Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title CSTeX: Multiple vulnerabilities
Informations
Name GLSA-200711-34 First vendor Publication 2007-11-25
Vendor Gentoo Last vendor Modification 2007-11-25
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were discovered in CSTeX, possibly allowing to execute arbitrary code or overwrite arbitrary files.

Background

CSTeX is a TeX distribution with Czech and Slovak support. It is used for creating and manipulating LaTeX documents.

Description

Multiple issues were found in the teTeX 2 codebase that CSTeX builds upon (GLSA 200709-17, GLSA 200711-26). CSTeX also includes vulnerable code from the GD library (GLSA 200708-05), from Xpdf (GLSA 200709-12, GLSA 200711-22) and from T1Lib (GLSA 200710-12).

Impact

Remote attackers could possibly execute arbitrary code and local attackers could possibly overwrite arbitrary files with the privileges of the user running CSTeX via multiple vectors.

Workaround

There is no known workaround at this time.

Resolution

CSTeX is not maintained upstream, so the package was masked in Portage.
We recommend that users unmerge CSTeX:
# emerge --unmerge app-text/cstetex

As an alternative, users should upgrade their systems to use teTeX or TeX Live with its Babel packages.

References

[ 1 ] GLSA 200708-05 : http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml [ 2 ] GLSA 200709-12 : http://www.gentoo.org/security/en/glsa/glsa-200709-12.xml [ 3 ] GLSA 200709-17 : http://www.gentoo.org/security/en/glsa/glsa-200709-17.xml [ 4 ] GLSA 200710-12 : http://www.gentoo.org/security/en/glsa/glsa-200710-12.xml [ 5 ] GLSA 200711-22 : http://www.gentoo.org/security/en/glsa/glsa-200711-22.xml [ 6 ] GLSA 200711-26 : http://www.gentoo.org/security/en/glsa/glsa-200711-26.xml

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-34.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200711-34.xml

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-399 Resource Management Errors
9 % CWE-362 Race Condition
9 % CWE-264 Permissions, Privileges, and Access Controls
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10036
 
Oval ID: oval:org.mitre.oval:def:10036
Title: Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.
Description: Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5392
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10348
 
Oval ID: oval:org.mitre.oval:def:10348
Title: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Description: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3476
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10557
 
Oval ID: oval:org.mitre.oval:def:10557
Title: Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.
Description: Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4033
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10779
 
Oval ID: oval:org.mitre.oval:def:10779
Title: The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng.
Description: The gdPngReadData function in libgd 2.0.34 allows user-assisted attackers to cause a denial of service (CPU consumption) via a crafted PNG image with truncated data, which causes an infinite loop in the png_read_info function in libpng.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2756
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11067
 
Oval ID: oval:org.mitre.oval:def:11067
Title: Integer overflow in gdImageCreateTrueColor function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to have unspecified attack vectors and impact.
Description: Integer overflow in gdImageCreateTrueColor function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to have unspecified attack vectors and impact.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3472
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11149
 
Oval ID: oval:org.mitre.oval:def:11149
Title: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3387
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11311
 
Oval ID: oval:org.mitre.oval:def:11311
Title: Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.
Description: Stack-based buffer overflow in hpc.c in dvips in teTeX and TeXlive 2007 and earlier allows user-assisted attackers to execute arbitrary code via a DVI file with a long href tag.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5935
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11806
 
Oval ID: oval:org.mitre.oval:def:11806
Title: The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure.
Description: The gdImageCreateXbm function in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via unspecified vectors involving a gdImageCreate failure.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3473
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13910
 
Oval ID: oval:org.mitre.oval:def:13910
Title: USN-854-1 -- libgd2 vulnerabilities
Description: Tomas Hoger discovered that the GD library did not properly handle the number of colors in certain malformed GD images. If a user or automated system were tricked into processing a specially crafted GD image, an attacker could cause a denial of service or possibly execute arbitrary code. It was discovered that the GD library did not properly handle incorrect color indexes. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service or possibly execute arbitrary code. This issue only affected Ubuntu 6.06 LTS. It was discovered that the GD library did not properly handle certain malformed GIF images. If a user or automated system were tricked into processing a specially crafted GIF image, an attacker could cause a denial of service. This issue only affected Ubuntu 6.06 LTS. It was discovered that the GD library did not properly handle large angle degree values. An attacker could send specially crafted input to applications linked against libgd2 and cause a denial of service. This issue only affected Ubuntu 6.06 LTS
Family: unix Class: patch
Reference(s): USN-854-1
CVE-2009-3546
CVE-2009-3293
CVE-2007-3475
CVE-2007-3476
CVE-2007-3477
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): libgd2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16740
 
