Executive Summary

Informations
Name MDVSA-2009:216 First vendor Publication 2009-08-23
Vendor Mandriva Last vendor Modification 2009-08-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A number of security vulnerabilities have been discovered in the NSS and NSPR libraries and in Mozilla Thunderbird:

Security issues in nss prior to 3.12.3 could lead to a man-in-the-middle attack via a spoofed X.509 certificate (CVE-2009-2408) and md2 algorithm flaws (CVE-2009-2409), and also cause a denial-of-service and possible code execution via a long domain name in X.509 certificate (CVE-2009-2404).

A vulnerability was found in xmltok_impl.c (expat) that with specially crafted XML could be exploited and lead to a denial of service attack. Related to CVE-2009-2625.

This update provides the latest versions of the NSS and NSPR libraries and Thunderbird which are not vulnerable to these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:216

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-310 Cryptographic Issues
33 % CWE-295 Certificate Issues
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10751
 
Oval ID: oval:org.mitre.oval:def:10751
Title: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Description: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2408
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10763
 
Oval ID: oval:org.mitre.oval:def:10763
Title: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2409
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11019
 
Oval ID: oval:org.mitre.oval:def:11019
Title: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11174
 
Oval ID: oval:org.mitre.oval:def:11174
Title: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12719
 
Oval ID: oval:org.mitre.oval:def:12719
Title: HP-UX Apache Web Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13409
 
Oval ID: oval:org.mitre.oval:def:13409
Title: USN-830-1 -- openssl vulnerability
Description: Dan Kaminsky discovered OpenSSL would still accept certificates with MD2 hash signatures. As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site. This update handles this issue by completely disabling MD2 for certificate validation.
Family: unix Class: patch
Reference(s): USN-830-1
CVE-2009-2409
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13468
 
Oval ID: oval:org.mitre.oval:def:13468
Title: DSA-1921-1 expat -- denial of service
Description: Peter Valchev discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library. For the old stable distribution, this problem has been fixed in version 1.95.8-3.4+etch1. For the stable distribution, this problem has been fixed in version 2.0.1-4+lenny1. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your expat packages.
Family: unix Class: patch
Reference(s): DSA-1921-1
CVE-2009-2625
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13737
 
Oval ID: oval:org.mitre.oval:def:13737
Title: DSA-1874-1 nss -- several
Description: Several vulnerabilities have been discovered in the Network Security Service libraries. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2404 Moxie Marlinspike discovered that a buffer overflow in the regular expression parser could lead to the execution of arbitrary code. CVE-2009-2408 Dan Kaminsky discovered that NULL characters in certificate names could lead to man-in-the-middle attacks by tricking the user into accepting a rogue certificate. CVE-2009-2409 Certificates with MD2 hash signatures are no longer accepted since they’re no longer considered cryptographically secure. The old stable distribution doesn’t contain nss. For the stable distribution, these problems have been fixed in version 3.12.3.1-0lenny1. For the unstable distribution, these problems have been fixed in version 3.12.3.1-1. We recommend that you upgrade your nss packages.
Family: unix Class: patch
Reference(s): DSA-1874-1
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13780
 
Oval ID: oval:org.mitre.oval:def:13780
Title: USN-810-2 -- nspr update
Description: USN-810-1 fixed vulnerabilities in NSS. This update provides the NSPR needed to use the new NSS. Original advisory details: Moxie Marlinspike discovered that NSS did not properly handle regular expressions in certificate names. A remote attacker could create a specially crafted certificate to cause a denial of service or execute arbitrary code as the user invoking the program. Moxie Marlinspike and Dan Kaminsky independently discovered that NSS did not properly handle certificates with NULL characters in the certificate name. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. Dan Kaminsky discovered NSS would still accept certificates with MD2 hash signatures. As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site
Family: unix Class: patch
Reference(s): USN-810-2
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): nspr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13850
 
Oval ID: oval:org.mitre.oval:def:13850
Title: USN-810-1 -- nss vulnerabilities
Description: Moxie Marlinspike discovered that NSS did not properly handle regular expressions in certificate names. A remote attacker could create a specially crafted certificate to cause a denial of service or execute arbitrary code as the user invoking the program. Moxie Marlinspike and Dan Kaminsky independently discovered that NSS did not properly handle certificates with NULL characters in the certificate name. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. Dan Kaminsky discovered NSS would still accept certificates with MD2 hash signatures. As a result, an attacker could potentially create a malicious trusted certificate to impersonate another site
Family: unix Class: patch
Reference(s): USN-810-1
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18064
 
