Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-3560 | First vendor Publication | 2009-12-04 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10613 | |||
Oval ID: | oval:org.mitre.oval:def:10613 | ||
Title: | The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. | ||
Description: | The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-3560 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13090 | |||
Oval ID: | oval:org.mitre.oval:def:13090 | ||
Title: | USN-890-6 -- cmake vulnerabilities | ||
Description: | USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for CMake. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-6 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 8.10 Ubuntu 8.04 Ubuntu 9.04 | Product(s): | cmake |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13120 | |||
Oval ID: | oval:org.mitre.oval:def:13120 | ||
Title: | USN-890-5 -- xmlrpc-c vulnerabilities | ||
Description: | USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for XML-RPC for C and C++. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-5 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 9.10 | Product(s): | xmlrpc-c |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13155 | |||
Oval ID: | oval:org.mitre.oval:def:13155 | ||
Title: | USN-890-1 -- expat vulnerabilities | ||
Description: | Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-1 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 8.10 Ubuntu 9.10 Ubuntu 6.06 Ubuntu 9.04 | Product(s): | expat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13228 | |||
Oval ID: | oval:org.mitre.oval:def:13228 | ||
Title: | USN-890-3 -- python2.4 vulnerabilities | ||
Description: | USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for the PyExpat module in Python 2.4. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-3 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 8.10 Ubuntu 9.10 Ubuntu 6.06 Ubuntu 9.04 | Product(s): | python2.4 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13312 | |||
Oval ID: | oval:org.mitre.oval:def:13312 | ||
Title: | USN-890-4 -- python-xml vulnerabilities | ||
Description: | USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for PyXML. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-4 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 6.06 | Product(s): | python-xml |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13420 | |||
Oval ID: | oval:org.mitre.oval:def:13420 | ||
Title: | DSA-1953-2 expat -- denial of service | ||
Description: | The expat updates released in DSA-1953-1 caused a regression: In some cases, expat would abort with the message "error in processing external entity reference". For the old stable distribution, this problem has been fixed in version 1.95.8-3.4+etch3. For the stable distribution, this problem has been fixed in version 2.0.1-4+lenny3. For the testing distribution and the unstable distribution , this problem will be fixed soon. We recommend that you upgrade your expat packages. For reference, the original advisory text is provided below. Jan Lieskovsky discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1953-2 CVE-2009-3560 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | expat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13596 | |||
Oval ID: | oval:org.mitre.oval:def:13596 | ||
Title: | USN-890-2 -- python2.5 vulnerabilities | ||
Description: | USN-890-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for the PyExpat module in Python 2.5. Original advisory details: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that Expat did not properly process malformed XML. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash. It was discovered that Expat did not properly process malformed UTF-8 sequences. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service via application crash | ||
Family: | unix | Class: | patch |
Reference(s): | USN-890-2 CVE-2009-2625 CVE-2009-3720 CVE-2009-3560 | Version: | 5 |
Platform(s): | Ubuntu 8.04 Ubuntu 8.10 Ubuntu 9.10 Ubuntu 9.04 | Product(s): | python2.5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13655 | |||
Oval ID: | oval:org.mitre.oval:def:13655 | ||
Title: | DSA-1953-1 expat -- denial of service | ||
Description: | Jan Lieskovsky discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library. For the old stable distribution, this problem has been fixed in version 1.95.8-3.4+etch2. For the stable distribution, this problem has been fixed in version 2.0.1-4+lenny2. For the testing distribution and the unstable distribution , this problem will be in version 2.0.1-6. The builds for the mipsel architecture for the old stable distribution are not included yet. They will be released when they become available. We recommend that you upgrade your expat packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1953-1 CVE-2009-3560 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | expat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6760 | |||
Oval ID: | oval:org.mitre.oval:def:6760 | ||