Oval ID: oval:org.mitre.oval:def:16740
Title: USN-542-1 -- poppler vulnerabilities
Description: Secunia Research discovered several vulnerabilities in poppler.
Family: unix Class: patch
Reference(s): USN-542-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17361
 
Oval ID: oval:org.mitre.oval:def:17361
Title: USN-554-1 -- tetex-bin, texlive-bin vulnerabilities
Description: Bastien Roucaries discovered that dvips as included in tetex-bin and texlive-bin did not properly perform bounds checking.
Family: unix Class: patch
Reference(s): USN-554-1
CVE-2007-5935
CVE-2007-5936
CVE-2007-5937
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): tetex-bin
texlive-bin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17436
 
Oval ID: oval:org.mitre.oval:def:17436
Title: USN-515-1 -- t1lib vulnerability
Description: It was discovered that t1lib does not properly perform bounds checking which can result in a buffer overflow vulnerability.
Family: unix Class: patch
Reference(s): USN-515-1
CVE-2007-4033
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17520
 
Oval ID: oval:org.mitre.oval:def:17520
Title: USN-542-2 -- koffice vulnerabilities
Description: USN-542-1 fixed a vulnerability in poppler.
Family: unix Class: patch
Reference(s): USN-542-2
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18361
 
Oval ID: oval:org.mitre.oval:def:18361
Title: DSA-1537-1 xpdf
Description: Alin Rad Pop (Secunia) discovered a number of vulnerabilities in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files.
Family: unix Class: patch
Reference(s): DSA-1537-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18516
 
Oval ID: oval:org.mitre.oval:def:18516
Title: DSA-1348-1 poppler
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1348-1
CVE-2007-3387
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18702
 
Oval ID: oval:org.mitre.oval:def:18702
Title: DSA-1509-1 koffice - multiple vulnerabilities
Description: Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document.
Family: unix Class: patch
Reference(s): DSA-1509-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19960
 
Oval ID: oval:org.mitre.oval:def:19960
Title: DSA-1357-1 koffice - integer overflow
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1357-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20193
 
Oval ID: oval:org.mitre.oval:def:20193
Title: DSA-1480-1 poppler - several vulnerabilities
Description: Alin Rad Pop discovered several buffer overflows in the Poppler PDF library, which could allow the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1480-1
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20211
 
Oval ID: oval:org.mitre.oval:def:20211
Title: DSA-1347-1 xpdf
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1347-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20264
 
Oval ID: oval:org.mitre.oval:def:20264
Title: DSA-1408-1 kdegraphics - buffer overflow with arbitrary code execution
Description: Alin Rad Pop discovered a buffer overflow in kpdf, which could allow the execution of arbitrary code if a malformed PDF file is displayed.
Family: unix Class: patch
Reference(s): DSA-1408-1
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20354
 
Oval ID: oval:org.mitre.oval:def:20354
Title: DSA-1355-1 kdegraphics - integer overflow
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1355-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20498
 
Oval ID: oval:org.mitre.oval:def:20498
Title: DSA-1390-1 t1lib - arbitrary code execution
Description: Hamid Ebadi discovered a buffer overflow in the intT1_Env_GetCompletePath routine in t1lib, a Type 1 font rasterizer library. This flaw could allow an attacker to crash an application using the t1lib shared libraries, and potentially execute arbitrary code within such an application's security context.
Family: unix Class: patch
Reference(s): DSA-1390-1
CVE-2007-4033
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): t1lib
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21803
 