Oval ID: oval:org.mitre.oval:def:18064
Title: DSA-1977-1 python - several vulnerabilities
Description: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. (<a href="http://security-tracker.debian.org/tracker/CVE-2009-3560">CVE-2009-3560</a> <a href="http://security-tracker.debian.org/tracker/CVE-2009-3720">CVE-2009-3720</a>) This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.
Family: unix Class: patch
Reference(s): DSA-1977-1
CVE-2008-2316
CVE-2009-3560
CVE-2009-3720
Version: 7
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): python2.4
python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19769
 
Oval ID: oval:org.mitre.oval:def:19769
Title: DSA-1984-1 libxerces2-java - denial of service
Description: It was discovered that libxerces2-java, a validating XML parser for Java, does not properly process malformed XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.
Family: unix Class: patch
Reference(s): DSA-1984-1
CVE-2009-2625
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): libxerces2-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20637
 
Oval ID: oval:org.mitre.oval:def:20637
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21948
 
Oval ID: oval:org.mitre.oval:def:21948
Title: RHSA-2010:0002: PyXML security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): RHSA-2010:0002-01
CESA-2010:0002
CVE-2009-3720
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): PyXML
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21986
 
Oval ID: oval:org.mitre.oval:def:21986
Title: RHSA-2011:0858: xerces-j2 security update (Moderate)
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: patch
Reference(s): RHSA-2011:0858-01
CVE-2009-2625
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): xerces-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22412
 
Oval ID: oval:org.mitre.oval:def:22412
Title: ELSA-2009:1186: nspr and nss security, bug fix, and enhancement update (Critical)
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: unix Class: patch
Reference(s): ELSA-2009:1186-01
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 17
Platform(s): Oracle Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22880
 
Oval ID: oval:org.mitre.oval:def:22880
Title: ELSA-2009:1625: expat security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): ELSA-2009:1625-01
CVE-2009-3560
CVE-2009-3720
Version: 13
Platform(s): Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22921
 
Oval ID: oval:org.mitre.oval:def:22921
Title: ELSA-2009:1505: java-1.4.2-ibm security update (Moderate)
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: patch
Reference(s): ELSA-2009:1505-01
CVE-2008-5349
CVE-2009-2625
Version: 13
Platform(s): Oracle Linux 5
Product(s): java-1.4.2-ibm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23002
 
Oval ID: oval:org.mitre.oval:def:23002
Title: ELSA-2010:0002: PyXML security update (Moderate)
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: patch
Reference(s): ELSA-2010:0002-01
CVE-2009-3720
Version: 6
Platform(s): Oracle Linux 5
Product(s): PyXML
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23026
 
Oval ID: oval:org.mitre.oval:def:23026
Title: ELSA-2009:1615: xerces-j2 security update (Moderate)
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: patch
Reference(s): ELSA-2009:1615-01
CVE-2009-2625
Version: 6
Platform(s): Oracle Linux 5
Product(s): xerces-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23701
 
Oval ID: oval:org.mitre.oval:def:23701
Title: ELSA-2011:0858: xerces-j2 security update (Moderate)
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: patch
Reference(s): ELSA-2011:0858-01
CVE-2009-2625
Version: 6
Platform(s): Oracle Linux 6
Product(s): xerces-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25180
 
Oval ID: oval:org.mitre.oval:def:25180
Title: Vulnerability in OpenSSL 0.9.8 through 0.9.8k, might allow remote attackers to spoof certificates
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2409
Version: 4
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): OpenSSL
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27576
 
Oval ID: oval:org.mitre.oval:def:27576
Title: DEPRECATED: ELSA-2011-0858 -- xerces-j2 security update (moderate)
Description: [0:2.7.1-12.6] - Add xerces-j2-CVE-2009-2625.patch - Resolves: rhbz#690931 CVE-2009-2625
Family: unix Class: patch
Reference(s): ELSA-2011-0858
CVE-2009-2625
Version: 4
Platform(s): Oracle Linux 6
Product(s): xerces-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28253
 
