Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title X.Org X Server: Multiple vulnerabilities
Informations
Name GLSA-201405-07 First vendor Publication 2014-05-15
Vendor Gentoo Last vendor Modification 2014-05-15
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in X.Org X Server, allowing attackers to execute arbitrary code or cause a Denial of Service condition.

Background

The X Window System is a graphical windowing system based on a client/server model.

Description

Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All X.Org X Server users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.14.3-r2"

References

[ 1 ] CVE-2013-1056 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1056
[ 2 ] CVE-2013-1940 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1940
[ 3 ] CVE-2013-1981 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1981
[ 4 ] CVE-2013-1982 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1982
[ 5 ] CVE-2013-1983 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1983
[ 6 ] CVE-2013-1984 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1984
[ 7 ] CVE-2013-1985 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1985
[ 8 ] CVE-2013-1986 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1986
[ 9 ] CVE-2013-1987 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1987
[ 10 ] CVE-2013-1988 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1988
[ 11 ] CVE-2013-1989 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1989
[ 12 ] CVE-2013-1990 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1990
[ 13 ] CVE-2013-1991 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1991
[ 14 ] CVE-2013-1992 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1992
[ 15 ] CVE-2013-1993 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1993
[ 16 ] CVE-2013-1994 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1994
[ 17 ] CVE-2013-1995 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1995
[ 18 ] CVE-2013-1996 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1996
[ 19 ] CVE-2013-1997 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1997
[ 20 ] CVE-2013-1998 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1998
[ 21 ] CVE-2013-1999 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1999
[ 22 ] CVE-2013-2000 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2000
[ 23 ] CVE-2013-2001 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2001
[ 24 ] CVE-2013-2002 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2002
[ 25 ] CVE-2013-2003 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2003
[ 26 ] CVE-2013-2004 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2004
[ 27 ] CVE-2013-2005 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2005
[ 28 ] CVE-2013-2062 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2062
[ 29 ] CVE-2013-2063 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2063
[ 30 ] CVE-2013-2064 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2064
[ 31 ] CVE-2013-2066 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2066
[ 32 ] CVE-2013-4396 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4396

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201405-07.xml

CWE : Common Weakness Enumeration

% Id Name
58 % CWE-189 Numeric Errors (CWE/SANS Top 25)
32 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3 % CWE-399 Resource Management Errors
3 % CWE-264 Permissions, Privileges, and Access Controls
3 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16397
 
Oval ID: oval:org.mitre.oval:def:16397
Title: USN-1867-1 -- libxv vulnerabilities
Description: Several security issues were fixed in libxv.
Family: unix Class: patch
Reference(s): usn-1867-1
CVE-2013-1989
CVE-2013-2066
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxv
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16421
 
Oval ID: oval:org.mitre.oval:def:16421
Title: USN-1869-1 -- libxxf86dga vulnerabilities
Description: Several security issues were fixed in libxxf86dga.
Family: unix Class: patch
Reference(s): usn-1869-1
CVE-2013-1991
CVE-2013-2000
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxxf86dga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16607
 
Oval ID: oval:org.mitre.oval:def:16607
Title: USN-1863-1 -- libxrender vulnerability
Description: Several security issues were fixed in libxrender.
Family: unix Class: patch
Reference(s): usn-1863-1
CVE-2013-1987
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16773
 
Oval ID: oval:org.mitre.oval:def:16773
Title: USN-1858-1 -- libxfixes vulnerability
Description: Several security issues were fixed in libxfixes.
Family: unix Class: patch
Reference(s): usn-1858-1
CVE-2013-1983
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16785
 
Oval ID: oval:org.mitre.oval:def:16785
Title: USN-1862-1 -- libxrandr vulnerability
Description: Several security issues were fixed in libxrandr.
Family: unix Class: patch
Reference(s): usn-1862-1
CVE-2013-1986
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxrandr
libxrandr-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16878
 
Oval ID: oval:org.mitre.oval:def:16878
Title: USN-1853-1 -- libfs vulnerability
Description: Several security issues were fixed in libfs.
Family: unix Class: patch
Reference(s): usn-1853-1
CVE-2013-1996
Version: 6
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16898
 
Oval ID: oval:org.mitre.oval:def:16898
Title: USN-1888-1 -- Mesa vulnerabilities
Description: Mesa could be made to crash or run programs as your login if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1888-1
CVE-2013-1872
CVE-2013-1993
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.04
Ubuntu 12.10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16944
 
Oval ID: oval:org.mitre.oval:def:16944
Title: USN-1864-1 -- libxres vulnerabilities
Description: Several security issues were fixed in libxres.
Family: unix Class: patch
Reference(s): usn-1864-1
CVE-2013-1988
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxres
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17044
 