Oval ID: oval:org.mitre.oval:def:21803
Title: ELSA-2008:0146: gd security update (Moderate)
Description: Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.
Family: unix Class: patch
Reference(s): ELSA-2008:0146-01
CVE-2006-4484
CVE-2007-0455
CVE-2007-2756
CVE-2007-3472
CVE-2007-3473
CVE-2007-3475
CVE-2007-3476
Version: 33
Platform(s): Oracle Linux 5
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21839
 
Oval ID: oval:org.mitre.oval:def:21839
Title: ELSA-2007:0731: tetex security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0731-01
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21863
 
Oval ID: oval:org.mitre.oval:def:21863
Title: ELSA-2007:0729: kdegraphics security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0729-02
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22321
 
Oval ID: oval:org.mitre.oval:def:22321
Title: ELSA-2007:0732: poppler security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0732-01
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22418
 
Oval ID: oval:org.mitre.oval:def:22418
Title: ELSA-2007:0720: cups security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0720-02
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22588
 
Oval ID: oval:org.mitre.oval:def:22588
Title: ELSA-2007:1027: tetex security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1027-02
CVE-2007-4033
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 21
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22617
 
Oval ID: oval:org.mitre.oval:def:22617
Title: ELSA-2007:1021: cups security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1021-01
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 17
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22638
 
Oval ID: oval:org.mitre.oval:def:22638
Title: ELSA-2007:1026: poppler security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1026-01
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 17
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22644
 
Oval ID: oval:org.mitre.oval:def:22644
Title: ELSA-2007:1051: kdegraphics security update (Important)
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): ELSA-2007:1051-04
CVE-2007-5393
Version: 6
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7107
 
Oval ID: oval:org.mitre.oval:def:7107
Title: DSA-1480 poppler -- several vulnerabilities
Description: Alin Rad Pop discovered several buffer overflows in the Poppler PDF library, which could allow the execution of arbitrary code if a malformed PDF file is opened. The old stable distribution (sarge) doesn't contain poppler.
Family: unix Class: patch
Reference(s): DSA-1480
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7858
 
Oval ID: oval:org.mitre.oval:def:7858
Title: DSA-1509 koffice -- multiple vulnerabilities
Description: Several vulnerabilities have been discovered in xpdf code that is embedded in koffice, an integrated office suite for KDE. These flaws could allow an attacker to execute arbitrary code by inducing the user to import a specially crafted PDF document. The Common Vulnerabilities and Exposures project identifies the following problems: Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file. Integer overflow in the DCTStream::reset method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a crafted PDF file, resulting in a heap-based buffer overflow. Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter. Updates for the old stable distribution (sarge) will be made available as soon as possible.
Family: unix Class: patch
Reference(s): DSA-1509
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7985
 
Oval ID: oval:org.mitre.oval:def:7985
Title: DSA-1537 xpdf -- several vulnerabilities
Description: Alin Rad Pop (Secunia) discovered a number of vulnerabilities in xpdf, a set of tools for display and conversion of Portable Document Format (PDF) files. The Common Vulnerabilities and Exposures project identifies the following three problems: Inadequate DCT stream validation allows an attacker to corrupt memory and potentially execute arbitrary code by supplying a maliciously crafted PDF file. An integer overflow vulnerability in DCT stream handling could allow an attacker to overflow a heap buffer, enabling the execution of arbitrary code. A buffer overflow vulnerability in xpdf's CCITT image compression handlers allows overflow on the heap, allowing an attacker to execute arbitrary code by supplying a maliciously crafted CCITTFaxDecode filter.
Family: unix Class: patch
Reference(s): DSA-1537
CVE-2007-4352
CVE-2007-5392
CVE-2007-5393
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9728
 
Oval ID: oval:org.mitre.oval:def:9728
Title: The GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via a GIF image that has no global color map.
Description: The GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash) via a GIF image that has no global color map.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3475
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9839
 
Oval ID: oval:org.mitre.oval:def:9839
Title: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Description: Heap-based buffer overflow in the CCITTFaxStream::lookChar method in xpdf/Stream.cc in Xpdf 3.02p11 allows remote attackers to execute arbitrary code via a PDF file that contains a crafted CCITTFaxDecode filter.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5393
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9979
 