Oval ID: oval:org.mitre.oval:def:28253
Title: DEPRECATED: ELSA-2010-0054 -- openssl security update (moderate)
Description: [0.9.8e-12.1] - fix CVE-2009-2409 - drop MD2 algorithm from EVP tables (#510197) - fix CVE-2009-4355 - do not leak memory when CRYPTO_cleanup_all_ex_data() is called prematurely by application (#546707)
Family: unix Class: patch
Reference(s): ELSA-2010-0054
CVE-2009-4355
CVE-2009-2409
Version: 4
Platform(s): Oracle Linux 5
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29047
 
Oval ID: oval:org.mitre.oval:def:29047
Title: RHSA-2009:1615 -- xerces-j2 security update (Moderate)
Description: Updated xerces-j2 packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xerces-j2 packages provide the Apache Xerces2 Java Parser, a high-performance XML parser. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files.
Family: unix Class: patch
Reference(s): RHSA-2009:1615
CESA-2009:1615-CentOS 5
CVE-2009-2625
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xerces-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29071
 
Oval ID: oval:org.mitre.oval:def:29071
Title: USN-810-3 -- NSS regression
Description: USN-810-1 fixed vulnerabilities in NSS. Jozsef Kadlecsik noticed that the new libraries on amd64 did not correctly set stack memory flags, and caused applications using NSS (e.g. Firefox) to have an executable stack. This reduced the effectiveness of some defensive security protections. This update fixes the problem.
Family: unix Class: patch
Reference(s): USN-810-3
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 3
Platform(s): Ubuntu 9.04
Ubuntu 8.10
Ubuntu 8.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29169
 
Oval ID: oval:org.mitre.oval:def:29169
Title: RHSA-2009:1186 -- nspr and nss security, bug fix, and enhancement update (Critical)
Description: Updated nspr and nss packages that fix security issues, bugs, and add an enhancement are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1186
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29347
 
Oval ID: oval:org.mitre.oval:def:29347
Title: RHSA-2009:1625 -- expat security update (Moderate)
Description: Updated expat packages that fix two security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Expat is a C library written by James Clark for parsing XML documents. Two buffer over-read flaws were found in the way Expat handled malformed UTF-8 sequences when processing XML files. A specially-crafted XML file could cause applications using Expat to crash while parsing the file. (CVE-2009-3560, CVE-2009-3720)
Family: unix Class: patch
Reference(s): RHSA-2009:1625
CESA-2009:1625-CentOS 3
CESA-2009:1625-CentOS 5
CVE-2009-3560
CVE-2009-3720
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6631
 
Oval ID: oval:org.mitre.oval:def:6631
Title: Network Security Services Library Supports Certificates With Weak MD2 Hash Signatures
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2409
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7112
 
Oval ID: oval:org.mitre.oval:def:7112
Title: Expat UTF-8 Character XML Parsing Remote Denial of Service Vulnerability
Description: The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3720
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7152
 
Oval ID: oval:org.mitre.oval:def:7152
Title: DSA-1977 python2.4 python2.5 -- several vulnerabilities
Description: Jukka Taimisto, Tero Rontti and Rauli Kaksonen discovered that the embedded Expat copy in the interpreter for the Python language, does not properly process malformed or crafted XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file. In addition, this update fixes an integer overflow in the hashlib module in python2.5. This vulnerability could allow an attacker to defeat cryptographic digests. It only affects the oldstable distribution.
Family: unix Class: patch
Reference(s): DSA-1977
CVE-2008-2316
CVE-2009-3560
CVE-2009-3720
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): python2.4 python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7155
 
Oval ID: oval:org.mitre.oval:def:7155
Title: VMware ESX, Service Console update for OpenSSL, GnuTLS, NSS and NSPR.
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2409
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7306
 
Oval ID: oval:org.mitre.oval:def:7306
Title: DSA-1984 libxerces2-java -- denial of service
Description: It was discovered that libxerces2-java, a validating XML parser for Java, does not properly process malformed XML files. This vulnerability could allow an attacker to cause a denial of service while parsing a malformed XML file.
Family: unix Class: patch
Reference(s): DSA-1984
CVE-2009-2625
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libxerces2-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8045
 