Oval ID: oval:org.mitre.oval:def:17044
Title: USN-1852-1 -- libdmx vulnerability
Description: Several security issues were fixed in libdmx.
Family: unix Class: patch
Reference(s): usn-1852-1
CVE-2013-1992
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libdmx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17140
 
Oval ID: oval:org.mitre.oval:def:17140
Title: USN-1870-1 -- libxxf86vm vulnerability
Description: Several security issues were fixed in libxxf86vm.
Family: unix Class: patch
Reference(s): usn-1870-1
CVE-2013-2001
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxxf86vm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17160
 
Oval ID: oval:org.mitre.oval:def:17160
Title: USN-1861-1 -- libxp vulnerability
Description: Several security issues were fixed in libxp.
Family: unix Class: patch
Reference(s): usn-1861-1
CVE-2013-2062
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17182
 
Oval ID: oval:org.mitre.oval:def:17182
Title: USN-1866-1 -- libxtst vulnerabilities
Description: Several security issues were fixed in libxtst.
Family: unix Class: patch
Reference(s): usn-1866-1
CVE-2013-2063
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxtst
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17209
 
Oval ID: oval:org.mitre.oval:def:17209
Title: USN-1868-1 -- libxvmc vulnerabilities
Description: Several security issues were fixed in libxvmc.
Family: unix Class: patch
Reference(s): usn-1868-1
CVE-2013-1990
CVE-2013-1999
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxvmc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17213
 
Oval ID: oval:org.mitre.oval:def:17213
Title: USN-1859-1 -- libxi vulnerabilities
Description: Several security issues were fixed in libxi.
Family: unix Class: patch
Reference(s): usn-1859-1
CVE-2013-1984
CVE-2013-1995
CVE-2013-1998
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17274
 
Oval ID: oval:org.mitre.oval:def:17274
Title: USN-1855-1 -- libxcb vulnerability
Description: Several security issues were fixed in libxcb.
Family: unix Class: patch
Reference(s): usn-1855-1
CVE-2013-2064
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxcb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17279
 
Oval ID: oval:org.mitre.oval:def:17279
Title: USN-1856-1 -- libxext vulnerability
Description: Several security issues were fixed in libxext.
Family: unix Class: patch
Reference(s): usn-1856-1
CVE-2013-2003
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxcursor
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17286
 
Oval ID: oval:org.mitre.oval:def:17286
Title: USN-1854-1 -- libx11 vulnerability
Description: Several security issues were fixed in libx11.
Family: unix Class: patch
Reference(s): usn-1854-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17310
 
Oval ID: oval:org.mitre.oval:def:17310
Title: USN-1871-1 -- xserver-xorg-video-openchrome vulnerability
Description: Several security issues were fixed in xserver-xorg-video-openchrome.
Family: unix Class: patch
Reference(s): usn-1871-1
CVE-2013-1994
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): xserver-xorg-video-openchrome
xserver-xorg-video-openchrome-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17349
 
Oval ID: oval:org.mitre.oval:def:17349
Title: USN-1860-1 -- libxinerama vulnerability
Description: Several security issues were fixed in libxp.
Family: unix Class: patch
Reference(s): usn-1860-1
CVE-2013-1985
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): libxinerama
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17398
 
Oval ID: oval:org.mitre.oval:def:17398
Title: USN-1857-1 -- libxext vulnerability
Description: Several security issues were fixed in libxext.
Family: unix Class: patch
Reference(s): usn-1857-1
CVE-2013-1982
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxext
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17813
 
Oval ID: oval:org.mitre.oval:def:17813
Title: DSA-2661-1 xorg-server - information disclosure
Description: David Airlie and Peter Hutterer of Red Hat discovered that xorg-server, the X.Org X server was vulnerable to an information disclosure flaw related to input handling and devices hotplug.
Family: unix Class: patch
Reference(s): DSA-2661-1
CVE-2013-1940
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18004
 
Oval ID: oval:org.mitre.oval:def:18004
Title: DSA-2679-1 xserver-xorg-video-openchrome - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2679-1
CVE-2013-1994
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xserver-xorg-video-openchrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18077
 
Oval ID: oval:org.mitre.oval:def:18077
Title: DSA-2691-1 libxinerama - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2691-1
CVE-2013-1985
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxinerama
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18285
 
Oval ID: oval:org.mitre.oval:def:18285
Title: USN-1803-1 -- xorg-server, xorg-server-lts-quantal vulnerability
Description: The X server could be made to reveal keystrokes of other users.
Family: unix Class: patch
Reference(s): USN-1803-1
CVE-2013-1940
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): xorg-server
xorg-server-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18334
 
Oval ID: oval:org.mitre.oval:def:18334
Title: DSA-2677-1 libxrender - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2677-1
CVE-2013-1987
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18344
 