Oval ID: oval:org.mitre.oval:def:9979
Title: Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.
Description: Array index error in the DCTStream::readProgressiveDataUnit method in xpdf/Stream.cc in Xpdf 3.02pl1, as used in poppler, teTeX, KDE, KOffice, CUPS, and other products, allows remote attackers to trigger memory corruption and execute arbitrary code via a crafted PDF file.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4352
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 21
Application 11
Application 1
Application 10
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2012-06-21 Name : PHP version smaller than 5.2.3
File : nvt/nopsec_php_5_2_3.nasl
2012-06-21 Name : PHP version smaller than 5.2.4
File : nvt/nopsec_php_5_2_4.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0401 centos3 i386
File : nvt/gb_CESA-2010_0401_tetex_centos3_i386.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0401-01
File : nvt/gb_RHSA-2010_0401-01_tetex.nasl
2009-11-23 Name : Ubuntu USN-854-1 (libgd2)
File : nvt/ubuntu_854_1.nasl
2009-10-13 Name : SLES10: Security update for gd
File : nvt/sles10_gd.nasl
2009-10-13 Name : SLES10: Security update for kdegraphics3-pdf
File : nvt/sles10_kdegraphics3-pd.nasl
2009-10-13 Name : SLES10: Security update for t1lib
File : nvt/sles10_t1lib.nasl
2009-10-13 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf1.nasl
2009-10-10 Name : SLES9: Security update for gd
File : nvt/sles9p5009393.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5012110.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015608.nasl
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5016608.nasl
2009-10-10 Name : SLES9: Security update for gd
File : nvt/sles9p5018750.nasl
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5019990.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:109 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_109.nasl
2009-04-09 Name : Mandriva Update for gd MDKSA-2007:122 (gd)
File : nvt/gb_mandriva_MDKSA_2007_122.nasl
2009-04-09 Name : Mandriva Update for libwmf MDKSA-2007:123 (libwmf)
File : nvt/gb_mandriva_MDKSA_2007_123.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:124 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_124.nasl
2009-04-09 Name : Mandriva Update for gd MDKSA-2007:153 (gd)
File : nvt/gb_mandriva_MDKSA_2007_153.nasl
2009-04-09 Name : Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)
File : nvt/gb_mandriva_MDKSA_2007_162.nasl
2009-04-09 Name : Mandriva Update for koffice MDKSA-2007:163 (koffice)
File : nvt/gb_mandriva_MDKSA_2007_163.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:164 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_164.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:165 (cups)
File : nvt/gb_mandriva_MDKSA_2007_165.nasl
2009-04-09 Name : Mandriva Update for php MDKSA-2007:187 (php)
File : nvt/gb_mandriva_MDKSA_2007_187.nasl
2009-04-09 Name : Mandriva Update for t1lib MDKSA-2007:189 (t1lib)
File : nvt/gb_mandriva_MDKSA_2007_189.nasl
2009-04-09 Name : Mandriva Update for xpdf MDKSA-2007:219 (xpdf)
File : nvt/gb_mandriva_MDKSA_2007_219.nasl
2009-04-09 Name : Mandriva Update for kdegraphics MDKSA-2007:221 (kdegraphics)
File : nvt/gb_mandriva_MDKSA_2007_221.nasl
2009-04-09 Name : Mandriva Update for koffice MDKSA-2007:222 (koffice)
File : nvt/gb_mandriva_MDKSA_2007_222.nasl
2009-04-09 Name : Mandriva Update for pdftohtml MDKSA-2007:223 (pdftohtml)
File : nvt/gb_mandriva_MDKSA_2007_223.nasl
2009-04-09 Name : Mandriva Update for poppler MDKSA-2007:227 (poppler)
File : nvt/gb_mandriva_MDKSA_2007_227.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:228 (cups)
File : nvt/gb_mandriva_MDKSA_2007_228.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:230 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_230.nasl
2009-03-23 Name : Ubuntu Update for libgd2 vulnerabilities USN-473-1
File : nvt/gb_ubuntu_USN_473_1.nasl
2009-03-23 Name : Ubuntu Update for koffice vulnerability USN-496-1
File : nvt/gb_ubuntu_USN_496_1.nasl
2009-03-23 Name : Ubuntu Update for poppler vulnerability USN-496-2
File : nvt/gb_ubuntu_USN_496_2.nasl
2009-03-23 Name : Ubuntu Update for t1lib vulnerability USN-515-1
File : nvt/gb_ubuntu_USN_515_1.nasl
2009-03-23 Name : Ubuntu Update for poppler vulnerabilities USN-542-1
File : nvt/gb_ubuntu_USN_542_1.nasl