Oval ID: oval:org.mitre.oval:def:8045
Title: DSA-1921 expat -- denial of service
Description: Peter Valchev discovered an error in expat, an XML parsing C library, when parsing certain UTF-8 sequences, which can be exploited to crash an application using the library.
Family: unix Class: patch
Reference(s): DSA-1921
CVE-2009-2625
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8111
 
Oval ID: oval:org.mitre.oval:def:8111
Title: DSA-1874 nss -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the Network Security Service libraries. The Common Vulnerabilities and Exposures project identifies the following problems: Moxie Marlinspike discovered that a buffer overflow in the regular expression parser could lead to the execution of arbitrary code. Dan Kaminsky discovered that NULL characters in certificate names could lead to man-in-the-middle attacks by tricking the user into accepting a rogue certificate. Certificates with MD2 hash signatures are no longer accepted since they're no longer considered cryptographically secure. The old stable distribution (etch) doesn't contain nss.
Family: unix Class: patch
Reference(s): DSA-1874
CVE-2009-2404
CVE-2009-2408
CVE-2009-2409
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8458
 
Oval ID: oval:org.mitre.oval:def:8458
Title: VMware Network Security Services (NSS) does not properly handle '\0' character
Description: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2408
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8520
 
Oval ID: oval:org.mitre.oval:def:8520
Title: HP-UX Running Java, Remote Increase in Privilege, Denial of Service and Other Vulnerabilities
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2625
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8594
 
Oval ID: oval:org.mitre.oval:def:8594
Title: VMware Network Security Services (NSS) certificate spoofing vulnerability by using MD2 design flaw
Description: The Network Security Services (NSS) library before 3.12.3, as used in Firefox; GnuTLS before 2.6.4 and 2.7.4; OpenSSL 0.9.8 through 0.9.8k; and other products support MD2 with X.509 certificates, which might allow remote attackers to spoof certificates by using MD2 design flaws to generate a hash collision in less than brute-force time. NOTE: the scope of this issue is currently limited because the amount of computation required is still large.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2409
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8658
 
Oval ID: oval:org.mitre.oval:def:8658
Title: VMware Network Security Services (NSS) heap-based buffer overflow vulnerability
Description: Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2404
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9356
 
Oval ID: oval:org.mitre.oval:def:9356
Title: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Description: XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2625
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 182
Application 47
Application 31
Application 39
Application 79
Application 33
Application 3
Application 3
Os 5
Os 2
Os 2
Os 6
Os 2
Os 4

