04-26 18:01:41
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:23
  • Multiple Updates
2014-10-11 13:26:02
  • Multiple Updates
2014-06-14 13:28:10
  • Multiple Updates
2014-02-17 10:47:15
  • Multiple Updates
2013-05-11 00:30:45
  • Multiple Updates
2012-11-07 00:18:39
  • Multiple Updates