2009-03-23 Name : Ubuntu Update for koffice vulnerabilities USN-542-2
File : nvt/gb_ubuntu_USN_542_2.nasl
2009-03-23 Name : Ubuntu Update for tetex-bin, texlive-bin vulnerabilities USN-554-1
File : nvt/gb_ubuntu_USN_554_1.nasl
2009-03-06 Name : RedHat Update for gd RHSA-2008:0146-01
File : nvt/gb_RHSA-2008_0146-01_gd.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 i386
File : nvt/gb_CESA-2008_0146_gd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for gd CESA-2008:0146 centos4 x86_64
File : nvt/gb_CESA-2008_0146_gd_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-1541
File : nvt/gb_fedora_2007_1541_cups_fc7.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-1547
File : nvt/gb_fedora_2007_1547_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-1594
File : nvt/gb_fedora_2007_1594_kdegraphics_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-1614
File : nvt/gb_fedora_2007_1614_koffice_fc7.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-2055
File : nvt/gb_fedora_2007_2055_gd_fc7.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-2215
File : nvt/gb_fedora_2007_2215_php_fc7.nasl
2009-02-27 Name : Fedora Update for t1lib FEDORA-2007-2343
File : nvt/gb_fedora_2007_2343_t1lib_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2715
File : nvt/gb_fedora_2007_2715_cups_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for arts FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_arts_fc7.nasl
2009-02-27 Name : Fedora Update for kde-i18n FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kde-i18n_fc7.nasl
2009-02-27 Name : Fedora Update for kdeaccessibility FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeaccessibility_fc7.nasl
2009-02-27 Name : Fedora Update for kdeaddons FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeaddons_fc7.nasl
2009-02-27 Name : Fedora Update for kdeadmin FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeadmin_fc7.nasl
2009-02-27 Name : Fedora Update for kdeartwork FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeartwork_fc7.nasl
2009-02-27 Name : Fedora Update for kdebase FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdebase_fc7.nasl
2009-02-27 Name : Fedora Update for kdebindings FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdebindings_fc7.nasl
2009-02-27 Name : Fedora Update for kdeedu FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeedu_fc7.nasl
2009-02-27 Name : Fedora Update for kdegames FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdegames_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdegraphics_fc7.nasl
2009-02-27 Name : Fedora Update for kdelibs FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdelibs_fc7.nasl
2009-02-27 Name : Fedora Update for kdemultimedia FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdemultimedia_fc7.nasl
2009-02-27 Name : Fedora Update for kdenetwork FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdenetwork_fc7.nasl
2009-02-27 Name : Fedora Update for kdepim FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdepim_fc7.nasl
2009-02-27 Name : Fedora Update for kdesdk FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdesdk_fc7.nasl
2009-02-27 Name : Fedora Update for kdetoys FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdetoys_fc7.nasl
2009-02-27 Name : Fedora Update for kdeutils FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdeutils_fc7.nasl
2009-02-27 Name : Fedora Update for kdevelop FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdevelop_fc7.nasl
2009-02-27 Name : Fedora Update for kdewebdev FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdewebdev_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-3001
File : nvt/gb_fedora_2007_3001_kdegraphics_fc8.nasl
2009-02-27 Name : Fedora Update for xpdf FEDORA-2007-3014
File : nvt/gb_fedora_2007_3014_xpdf_fc8.nasl
2009-02-27 Name : Fedora Update for xpdf FEDORA-2007-3031
File : nvt/gb_fedora_2007_3031_xpdf_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-3059
File : nvt/gb_fedora_2007_3059_koffice_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-3093
File : nvt/gb_fedora_2007_3093_koffice_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for poppler FEDORA-2007-4031
File : nvt/gb_fedora_2007_4031_poppler_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-644
