Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-3720 | First vendor Publication | 2009-11-03 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 5 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11019 | |||
Oval ID: | oval:org.mitre.oval:def:11019 | ||
Title: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-3720 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18064 | |||
Oval ID: | oval:org.mitre.oval:def:18064 | ||
Title: | DSA-1977-1 python - several vulnerabilities | ||
Description: | Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. (<a href="http://security-tracker.debian.org/tracker/CVE-2009-3560">CVE-2009-3560</a> <a href="http://security-tracker.debian.org/tracker/CVE-2009-3720">CVE-2009-3720</a>) This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1977-1 CVE-2008-2316 CVE-2009-3560 CVE-2009-3720 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 Debian GNU/Linux 5.0 | Product(s): | python2.4 python2.5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20637 | |||
Oval ID: | oval:org.mitre.oval:def:20637 | ||
Title: | VMware ESXi and ESX updates to third party library and ESX Service Console | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-3720 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21948 | |||
Oval ID: | oval:org.mitre.oval:def:21948 | ||
Title: | RHSA-2010:0002: PyXML security update (Moderate) | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0002-01 CESA-2010:0002 CVE-2009-3720 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | PyXML |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22880 | |||
Oval ID: | oval:org.mitre.oval:def:22880 | ||
Title: | ELSA-2009:1625: expat security update (Moderate) | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1625-01 CVE-2009-3560 CVE-2009-3720 | Version: | 13 |
Platform(s): | Oracle Linux 5 | Product(s): | expat |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23002 | |||
Oval ID: | oval:org.mitre.oval:def:23002 | ||
Title: | ELSA-2010:0002: PyXML security update (Moderate) | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0002-01 CVE-2009-3720 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | PyXML |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:29347 | |||
Oval ID: | oval:org.mitre.oval:def:29347 | ||
Title: | RHSA-2009:1625 -- expat security update (Moderate) | ||
Description: | Updated expat packages that fix two security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Expat is a C library written by James Clark for parsing XML documents. Two buffer over-read flaws were found in the way Expat handled malformed UTF-8 sequences when processing XML files. A specially-crafted XML file could cause applications using Expat to crash while parsing the file. (CVE-2009-3560, CVE-2009-3720) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1625 CESA-2009:1625-CentOS 3 CESA-2009:1625-CentOS 5 CVE-2009-3560 CVE-2009-3720 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 3 CentOS Linux 5 | Product(s): | expat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7112 | |||
Oval ID: | oval:org.mitre.oval:def:7112 | ||
Title: | Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability | ||
Description: | The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-3720 | Version: | 5 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 |
OpenVAS Exploits
Date | Description |
---|---|
2012-09-26 | Name : Gentoo Security Advisory GLSA 201209-06 (expat) File : nvt/glsa_201209_06.nasl |
2012-07-30 | Name : CentOS Update for python CESA-2011:0492 centos5 x86_64 File : nvt/gb_CESA-2011_0492_python_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for python CESA-2011:0491 centos4 x86_64 File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl |
2012-03-15 | Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser... File : nvt/gb_VMSA-2012-0001.nasl |
2011-08-09 | Name : CentOS Update for 4Suite CESA-2009:1572 centos3 i386 File : nvt/gb_CESA-2009_1572_4Suite_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for python CESA-2011:0492 centos5 i386 File : nvt/gb_CESA-2011_0492_python_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for python CESA-2011:0491 centos4 i386 File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for PyXML CESA-2010:0002 centos5 i386 File : nvt/gb_CESA-2010_0002_PyXML_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos5 i386 File : nvt/gb_CESA-2009_1625_expat_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos4 i386 File : nvt/gb_CESA-2009_1625_expat_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for expat CESA-2009:1625 centos3 i386 File : nvt/gb_CESA-2009_1625_expat_centos3_i386.nasl |
2011-08-09 | Name : CentOS Update for 4Suite CESA-2009:1572 centos4 i386 File : nvt/gb_CESA-2009_1572_4Suite_centos4_i386.nasl |
2011-05-06 | Name : RedHat Update for python RHSA-2011:0492-01 File : nvt/gb_RHSA-2011_0492-01_python.nasl |
2011-05-06 | Name : RedHat Update for python RHSA-2011:0491-01 File : nvt/gb_RHSA-2011_0491-01_python.nasl |