Oval ID: oval:org.mitre.oval:def:18344
Title: DSA-2681-1 libxcursor - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2681-1
CVE-2013-2003
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxcursor
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18372
 
Oval ID: oval:org.mitre.oval:def:18372
Title: DSA-2685-1 libxp - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2685-1
CVE-2013-2062
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18377
 
Oval ID: oval:org.mitre.oval:def:18377
Title: DSA-2693-1 libx11 - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2693-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libx11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18459
 
Oval ID: oval:org.mitre.oval:def:18459
Title: DSA-2675-1 libxvmc - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2675-1
CVE-2013-1990
CVE-2013-1999
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxvmc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18462
 
Oval ID: oval:org.mitre.oval:def:18462
Title: DSA-2689-1 libxtst - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2689-1
CVE-2013-2063
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxtst
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18523
 
Oval ID: oval:org.mitre.oval:def:18523
Title: DSA-2683-1 libxi - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2683-1
CVE-2013-1984
CVE-2013-1995
CVE-2013-1998
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxi
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18576
 
Oval ID: oval:org.mitre.oval:def:18576
Title: DSA-2687-1 libfs - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2687-1
CVE-2013-1996
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libfs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18583
 
Oval ID: oval:org.mitre.oval:def:18583
Title: DSA-2673-1 libdmx - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2673-1
CVE-2013-1992
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libdmx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18944
 
Oval ID: oval:org.mitre.oval:def:18944
Title: USN-1990-1 -- xorg-server, xorg-server-lts-quantal, xorg-server-lts-raring vulnerabilities
Description: The X.Org X server could be made to crash or run programs as an administrator if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1990-1
CVE-2013-4396
CVE-2013-1056
Version: 6
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): xorg-server
xorg-server-lts-quantal
xorg-server-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19497
 
Oval ID: oval:org.mitre.oval:def:19497
Title: DSA-2784-1 xorg-server - use-after-free
Description: Pedro Ribeiro discovered a use-after-free in the handling of ImageText requests in the Xorg X server, which could result in denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2784-1
CVE-2013-4396
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): xorg-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19537
 
Oval ID: oval:org.mitre.oval:def:19537
Title: DSA-2692-1 libxxf86vm - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2692-1
CVE-2013-2001
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 7
Debian GNU/kFreeBSD 6.0
Product(s): libxxf86vm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19734
 
Oval ID: oval:org.mitre.oval:def:19734
Title: DSA-2686-1 libxcb - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2686-1
CVE-2013-2064
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxcb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19908
 
Oval ID: oval:org.mitre.oval:def:19908
Title: DSA-2676-1 libxfixes - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2676-1
CVE-2013-1983
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19924
 
Oval ID: oval:org.mitre.oval:def:19924
Title: DSA-2690-1 libxxf86dga - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2690-1
CVE-2013-1991
CVE-2013-2000
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxxf86dga
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19955
 
Oval ID: oval:org.mitre.oval:def:19955
Title: DSA-2684-1 libxrandr - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2684-1
CVE-2013-1986
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxrandr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19959
 
Oval ID: oval:org.mitre.oval:def:19959
Title: DSA-2680-1 libxt - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2680-1
CVE-2013-2002
CVE-2013-2005
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19978
 
Oval ID: oval:org.mitre.oval:def:19978
Title: DSA-2678-1 mesa - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2678-1
CVE-2013-1993
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20031
 
Oval ID: oval:org.mitre.oval:def:20031
Title: DSA-2682-1 libxext - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2682-1
CVE-2013-1982
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxext
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20047
 
Oval ID: oval:org.mitre.oval:def:20047
Title: DSA-2674-1 libxv - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2674-1
CVE-2013-1989
CVE-2013-2066
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxv
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20087
 
Oval ID: oval:org.mitre.oval:def:20087
Title: DSA-2688-1 libxres - several
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2688-1
CVE-2013-1988
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxres
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20750
 
Oval ID: oval:org.mitre.oval:def:20750
Title: RHSA-2013:0898: mesa security update (Moderate)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): RHSA-2013:0898-00
CESA-2013:0898
CVE-2013-1993
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21134
 
Oval ID: oval:org.mitre.oval:def:21134
Title: RHSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): RHSA-2013:1426-00
CESA-2013:1426
CVE-2013-4396
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21213
 
Oval ID: oval:org.mitre.oval:def:21213
Title: RHSA-2013:0897: mesa security update (Important)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): RHSA-2013:0897-01
CESA-2013:0897
CVE-2013-1872
CVE-2013-1993
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21244
 
Oval ID: oval:org.mitre.oval:def:21244
Title: USN-1865-1 -- libxt vulnerabilities
Description: Several security issues were fixed in libxt.
Family: unix Class: patch
Reference(s): USN-1865-1
CVE-2013-2002
CVE-2013-2005
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21666
 