File : nvt/gb_fedora_2007_644_cups_fc6.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-669
File : nvt/gb_fedora_2007_669_tetex_fc6.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-685
File : nvt/gb_fedora_2007_685_kdegraphics_fc6.nasl
2009-02-27 Name : Fedora Update for gd FEDORA-2007-692
File : nvt/gb_fedora_2007_692_gd_fc6.nasl
2009-02-27 Name : Fedora Update for php FEDORA-2007-709
File : nvt/gb_fedora_2007_709_php_fc6.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-746
File : nvt/gb_fedora_2007_746_cups_fc6.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-750
File : nvt/gb_fedora_2007_750_tetex_fc6.nasl
2009-02-17 Name : Fedora Update for poppler FEDORA-2008-3312
File : nvt/gb_fedora_2008_3312_poppler_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3586
File : nvt/gb_fedora_2008_3586_cups_fc8.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-8801
File : nvt/gb_fedora_2008_8801_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-10911
File : nvt/gb_fedora_2008_10911_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1901
File : nvt/gb_fedora_2008_1901_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2131
File : nvt/gb_fedora_2008_2131_cups_fc8.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-01-28 Name : SuSE Update for xpdf, kdegraphics3-pdf, koffice, libextractor, SUSE-SA:2007:060
File : nvt/gb_suse_2007_060.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200708-05 (gd)
File : nvt/glsa_200708_05.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-12 (poppler)
File : nvt/glsa_200709_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-17 (tetex)
File : nvt/glsa_200709_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-02 (php)
File : nvt/glsa_200710_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-08 (koffice, kword, kdegraphics, kpdf)
File : nvt/glsa_200710_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-12 (t1lib)
File : nvt/glsa_200710_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-20 (pdfkit imagekits)
File : nvt/glsa_200710_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-22 (poppler koffice kword kdegraphics kpdf)
File : nvt/glsa_200711_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-26 (tetex)
File : nvt/glsa_200711_26.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base3.nasl
2008-09-04 Name : FreeBSD Ports: gd
File : nvt/freebsd_gd0.nasl
2008-09-04 Name : FreeBSD Ports: xpdf, zh-xpdf, ja-xpdf, ko-xpdf
File : nvt/freebsd_xpdf2.nasl
2008-08-15 Name : Debian Security Advisory DSA 1613-1 (libgd2)
File : nvt/deb_1613_1.nasl
2008-04-07 Name : Debian Security Advisory DSA 1537-1 (xpdf)
File : nvt/deb_1537_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1509-1 (koffice)
File : nvt/deb_1509_1.nasl
2008-02-05 Name : Debian Security Advisory DSA 1480-1 (poppler)
File : nvt/deb_1480_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1347-1 (xpdf)
File : nvt/deb_1347_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1348-1 (poppler)
File : nvt/deb_1348_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1349-1 (libextractor)
File : nvt/deb_1349_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1350-1 (tetex-bin)
File : nvt/deb_1350_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1352-1 (pdfkit.framework)
File : nvt/deb_1352_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1354-1 (gpdf)
File : nvt/deb_1354_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1355-1 (kdegraphics)
File : nvt/deb_1355_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1357-1 (kdegraphics)
File : nvt/deb_1357_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1390-1 (t1lib)
File : nvt/deb_1390_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1408-1 (kdegraphics)
File : nvt/deb_1408_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-152-01 php5
File : nvt/esoft_slk_ssa_2007_152_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-222-02 poppler
File : nvt/esoft_slk_ssa_2007_222_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-222-05 xpdf
File : nvt/esoft_slk_ssa_2007_222_05.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-316-01 xpdf/poppler/koffice/kdegraphics
File : nvt/esoft_slk_ssa_2007_316_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42239 teTeX dviljk dvi2xx.c DVI Input File Handling Multiple Overflows