Title: | DSA-1953 expat -- denial of service | ||
Description: | Jan Lieskovsky discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1953 CVE-2009-3560 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | expat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6883 | |||
Oval ID: | oval:org.mitre.oval:def:6883 | ||
Title: | Expat Unspecified XML Parsing Remote Denial of Service Vulnerability | ||
Description: | The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-3560 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 |
OpenVAS Exploits
Date | Description |
---|---|
2012-09-26 | Name : Gentoo Security Advisory GLSA 201209-06 (expat) File : nvt/glsa_201209_06.nasl |
2012-07-30 | Name : CentOS Update for python CESA-2011:0492 centos5 x86_64 File : nvt/gb_CESA-2011_0492_python_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for python CESA-2011:0491 centos4 x86_64 File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl |
2012-03-15 | Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser... File : nvt/gb_VMSA-2012-0001.nasl |
2011-08-09 | Name : CentOS Update for python CESA-2011:0492 centos5 i386 File : nvt/gb_CESA-2011_0492_python_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for python CESA-2011:0491 centos4 i386 File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for PyXML CESA-2010:0002 centos5 i386 File : nvt/gb_CESA-2010_0002_PyXML_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos3 i386 File : nvt/gb_CESA-2009_1625_expat_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos4 i386 File : nvt/gb_CESA-2009_1625_expat_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos5 i386 File : nvt/gb_CESA-2009_1625_expat_centos5_i386.nasl |
2011-05-06 | Name : RedHat Update for python RHSA-2011:0491-01 File : nvt/gb_RHSA-2011_0491-01_python.nasl |
2011-05-06 | Name : RedHat Update for python RHSA-2011:0492-01 File : nvt/gb_RHSA-2011_0492-01_python.nasl |
2011-05-05 | Name : HP-UX Update for Apache Web Server HPSBUX02645 File : nvt/gb_hp_ux_HPSBUX02645.nasl |
2010-10-10 | Name : FreeBSD Ports: apr File : nvt/freebsd_apr0.nasl |
2010-04-16 | Name : Ubuntu Update for cmake vulnerabilities USN-890-6 File : nvt/gb_ubuntu_USN_890_6.nasl |
2010-02-19 | Name : Ubuntu Update for xmlrpc-c vulnerabilities USN-890-5 File : nvt/gb_ubuntu_USN_890_5.nasl |
2010-01-29 | Name : Ubuntu Update for python-xml vulnerabilities USN-890-4 File : nvt/gb_ubuntu_USN_890_4.nasl |
2010-01-25 | Name : Ubuntu Update for python2.4 vulnerabilities USN-890-3 File : nvt/gb_ubuntu_USN_890_3.nasl |
2010-01-22 | Name : Ubuntu Update for expat vulnerabilities USN-890-1 File : nvt/gb_ubuntu_USN_890_1.nasl |
2010-01-22 | Name : Ubuntu Update for python2.5 vulnerabilities USN-890-2 File : nvt/gb_ubuntu_USN_890_2.nasl |
2010-01-19 | Name : CentOS Update for PyXML CESA-2010:0002 centos4 x86_64 File : nvt/gb_CESA-2010_0002_PyXML_centos4_x86_64.nasl |
2010-01-19 | Name : CentOS Update for PyXML CESA-2010:0002 centos4 i386 File : nvt/gb_CESA-2010_0002_PyXML_centos4_i386.nasl |
2010-01-15 | Name : RedHat Update for PyXML RHSA-2010:0002-01 File : nvt/gb_RHSA-2010_0002-01_PyXML.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-1 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_1.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-2 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_2.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-3 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_3.nasl |
2009-12-14 | Name : SLES11: Security update for expat File : nvt/sles11_expat0.nasl |
2009-12-14 | Name : SLES9: Security update for expat File : nvt/sles9p5064331.nasl |
2009-12-10 | Name : FreeBSD Ports: expat2 File : nvt/freebsd_expat20.nasl |
2009-12-10 | Name : Fedora Core 12 FEDORA-2009-12737 (expat) File : nvt/fcore_2009_12737.nasl |
2009-12-10 | Name : Fedora Core 11 FEDORA-2009-12716 (expat) File : nvt/fcore_2009_12716.nasl |
2009-12-10 | Name : Fedora Core 10 FEDORA-2009-12690 (expat) File : nvt/fcore_2009_12690.nasl |
2009-12-10 | Name : CentOS Security Advisory CESA-2009:1625 (expat) File : nvt/ovcesa2009_1625.nasl |
2009-12-10 | Name : RedHat Security Advisory RHSA-2009:1625 File : nvt/RHSA_2009_1625.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-03 httpd File : nvt/esoft_slk_ssa_2011_041_03.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-02 expat File : nvt/esoft_slk_ssa_2011_041_02.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
60797 | Expat libexpat lib/xmltok.c big2_toUtf8 Function UTF-8 XML Document Handling ... |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-02-02 | IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0031252 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2017-05-08 | Name : The remote host contains an application that is affected by multiple vulnerab... File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : An application running on the remote host is affected by multiple vulnerabili... File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : An application installed on the remote host is affected by multiple vulnerabi... File : itunes_12_6.nasl - Type : ACT_GATHER_INFO |