2011-05-05 | Name : HP-UX Update for Apache Web Server HPSBUX02645 File : nvt/gb_hp_ux_HPSBUX02645.nasl |
2011-05-05 | Name : Fedora Update for SimGear FEDORA-2011-5744 File : nvt/gb_fedora_2011_5744_SimGear_fc13.nasl |
2011-05-05 | Name : Fedora Update for SimGear FEDORA-2011-5727 File : nvt/gb_fedora_2011_5727_SimGear_fc14.nasl |
2011-03-24 | Name : Fedora Update for whatsup FEDORA-2011-2794 File : nvt/gb_fedora_2011_2794_whatsup_fc13.nasl |
2011-03-24 | Name : Fedora Update for whatsup FEDORA-2011-2801 File : nvt/gb_fedora_2011_2801_whatsup_fc14.nasl |
2010-12-02 | Name : Fedora Update for libtlen FEDORA-2010-17720 File : nvt/gb_fedora_2010_17720_libtlen_fc14.nasl |
2010-12-02 | Name : Fedora Update for udunits2 FEDORA-2010-17807 File : nvt/gb_fedora_2010_17807_udunits2_fc13.nasl |
2010-12-02 | Name : Fedora Update for udunits2 FEDORA-2010-17819 File : nvt/gb_fedora_2010_17819_udunits2_fc14.nasl |
2010-11-23 | Name : Fedora Update for libtlen FEDORA-2010-17762 File : nvt/gb_fedora_2010_17762_libtlen_fc12.nasl |
2010-11-23 | Name : Fedora Update for libtlen FEDORA-2010-17732 File : nvt/gb_fedora_2010_17732_libtlen_fc13.nasl |
2010-10-10 | Name : FreeBSD Ports: apr File : nvt/freebsd_apr0.nasl |
2010-04-16 | Name : Ubuntu Update for cmake vulnerabilities USN-890-6 File : nvt/gb_ubuntu_USN_890_6.nasl |
2010-02-19 | Name : Ubuntu Update for xmlrpc-c vulnerabilities USN-890-5 File : nvt/gb_ubuntu_USN_890_5.nasl |
2010-01-29 | Name : Ubuntu Update for python-xml vulnerabilities USN-890-4 File : nvt/gb_ubuntu_USN_890_4.nasl |
2010-01-25 | Name : Ubuntu Update for python2.4 vulnerabilities USN-890-3 File : nvt/gb_ubuntu_USN_890_3.nasl |
2010-01-22 | Name : Ubuntu Update for python2.5 vulnerabilities USN-890-2 File : nvt/gb_ubuntu_USN_890_2.nasl |
2010-01-22 | Name : Ubuntu Update for expat vulnerabilities USN-890-1 File : nvt/gb_ubuntu_USN_890_1.nasl |
2010-01-19 | Name : CentOS Update for PyXML CESA-2010:0002 centos4 x86_64 File : nvt/gb_CESA-2010_0002_PyXML_centos4_x86_64.nasl |
2010-01-19 | Name : CentOS Update for PyXML CESA-2010:0002 centos4 i386 File : nvt/gb_CESA-2010_0002_PyXML_centos4_i386.nasl |
2010-01-15 | Name : RedHat Update for PyXML RHSA-2010:0002-01 File : nvt/gb_RHSA-2010_0002-01_PyXML.nasl |
2010-01-15 | Name : Mandriva Update for davfs MDVSA-2009:220-1 (davfs) File : nvt/gb_mandriva_MDVSA_2009_220_1.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-1 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_1.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-2 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_2.nasl |
2010-01-15 | Name : Mandriva Update for expat MDVSA-2009:316-3 (expat) File : nvt/gb_mandriva_MDVSA_2009_316_3.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:211-1 (expat) File : nvt/mdksa_2009_211_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:212-1 (python) File : nvt/mdksa_2009_212_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:213-1 (wxgtk) File : nvt/mdksa_2009_213_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:215-1 (audacity) File : nvt/mdksa_2009_215_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:217-3 (mozilla-thunderbird) File : nvt/mdksa_2009_217_3.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:218-1 (w3c-libwww) File : nvt/mdksa_2009_218_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:219-1 (kompozer) File : nvt/mdksa_2009_219_1.nasl |
2009-12-10 | Name : CentOS Security Advisory CESA-2009:1625 (expat) File : nvt/ovcesa2009_1625.nasl |
2009-12-10 | Name : RedHat Security Advisory RHSA-2009:1625 File : nvt/RHSA_2009_1625.nasl |
2009-12-10 | Name : Fedora Core 12 FEDORA-2009-12737 (expat) File : nvt/fcore_2009_12737.nasl |
2009-12-10 | Name : Fedora Core 11 FEDORA-2009-12716 (expat) File : nvt/fcore_2009_12716.nasl |
2009-12-10 | Name : Fedora Core 10 FEDORA-2009-12690 (expat) File : nvt/fcore_2009_12690.nasl |
2009-12-10 | Name : FreeBSD Ports: expat2 File : nvt/freebsd_expat2.nasl |
2009-11-23 | Name : SLES9: Security update for expat File : nvt/sles9p5062940.nasl |
2009-11-23 | Name : SLES11: Security update for expat File : nvt/sles11_expat.nasl |
2009-11-23 | Name : SLES10: Security update for expat File : nvt/sles10_expat.nasl |
2009-11-17 | Name : RedHat Security Advisory RHSA-2009:1572 File : nvt/RHSA_2009_1572.nasl |
2009-11-17 | Name : CentOS Security Advisory CESA-2009:1572 (4Suite) File : nvt/ovcesa2009_1572.nasl |
2009-11-11 | Name : SuSE Security Summary SUSE-SR:2009:018 File : nvt/suse_sr_2009_018.nasl |
2009-11-11 | Name : Fedora Core 10 FEDORA-2009-10949 (PyXML) File : nvt/fcore_2009_10949.nasl |
2009-11-11 | Name : Fedora Core 11 FEDORA-2009-11030 (PyXML) File : nvt/fcore_2009_11030.nasl |
2009-11-11 | Name : Fedora Core 10 FEDORA-2009-11029 (expat) File : nvt/fcore_2009_11029.nasl |
2009-11-11 | Name : Fedora Core 11 FEDORA-2009-10987 (expat) File : nvt/fcore_2009_10987.nasl |
2009-11-11 | Name : Fedora Core 10 FEDORA-2009-10956 (python-4Suite-XML) File : nvt/fcore_2009_10956.nasl |