Oval ID: oval:org.mitre.oval:def:21666
Title: Vulnerability in the X server on AIX
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: vulnerability
Reference(s): CVE-2013-4396
Version: 3
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23039
 
Oval ID: oval:org.mitre.oval:def:23039
Title: DEPRECATED: ELSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): ELSA-2013:1426-01
CVE-2013-4396
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23525
 
Oval ID: oval:org.mitre.oval:def:23525
Title: ELSA-2013:0898: mesa security update (Moderate)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): ELSA-2013:0898-00
CVE-2013-1993
Version: 6
Platform(s): Oracle Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23674
 
Oval ID: oval:org.mitre.oval:def:23674
Title: ELSA-2013:0897: mesa security update (Important)
Description: Multiple integer overflows in X.org libGLX in Mesa 9.1.1 and earlier allow X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the (1) XF86DRIOpenConnection and (2) XF86DRIGetClientDriverName functions.
Family: unix Class: patch
Reference(s): ELSA-2013:0897-01
CVE-2013-1872
CVE-2013-1993
Version: 13
Platform(s): Oracle Linux 6
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24142
 
Oval ID: oval:org.mitre.oval:def:24142
Title: ELSA-2013:1426: xorg-x11-server security update (Important)
Description: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure.
Family: unix Class: patch
Reference(s): ELSA-2013:1426-01
CVE-2013-4396
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25444
 
Oval ID: oval:org.mitre.oval:def:25444
Title: SUSE-SU-2013:1099-2 -- Security update for xorg-x11-libXext
Description: This update of xorg-x11-libXext fixes several integer overflow issues. Bug 815451/821665 CVE-2013-1982 Security Issues: * CVE-2013-1982 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1982 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1099-2
CVE-2013-1982
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXext
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25467
 
Oval ID: oval:org.mitre.oval:def:25467
Title: SUSE-SU-2014:0744-1 -- Security update for xorg-x11-server
Description: This is a SLES 11 SP1 LTSS rollup update for the X.Org Server package. The following security issues have been fixed: * CVE-2013-6424: Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allowed context-dependent attackers to cause a denial of service (crash) via a negative bottom value. * CVE-2013-4396: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allowed remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted ImageText request that triggers memory-allocation failure. * CVE-2013-1940: X.Org X server did not properly restrict access to input events when adding a new hot-plug device, which might have allowed physically proximate attackers to obtain sensitive information, as demonstrated by reading passwords from a tty.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0744-1
CVE-2013-6424
CVE-2013-4396
CVE-2013-1940
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25568
 
Oval ID: oval:org.mitre.oval:def:25568
Title: SUSE-SU-2013:1097-2 -- Security update for xorg-x11-libXfixes
Description: This update of xorg-x11-libXfixes fixed a integer overflow issue. Bug 815451/821667 CVE-2013-1983 Security Issues: * CVE-2013-1983 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1983 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1097-2
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25613
 
Oval ID: oval:org.mitre.oval:def:25613
Title: SUSE-SU-2013:1098-2 -- Security update for Mesa
Description: This update of Mesa fixes multiple integer overflows. Security Issue reference: * CVE-2013-1993 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1993 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1098-2
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25628
 
Oval ID: oval:org.mitre.oval:def:25628
Title: SUSE-SU-2013:1095-1 -- Security update for xorg-x11-libXrender
Description: This update of xorg-x11-libXrender fixes several integer overflow issues (bnc#815451, bnc#821669, CVE-2013-1987). Security Issue reference: * CVE-2013-1987 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1987 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1095-1
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25657
 
Oval ID: oval:org.mitre.oval:def:25657
Title: SUSE-SU-2013:1100-2 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues. Bug 815451/821664 CVE-2013-1981 CVE-2013-1997 CVE-2013-2004 Security Issues: * CVE-2013-1981 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1981 > * CVE-2013-1997 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1997 > * CVE-2013-2004 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2004 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-2
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25667
 
Oval ID: oval:org.mitre.oval:def:25667
Title: SUSE-SU-2013:1100-1 -- Security update for xorg-x11-libX11
Description: This update of xorg-x11-libX11 fixes several security issues (bnc#815451, bnc#821664).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1100-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25682
 
Oval ID: oval:org.mitre.oval:def:25682
Title: SUSE-SU-2013:1097-1 -- Security update for xorg-x11-libXfixes
Description: This update of xorg-x11-libXfixes fixes a integer overflow issue (bnc#815451, bnc#821667, CVE-2013-1983). Security Issue reference: * CVE-2013-1983 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1983 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1097-1
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25685
 