42238 teTeX dvips dviljk Temp File Race Condition Arbitrary File Modification

42237 teTeX dvips hpc.c DVI File href Tag Handling Overflow

42062 GD Graphics Library (libgd) Multiple Function Large Angle Degree Value DoS

40127 PDFedit StreamPredictor::StreamPredictor() PDF Handling Overflow

39543 Xpdf xpdf/Stream.cc CCITTFaxStream::lookChar Method PDF Handling Overflow

39542 Xpdf xpdf/Stream.cc DCTStream::reset Method PDF Handling Memory Corruption

39541 Xpdf xpdf/Stream.cc DCTStream::readProgressiveDataUnit Method PDF Handling Me...

38698 t1lib lib/t1lib/t1env.c intT1_EnvGetCompletePath() Function Overflow

38129 teTeX makeindex mkind.c open_sty Function Filename Overflow

38120 Xpdf StreamPredictor::StreamPredictor() PDF Handling Overflow

37745 GD Graphics Library (libgd) gdImageCreateTrueColor Function Overflow

37744 GD Graphics Library (libgd) gdImageCreateXbm Function Unspecified DoS

37743 GD Graphics Library (libgd) GIF Reader Multiple Unspecified Issues

37742 GD Graphics Library (libgd) Malformed GIF Handling DoS

37741 GD Graphics Library (libgd) gd_gif_in.c Image Handling DoS

37740 GD Graphics Library (libgd) gdft.c gdImageStringFTEx (gdft_draw_bitmap) Race ...

36643 GD Graphics Library (libgd) gdPngReadData() Function Truncated PNG Data Handl...

35788 GD Graphics Library (libgd) gdPngReadData() Function Truncated PNG Handling DoS

Nessus® Vulnerability Scanner

Date Description
2018-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-120-01.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-604.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ca139c7f2a8c11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0729.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0890.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1026.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070730_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070730_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070801_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070920_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070926_php_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071107_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071107_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071108_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071112_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080228_gd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19022.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19033.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0401.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-854-1.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11578.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11666.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11934.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11965.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0729.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-219.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-221.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-222.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-227.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1029.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1051.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1613.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3586.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote openSUSE host is missing a security update.
File : suse_texlive-bin-5221.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1537.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2008-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0146.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1509.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1480.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_te_ams-4818.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_te_ams-4819.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-3980.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4043.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4667.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gd-3748.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gd-3895.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-3968.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-4682.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_php5-3754.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-3992.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-4630.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_t1lib-4588.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-3969.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-4644.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4031.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-554-1.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1408.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3308.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3390.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-750.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-34.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-230.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-22.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-26.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-223.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-228.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-542-2.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2007-2985.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2747fc39915b11dc9239001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4668.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-pdf-4681.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-542-1.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-316-01.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3001.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3014.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3031.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3059.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3093.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3100.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1024.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_gpdf-4651.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_koffice-4649.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_libextractor-4646.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_pdftohtml-4642.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-4638.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-4643.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-473-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-496-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-496-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-515-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1027.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1021.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1026.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1028.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1030.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1031.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1541.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1547.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1594.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1614.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2055.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2215.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2343.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_t1lib-4592.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1390.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-20.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3978.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-3979.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4044.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gd-3700.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gd-3747.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gd-3896.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-pdf-3972.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libextractor-4041.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_pdftohtml-3989.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3745.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_php5-3753.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-3991.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-3974.nasl - Type : ACT_GATHER_INFO
2007-10-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-12.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-08.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-02.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-17.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-189.nasl - Type : ACT_GATHER_INFO
2007-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0889.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-709.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0890.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-692.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-12.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-187.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0890.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-685.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_4.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1355.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1357.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-669.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-165.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1354.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-158.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-160.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-161.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-162.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-163.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-164.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-222-02.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-222-05.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1347.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1348.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1349.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1350.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1352.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200708-05.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-153.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e43a14d3f3f11dca79a0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0729.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2007-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6e09999725d811dc878b000c29c5647f.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-122.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-123.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-124.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-152-01.nasl - Type : ACT_GATHER_INFO
2007-06-02 Name : The remote web server uses a version of PHP that is affected by multiple flaws.
File : php_5_2_3.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-109.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:22
  • Multiple Updates