2009-11-11 | Name : Fedora Core 11 FEDORA-2009-10972 (python-4Suite-XML) File : nvt/fcore_2009_10972.nasl |
2009-10-13 | Name : Mandrake Security Advisory MDVSA-2009:217-1 (mozilla-thunderbird) File : nvt/mdksa_2009_217_1.nasl |
2009-10-13 | Name : Mandrake Security Advisory MDVSA-2009:217-2 (mozilla-thunderbird) File : nvt/mdksa_2009_217_2.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:219 (kompozer) File : nvt/mdksa_2009_219.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:211 (expat) File : nvt/mdksa_2009_211.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:212 (python) File : nvt/mdksa_2009_212.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:220 (davfs) File : nvt/mdksa_2009_220.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:218 (w3c-libwww) File : nvt/mdksa_2009_218.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:215 (audacity) File : nvt/mdksa_2009_215.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:217 (mozilla-thunderbird) File : nvt/mdksa_2009_217.nasl |
2009-09-02 | Name : Mandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird) File : nvt/mdksa_2009_216.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-02 expat File : nvt/esoft_slk_ssa_2011_041_02.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2011-041-03 httpd File : nvt/esoft_slk_ssa_2011_041_03.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
59737 | Expat libexpat lib/xmltok_impl.c updatePosition Function UTF-8 XML Document H... |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-02-02 | IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0031252 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Expat xml UTF-8 buffer over-read attempt RuleID : 24070 - Revision : 3 - Type : FILE-OTHER |
2014-01-10 | Expat xml UTF-8 buffer over-read attempt RuleID : 24069 - Revision : 3 - Type : FILE-OTHER |
2014-01-10 | Expat xml UTF-8 bufer over-read attempt RuleID : 24068 - Revision : 3 - Type : FILE-OTHER |
2014-01-10 | Expat xml UTF-8 buffer over-read attempt RuleID : 24067 - Revision : 3 - Type : FILE-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2017-05-08 | Name : The remote host contains an application that is affected by multiple vulnerab... File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : An application running on the remote host is affected by multiple vulnerabili... File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO |
2017-05-08 | Name : An application installed on the remote host is affected by multiple vulnerabi... File : itunes_12_6.nasl - Type : ACT_GATHER_INFO |
2016-11-30 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_18449f92ab3911e68011005056925db4.nasl - Type : ACT_GATHER_INFO |
2016-03-08 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO |
2016-03-03 | Name : The remote VMware ESXi / ESX host is missing a security-related patch. File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO |
2014-12-15 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL15905.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2009-1572.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO |
2012-09-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110505_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20100104_PyXML_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20091207_expat_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing a security update. File : sl_20091110_4Suite_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO |
2011-05-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO |
2011-05-02 | Name : The remote Fedora host is missing a security update. File : fedora_2011-5727.nasl - Type : ACT_GATHER_INFO |
2011-05-02 | Name : The remote Fedora host is missing a security update. File : fedora_2011-5744.nasl - Type : ACT_GATHER_INFO |
2011-04-27 | Name : The remote Fedora host is missing a security update. File : fedora_2011-5777.nasl - Type : ACT_GATHER_INFO |
2011-03-16 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2794.nasl - Type : ACT_GATHER_INFO |
2011-03-16 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2801.nasl - Type : ACT_GATHER_INFO |
2011-03-16 | Name : The remote Fedora host is missing a security update. File : fedora_2011-3097.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-02.nasl - Type : ACT_GATHER_INFO |
2011-02-11 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libicecore-6857.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libicecore-6862.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libpython2_6-1_0-100323.nasl - Type : ACT_GATHER_INFO |
2010-11-28 | Name : The remote Fedora host is missing a security update. File : fedora_2010-17807.nasl - Type : ACT_GATHER_INFO |
2010-11-28 | Name : The remote Fedora host is missing a security update. File : fedora_2010-17819.nasl - Type : ACT_GATHER_INFO |
2010-11-24 | Name : The remote Fedora host is missing a security update. File : fedora_2010-17720.nasl - Type : ACT_GATHER_INFO |