Oval ID: oval:org.mitre.oval:def:25685
Title: SUSE-SU-2013:1102-2 -- Security update for xorg-x11-libXp
Description: This update of xorg-x11-libXp fixes several integer overflow issues. Bug 815451/821668 CVE-2013-2062 Security Issues: * CVE-2013-2062 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2062 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1102-2
CVE-2013-2062
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25707
 
Oval ID: oval:org.mitre.oval:def:25707
Title: SUSE-SU-2013:1099-1 -- Security update for xorg-x11-libXext
Description: This update of xorg-x11-libXext fixes several integer overflow issues (bnc#815451, bnc#821665, CVE-2013-1982) Security Issue reference: * CVE-2013-1982 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1982 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1099-1
CVE-2013-1982
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXext
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25730
 
Oval ID: oval:org.mitre.oval:def:25730
Title: SUSE-SU-2014:0916-1 -- Security update for xorg-x11-libxcb
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libxcb which fixes a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0916-1
CVE-2013-2064
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libxcb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25745
 
Oval ID: oval:org.mitre.oval:def:25745
Title: SUSE-SU-2013:1101-1 -- Security update for xorg-x11-libXt
Description: This update of xorg-x11-libXt fixes several integer and buffer overflow issues (bnc#815451, bnc#821670, CVE-2013-2002, CVE-2013-2005).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1101-1
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25764
 
Oval ID: oval:org.mitre.oval:def:25764
Title: SUSE-SU-2013:1102-1 -- Security update for xorg-x11-libXp
Description: This update of xorg-x11-libXp fixes several integer overflow issues (bnc#815451, bnc#821668, CVE-2013-2062). Security Issue reference: * CVE-2013-2062 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2062 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1102-1
CVE-2013-2062
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25780
 
Oval ID: oval:org.mitre.oval:def:25780
Title: SUSE-SU-2013:1095-2 -- Security update for xorg-x11-libXrender
Description: This update of xorg-x11-libXrender fixes several integer overflow issues. Bug 815451/821669 CVE-2013-1987 Security Issues: * CVE-2013-1987 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1987 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1095-2
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25786
 
Oval ID: oval:org.mitre.oval:def:25786
Title: SUSE-SU-2013:1096-1 -- Security update for xorg-x11-libxcb
Description: This update for xorg-x11-libxcb addresses the following security issues: * Fix a deadlock with multi-threaded applications running on real time kernels. (bnc#818829) * Fix an integer overflow in read_packet(). (bnc#821584, CVE-2013-2064) Security Issues: * CVE-2013-2064 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2064 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1096-1
CVE-2013-2064
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libxcb
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25813
 
Oval ID: oval:org.mitre.oval:def:25813
Title: SUSE-SU-2013:1101-2 -- Security update for xorg-x11-libXt
Description: This update of xorg-x11-libXt fixes several integer and buffer overflow issues. Bug 815451/821670 CVE-2013-2002/CVE-2013-2005 Security Issues: * CVE-2013-2002 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2002 > * CVE-2013-2005 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2005 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1101-2
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25825
 
Oval ID: oval:org.mitre.oval:def:25825
Title: SUSE-SU-2014:0906-1 -- Security update for Mesa
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of Mesa, fixing security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0906-1
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25829
 
Oval ID: oval:org.mitre.oval:def:25829
Title: SUSE-SU-2013:1103-2 -- Security update for xorg-x11-libs
Description: This update of xorg-x11-libs fixes several integer and buffer overflow issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1103-2
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1988
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2003
CVE-2013-2063
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25861
 
Oval ID: oval:org.mitre.oval:def:25861
Title: SUSE-SU-2013:1104-2 -- Security update for xorg-x11-libXv
Description: This update of xorg-x11-libXv fixes several integer and buffer overflow issues. Bug 815451/821671 CVE-2013-1989/CVE-2013-2066 Security Issues: * CVE-2013-1989 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1989 > * CVE-2013-2066 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2066 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1104-2
CVE-2013-1989
CVE-2013-2066
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXv
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25886
 
Oval ID: oval:org.mitre.oval:def:25886
Title: SUSE-SU-2013:0859-1 -- Security update for Xorg
Description: This update of xorg-x11-server fixes one security issue and two bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0859-1
CVE-2013-1940
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Xorg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25897
 
Oval ID: oval:org.mitre.oval:def:25897
Title: SUSE-SU-2013:1104-1 -- Security update for xorg-x11-libXv
Description: This update of xorg-x11-libXv fixes several integer and buffer overflow issues (bnc#815451, bnc#821671, CVE-2013-1989, CVE-2013-2066).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1104-1
CVE-2013-1989
CVE-2013-2066
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libXv
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25916
 