2016-11-30 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_18449f92ab3911e68011005056925db4.nasl - Type : ACT_GATHER_INFO |
2016-03-08 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO |
2016-03-03 | Name : The remote VMware ESXi / ESX host is missing a security-related patch. File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO |
2014-12-15 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15905.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2012-09-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20091207_expat_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2011-03-17 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_expat-100109.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-02.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libicecore-6862.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libicecore-6857.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libpython2_6-1_0-100323.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server is affected by multiple vulnerabilities. File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server may be affected by several issues. File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_pyxml-6715.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6765.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6703.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_python-6946.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO |
2010-06-22 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12591.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libpython2_6-1_0-100329.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libpython2_6-1_0-100328.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libpython2_6-1_0-100330.nasl - Type : ACT_GATHER_INFO |
2010-05-14 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12600.nasl - Type : ACT_GATHER_INFO |
2010-04-16 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-6.nasl - Type : ACT_GATHER_INFO |
2010-03-05 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1953.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1977.nasl - Type : ACT_GATHER_INFO |
2010-02-23 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libexpat0-100220.nasl - Type : ACT_GATHER_INFO |
2010-02-23 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libexpat0-100220.nasl - Type : ACT_GATHER_INFO |
2010-02-23 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libexpat0-100220.nasl - Type : ACT_GATHER_INFO |
2010-02-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-5.nasl - Type : ACT_GATHER_INFO |
2010-01-27 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-4.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-3.nasl - Type : ACT_GATHER_INFO |
2010-01-22 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-2.nasl - Type : ACT_GATHER_INFO |
2010-01-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-1.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_expat-100108.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_expat-100111.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_expat-100111.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6764.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_expat-100111.nasl - Type : ACT_GATHER_INFO |
2010-01-15 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12568.nasl - Type : ACT_GATHER_INFO |
2010-01-05 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2010-01-05 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_pyxml-091211.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_pyxml-6714.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6702.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_expat-091207.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_expat-091207.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_expat-091207.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_expat-091207.nasl - Type : ACT_GATHER_INFO |
2009-12-14 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12558.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_e9fca207e39911de881e001aa0166822.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-316.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12716.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12690.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12737.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:09:49 |
|
2024-11-28 12:19:57 |
|
2023-11-07 21:47:38 |
|
2023-11-01 21:29:07 |
|
2021-06-06 17:23:02 |
|
2021-06-03 13:23:13 |
|
2021-03-30 17:22:47 |
|
2020-05-23 00:24:25 |
|
2019-08-23 12:01:38 |
|
2017-09-19 09:23:26 |
|
2017-05-09 13:20:53 |
|
2016-12-01 13:24:56 |
|
2016-08-23 09:24:34 |
|
2016-06-29 00:07:27 |
|
2016-04-26 19:11:02 |
|
2016-03-09 13:25:54 |
|
2016-03-04 13:26:24 |
|
2014-12-16 13:24:31 |
|
2014-02-17 10:51:54 |
|
2013-11-11 12:38:25 |
|
2013-05-10 23:58:53 |
|