2010-11-22 | Name : The remote Fedora host is missing a security update. File : fedora_2010-17732.nasl - Type : ACT_GATHER_INFO |
2010-11-22 | Name : The remote Fedora host is missing a security update. File : fedora_2010-17762.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server may be affected by several issues. File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO |
2010-10-20 | Name : The remote web server is affected by multiple vulnerabilities. File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_pyxml-6715.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_python-6946.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6619.nasl - Type : ACT_GATHER_INFO |
2010-10-06 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO |
2010-06-22 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12591.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libpython2_6-1_0-100330.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libpython2_6-1_0-100328.nasl - Type : ACT_GATHER_INFO |
2010-05-15 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libpython2_6-1_0-100329.nasl - Type : ACT_GATHER_INFO |
2010-05-14 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12600.nasl - Type : ACT_GATHER_INFO |
2010-04-16 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-6.nasl - Type : ACT_GATHER_INFO |
2010-03-05 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1977.nasl - Type : ACT_GATHER_INFO |
2010-02-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-5.nasl - Type : ACT_GATHER_INFO |
2010-01-27 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-4.nasl - Type : ACT_GATHER_INFO |
2010-01-25 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-3.nasl - Type : ACT_GATHER_INFO |
2010-01-22 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-2.nasl - Type : ACT_GATHER_INFO |
2010-01-21 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-890-1.nasl - Type : ACT_GATHER_INFO |
2010-01-05 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2010-01-05 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO |
2009-12-27 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12753.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_pyxml-091210.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_pyxml-6714.nasl - Type : ACT_GATHER_INFO |
2009-12-18 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_pyxml-091211.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_5f030587e39a11de881e001aa0166822.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12690.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Fedora host is missing a security update. File : fedora_2009-12737.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-316.nasl - Type : ACT_GATHER_INFO |
2009-11-23 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12529.nasl - Type : ACT_GATHER_INFO |
2009-11-23 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_expat-6618.nasl - Type : ACT_GATHER_INFO |
2009-11-23 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_expat-091030.nasl - Type : ACT_GATHER_INFO |
2009-11-11 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-11030.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_expat-091030.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-11029.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-10987.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote openSUSE host is missing a security update. File : suse_expat-6613.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_expat-091030.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-10949.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-10956.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-10972.nasl - Type : ACT_GATHER_INFO |
2009-08-25 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2009-220.nasl - Type : ACT_GATHER_INFO |
2009-08-25 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-219.nasl - Type : ACT_GATHER_INFO |
2009-08-25 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-218.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-217.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2009-215.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing a security update. File : mandriva_MDVSA-2009-214.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-213.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-212.nasl - Type : ACT_GATHER_INFO |
2009-08-24 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-211.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:03 |
|
2024-11-28 12:20:02 |
|
2024-02-22 09:27:47 |
|
2024-02-15 21:28:16 |
|
2023-11-07 21:47:39 |
|
2021-06-06 17:23:03 |
|
2021-06-03 13:23:13 |
|
2021-03-30 17:22:47 |
|
2020-05-23 00:24:28 |
|
2019-08-23 12:01:39 |
|
2017-09-19 09:23:27 |
|
2017-05-09 13:20:53 |
|
2016-12-01 13:24:56 |
|
2016-08-23 09:24:34 |
|
2016-06-28 17:52:20 |
|
2016-04-26 19:12:45 |
|
2016-03-09 13:25:54 |
|
2016-03-04 13:26:25 |
|
2014-12-16 13:24:31 |
|
2014-02-17 10:52:04 |
|
2014-01-19 21:26:15 |
|
2013-11-11 12:38:26 |
|
2013-05-10 23:59:39 |
|