Oval ID: oval:org.mitre.oval:def:25916
Title: SUSE-SU-2013:1183-1 -- Security update for xorg-x11
Description: This update of xorg-x11 fixes several security vulnerabilities. * Bug 815451- X.Org Security Advisory: May 23, 2013 * Bug 821664 - libX11 * Bug 821671 - libXv * Bug 821670 - libXt * Bug 821669 - libXrender * Bug 821668 - libXp * Bug 821667 - libXfixes * Bug 821665 - libXext * Bug 821663 - libFS, libXcursor, libXi, libXinerama, libXRes, libXtst, libXvMC, libXxf86dga, libXxf86vm, libdmx
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1183-1
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2063
CVE-2013-2066
Version: 5
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): xorg-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25969
 
Oval ID: oval:org.mitre.oval:def:25969
Title: SUSE-SU-2013:1103-1 -- Security update for xorg-x11-libs
Description: This update of xorg-x11-libs fixes several integer and buffer overflow issues (bnc#815451, bnc#821663).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1103-1
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1988
CVE-2013-1990
CVE-2013-1991
CVE-2013-1992
CVE-2013-1995
CVE-2013-1996
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2003
CVE-2013-2063
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xorg-x11-libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26026
 
Oval ID: oval:org.mitre.oval:def:26026
Title: SUSE-SU-2013:0857-1 -- Security update for xorg-x11-server
Description: In some cases, input events are sent to X servers not currently the VT owner, allowing a user to capture passwords. This update fixes this issue. CVE-2013-1940 has been assigned to this issue. Security Issue reference: * CVE-2013-1940 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0857-1
CVE-2013-1940
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26027
 
Oval ID: oval:org.mitre.oval:def:26027
Title: SUSE-SU-2013:1098-1 -- Security update for Mesa
Description: This update of Mesa fixes multiple integer overflows. Security Issue reference: * CVE-2013-1993 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1993 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1098-1
CVE-2013-1993
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26059
 
Oval ID: oval:org.mitre.oval:def:26059
Title: SUSE-SU-2014:0882-1 -- Security update for xorg-x11-libXv
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXv, fixing security issues and some bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0882-1
CVE-2013-1989
CVE-2013-2066
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXv
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26104
 
Oval ID: oval:org.mitre.oval:def:26104
Title: SUSE-SU-2014:0915-1 -- Security update for xorg-x11-libXp
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXp which fixes a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0915-1
CVE-2013-2062
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26143
 
Oval ID: oval:org.mitre.oval:def:26143
Title: SUSE-SU-2014:0898-1 -- Security update for xorg-x11-libXt
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXt, fixing security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0898-1
CVE-2013-2002
CVE-2013-2005
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26144
 
Oval ID: oval:org.mitre.oval:def:26144
Title: SUSE-SU-2014:0893-1 -- Security update for xorg-x11-libX11
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libX11, fixing a security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0893-1
CVE-2013-1981
CVE-2013-1997
CVE-2013-2004
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libX11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26146
 
Oval ID: oval:org.mitre.oval:def:26146
Title: SUSE-SU-2014:0900-1 -- Security update for xorg-x11-libXfixes
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXfixes, fixing a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0900-1
CVE-2013-1983
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXfixes
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26151
 
Oval ID: oval:org.mitre.oval:def:26151
Title: SUSE-SU-2014:0883-1 -- Security update for xorg-x11-libXext
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXext, fixing a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0883-1
CVE-2013-1982
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXext
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26243
 
Oval ID: oval:org.mitre.oval:def:26243
Title: SUSE-SU-2014:0919-1 -- Security update for xorg-x11-libXrender
Description: This is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update of xorg-x11-libXrender which fixes a security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0919-1
CVE-2013-1987
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): xorg-x11-libXrender
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26508
 
Oval ID: oval:org.mitre.oval:def:26508
Title: ELSA-2013-1620 -- xorg-x11-server security and bug fix update (low)
Description: [1.13.0-23] - Fix root window damage reports when Xinerama is active (#919165)
Family: unix Class: patch
Reference(s): ELSA-2013-1620
CVE-2013-1940
Version: 3
Platform(s): Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26759
 
Oval ID: oval:org.mitre.oval:def:26759
Title: RHSA-2014:1436: X11 client libraries security, bug fix, and enhancement update (Moderate)
Description: The X11 (Xorg) libraries provide library routines that are used within all X Window applications. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way various X11 client libraries handled certain protocol data. An attacker able to submit invalid protocol data to an X11 server via a malicious X11 client could use either of these flaws to potentially escalate their privileges on the system. (CVE-2013-1981, CVE-2013-1982, CVE-2013-1983, CVE-2013-1984, CVE-2013-1985, CVE-2013-1986, CVE-2013-1987, CVE-2013-1988, CVE-2013-1989, CVE-2013-1990, CVE-2013-1991, CVE-2013-2003, CVE-2013-2062, CVE-2013-2064) Multiple array index errors, leading to heap-based buffer out-of-bounds write flaws, were found in the way various X11 client libraries handled data returned from an X11 server. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1997, CVE-2013-1998, CVE-2013-1999, CVE-2013-2000, CVE-2013-2001, CVE-2013-2002, CVE-2013-2066) A buffer overflow flaw was found in the way the XListInputDevices() function of X.Org X11's libXi runtime library handled signed numbers. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-1995) A flaw was found in the way the X.Org X11 libXt runtime library used uninitialized pointers. A malicious X11 server could possibly use this flaw to execute arbitrary code with the privileges of the user running an X11 client. (CVE-2013-2005) Two stack-based buffer overflow flaws were found in the way libX11, the Core X11 protocol client library, processed certain user-specified files. A malicious X11 server could possibly use this flaw to crash an X11 client via a specially crafted file. (CVE-2013-2004) The xkeyboard-config package has been upgraded to upstream version 2.11, which provides a number of bug fixes and enhancements over the previous version. (BZ#1077471) This update also fixes the following bugs: * Previously, updating the mesa-libGL package did not update the libX11 package, although it was listed as a dependency of mesa-libGL. This bug has been fixed and updating mesa-libGL now updates all dependent packages as expected. (BZ#1054614) * Previously, closing a customer application could occasionally cause the X Server to terminate unexpectedly. After this update, the X Server no longer hangs when a user closes a customer application. (BZ#971626) All X11 client libraries users are advised to upgrade to these updated packages, which correct these issues and add these enhancements.
Family: unix Class: patch
Reference(s): RHSA-2014:1436-01
CVE-2013-1981
CVE-2013-1982
CVE-2013-1983
CVE-2013-1984
CVE-2013-1985
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-1989
CVE-2013-1990
CVE-2013-1991
CVE-2013-1995
CVE-2013-1997
CVE-2013-1998
CVE-2013-1999
CVE-2013-2000
CVE-2013-2001
CVE-2013-2002
CVE-2013-2003
CVE-2013-2004
CVE-2013-2005
CVE-2013-2062
CVE-2013-2064
CVE-2013-2066
CESA-2014:1436-CentOS 6
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libX11
libXcursor
libXext
libXfixes
libXi
libXinerama
libXp
libXrandr
libXrender
libXres
libXt
libXtst
libXv
libXvMC
libXxf86dga
libXxf86vm
libdmx
libxcb
xcb-proto
xkeyboard-config
xorg-x11-proto-devel
xorg-x11-xtrans-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27049
 
Oval ID: oval:org.mitre.oval:def:27049
Title: RHSA-2013:1620 -- xorg-x11-server security and bug fix update (Low)
Description: X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. A flaw was found in the way the X.org X11 server registered new hot plugged devices. If a local user switched to a different session and plugged in a new device, input from that device could become available in the previous session, possibly leading to information disclosure. (CVE-2013-1940) This issue was found by David Airlie and Peter Hutterer of Red Hat. This update also fixes the following bugs: * A previous upstream patch modified the Xephyr X server to be resizeable, however, it did not enable the resize functionality by default. As a consequence, X sandboxes were not resizeable on Red Hat Enterprise Linux 6.4 and later. This update enables the resize functionality by default so that X sandboxes can now be resized as expected. (BZ#915202) * In Red Hat Enterprise Linux 6, the X Security extension (XC-SECURITY) has been disabled and replaced by X Access Control Extension (XACE). However, XACE does not yet include functionality that was previously available in XC-SECURITY. With this update, XC-SECURITY is enabled in the xorg-x11-server spec file on Red Hat Enterprise Linux 6. (BZ#957298) * Upstream code changes to extension initialization accidentally disabled the GLX extension in Xvfb (the X virtual frame buffer), rendering headless 3D applications not functional. An upstream patch to this problem has been backported so the GLX extension is enabled again, and applications relying on this extension work as expected. (BZ#969538) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2013:1620
CESA-2013:1620
CVE-2013-1940
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27390
 
Oval ID: oval:org.mitre.oval:def:27390
Title: DEPRECATED: ELSA-2013-0898 -- mesa security update (moderate)
Description: [6.5.1-7.11] - CVE-2013-1993 - buffer overflows in DRI protocol (#963066)
Family: unix Class: patch
Reference(s): ELSA-2013-0898
CVE-2013-1993
Version: 4
Platform(s): Oracle Linux 5
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27472
 
Oval ID: oval:org.mitre.oval:def:27472
Title: DEPRECATED: ELSA-2013-1426 -- xorg-x11-server security update (important)
Description: [1.13.0-11.1.2] - CVE-2013-4396: Fix use-after free in ImageText requests (#1014561)
Family: unix Class: patch
Reference(s): ELSA-2013-1426
CVE-2013-4396
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): xorg-x11-server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27564
 
Oval ID: oval:org.mitre.oval:def:27564
Title: DEPRECATED: ELSA-2013-0897 -- mesa security update (important)
Description: [9.0-0.8.3] - CVE-2013-1872: Updated patch with testing from upstream (#963063) [9.0-0.8.2] - CVE-2013-1872: Updated patch from upstream (#963063) [9.0-0.8.1] - CVE-2013-1872: Updated patch (#963063) [9.0-0.8] - CVE-2013-1872: memory corruption oob read/write on intel (#963063) - CVE-2013-1993: interger overflows in protocol handling (#961613)
Family: unix Class: patch
Reference(s): ELSA-2013-0897
CVE-2013-1872
CVE-2013-1993
Version: 4
Platform(s): Oracle Linux 6
Product(s): mesa
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29114
 
Oval ID: oval:org.mitre.oval:def:29114
Title: DSA-2675-2 -- libxvmc -- several vulnerabilities
Description: Ilja van Sprundel of IOActive discovered several security issues in multiple components of the X.org graphics stack and the related libraries: Various integer overflows, sign handling errors in integer conversions, buffer overflows, memory corruption and missing input sanitising may lead to privilege escalation or denial of service.
Family: unix Class: patch
Reference(s): DSA-2675-2
CVE-2013-1990
CVE-2013-1999
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libxvmc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Application 2
Application 1
Application 1
Application 4
Application 3
Application 1
Application 1
Application 12
Application 8
Application 8
Application 6
Application 5
Application 1
Application 8
Application 6
Application 5
Application 9
Application 6
Application 5
Application 5
Application 7
Application 5
Application 22
Application 4
Application 8
Application 6
Os 8
Os 2
Os 1
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-06-06 IAVM : 2013-B-0061 - Multiple Vulnerabilities in Red Hat Enterprise Linux Version 6 Products
Severity : Category I - VMSKEY : V0038873

Nessus® Vulnerability Scanner

Date Description
2017-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-291-01.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0644-1.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_jul_2016_cpu.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_43690.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44149.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_44188.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0857-1.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3948.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3964.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3953.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20130924.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141014.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_xorg_20141107.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-452.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1620.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_X11_client_libraries_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1436.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-403.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-405.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-406.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-366.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-411.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-486.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-487.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-488.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-489.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-490.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-491.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-501.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-502.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-503.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-504.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-505.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-506.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-507.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-508.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-509.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-510.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-511.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-514.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-516.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-807.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-07.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote AIX host is missing a security patch.
File : aix_IV52978.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote AIX host is missing a security patch.
File : aix_IV53246.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52181.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52184.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52185.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV52186.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote AIX host is missing a security patch.
File : aix_IV53331.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-260.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_xorg_x11_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1620.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1620.nasl - Type : ACT_GATHER_INFO
2013-11-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-131022.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-234.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-259.nasl - Type : ACT_GATHER_INFO
2013-10-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9a57c6073cab11e3b4d9bcaec565249c.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2784.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1990-1.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131015_xorg_x11_server_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1426.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-287-05.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-198.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-130625.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXext-130612.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXfixes-130612.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXrender-130612.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXt-130612.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXv-130612.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12593.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10063.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11734.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-12083.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9146.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9156.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9188.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9976.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_Mesa-130531.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-devel-130612.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libX11-130612.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXext-130531.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXfixes-130531.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXp-130612.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXrender-130603.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXt-130604.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libXv-130604.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-libxcb-130524.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-182.nasl - Type : ACT_GATHER_INFO
2013-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1888-1.nasl - Type : ACT_GATHER_INFO
2013-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1871-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1852-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1853-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1854-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1855-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1856-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1857-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1858-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1859-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1860-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1861-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1862-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1863-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1864-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1865-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1866-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1867-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1868-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1869-1.nasl - Type : ACT_GATHER_INFO
2013-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1870-1.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2eebebffcd3b11e28f09001b38c3836c.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xorg-x11-Xvnc-130524.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xorg-x11-server-8561.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_mesa_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130603_mesa_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9107.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9108.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9117.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9120.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9135.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9137.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9140.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9141.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9162.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9166.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0897.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0898.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8991.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9114.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9138.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2693.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9046.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9052.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9053.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9056.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9060.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9065.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9066.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9070.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9079.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9085.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9088.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9096.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9098.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9099.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9151.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2673.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2674.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2675.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2676.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2677.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2678.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2679.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2680.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2681.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2682.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2683.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2684.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2685.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2686.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2687.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2688.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2689.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2690.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2691.nasl - Type : ACT_GATHER_INFO
2013-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2692.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5883.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-109-01.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5928.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2661.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1803-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-17 13:23:45
  • Multiple Updates
2014-05-15 17:21:15
  • First insertion