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0491 centos4 x86_64
File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0492 centos5 x86_64
File : nvt/gb_CESA-2011_0492_python_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for xerces-j2 RHSA-2011:0858-01
File : nvt/gb_RHSA-2011_0858-01_xerces-j2.nasl
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-11-03 Name : Mandriva Update for kdelibs4 MDVSA-2011:162 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2011_162.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1185 centos3 i386
File : nvt/gb_CESA-2009_1185_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for java CESA-2009:1201 centos5 i386
File : nvt/gb_CESA-2009_1201_java_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1432 centos3 i386
File : nvt/gb_CESA-2009_1432_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for 4Suite CESA-2009:1572 centos3 i386
File : nvt/gb_CESA-2009_1572_4Suite_centos3_i386.nasl
2011-08-09 Name : CentOS Update for 4Suite CESA-2009:1572 centos4 i386
File : nvt/gb_CESA-2009_1572_4Suite_centos4_i386.nasl
2011-08-09 Name : CentOS Update for java CESA-2009:1584 centos5 i386
File : nvt/gb_CESA-2009_1584_java_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xerces-j2 CESA-2009:1615 centos5 i386
File : nvt/gb_CESA-2009_1615_xerces-j2_centos5_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos3 i386
File : nvt/gb_CESA-2009_1625_expat_centos3_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos4 i386
File : nvt/gb_CESA-2009_1625_expat_centos4_i386.nasl
2011-08-09 Name : CentOS Update for expat CESA-2009:1625 centos5 i386
File : nvt/gb_CESA-2009_1625_expat_centos5_i386.nasl
2011-08-09 Name : CentOS Update for PyXML CESA-2010:0002 centos5 i386
File : nvt/gb_CESA-2010_0002_PyXML_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2010:0054 centos5 i386
File : nvt/gb_CESA-2010_0054_openssl_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gnutls CESA-2010:0166 centos5 i386
File : nvt/gb_CESA-2010_0166_gnutls_centos5_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0491 centos4 i386
File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0492 centos5 i386
File : nvt/gb_CESA-2011_0492_python_centos5_i386.nasl
2011-06-20 Name : Mandriva Update for xerces-j2 MDVSA-2011:108 (xerces-j2)
File : nvt/gb_mandriva_MDVSA_2011_108.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0491-01
File : nvt/gb_RHSA-2011_0491-01_python.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0492-01
File : nvt/gb_RHSA-2011_0492-01_python.nasl
2011-05-05 Name : Fedora Update for SimGear FEDORA-2011-5727
File : nvt/gb_fedora_2011_5727_SimGear_fc14.nasl
2011-05-05 Name : Fedora Update for SimGear FEDORA-2011-5744
File : nvt/gb_fedora_2011_5744_SimGear_fc13.nasl
2011-05-05 Name : HP-UX Update for Apache Web Server HPSBUX02645
File : nvt/gb_hp_ux_HPSBUX02645.nasl
2011-03-24 Name : Fedora Update for whatsup FEDORA-2011-2794
File : nvt/gb_fedora_2011_2794_whatsup_fc13.nasl
2011-03-24 Name : Fedora Update for whatsup FEDORA-2011-2801
File : nvt/gb_fedora_2011_2801_whatsup_fc14.nasl
2010-12-02 Name : Fedora Update for libtlen FEDORA-2010-17720
File : nvt/gb_fedora_2010_17720_libtlen_fc14.nasl
2010-12-02 Name : Fedora Update for udunits2 FEDORA-2010-17807
File : nvt/gb_fedora_2010_17807_udunits2_fc13.nasl
2010-12-02 Name : Fedora Update for udunits2 FEDORA-2010-17819
File : nvt/gb_fedora_2010_17819_udunits2_fc14.nasl
2010-11-23 Name : Fedora Update for libtlen FEDORA-2010-17732
File : nvt/gb_fedora_2010_17732_libtlen_fc13.nasl
2010-11-23 Name : Fedora Update for libtlen FEDORA-2010-17762
File : nvt/gb_fedora_2010_17762_libtlen_fc12.nasl
2010-10-19 Name : Mandriva Update for libesmtp MDVSA-2010:195 (libesmtp)
File : nvt/gb_mandriva_MDVSA_2010_195.nasl
2010-10-10 Name : FreeBSD Ports: apr
File : nvt/freebsd_apr0.nasl
2010-05-28 Name : Java for Mac OS X 10.5 Update 5
File : nvt/macosx_java_for_10_5_upd_5.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-04-30 Name : Mandriva Update for java-1.6.0-openjdk MDVSA-2010:084 (java-1.6.0-openjdk)
File : nvt/gb_mandriva_MDVSA_2010_084.nasl
2010-04-16 Name : Ubuntu Update for cmake vulnerabilities USN-890-6
File : nvt/gb_ubuntu_USN_890_6.nasl
2010-04-06 Name : Debian Security Advisory DSA 2025-1 (icedove)
File : nvt/deb_2025_1.nasl
2010-03-31 Name : CentOS Update for openssl CESA-2010:0163 centos3 i386
File : nvt/gb_CESA-2010_0163_openssl_centos3_i386.nasl
2010-03-31 Name : CentOS Update for openssl CESA-2010:0163 centos4 i386
File : nvt/gb_CESA-2010_0163_openssl_centos4_i386.nasl
2010-03-31 Name : RedHat Update for openssl RHSA-2010:0163-01
File : nvt/gb_RHSA-2010_0163-01_openssl.nasl
2010-03-31 Name : RedHat Update for gnutls RHSA-2010:0166-01
File : nvt/gb_RHSA-2010_0166-01_gnutls.nasl
2010-03-02 Name : Mandriva Update for x11-driver-video-ati MDVA-2010:084 (x11-driver-video-ati)
File : nvt/gb_mandriva_MDVA_2010_084.nasl
2010-02-19 Name : Ubuntu Update for xmlrpc-c vulnerabilities USN-890-5
File : nvt/gb_ubuntu_USN_890_5.nasl
2010-01-29 Name : Mandriva Update for openldap MDVSA-2010:026 (openldap)
File : nvt/gb_mandriva_MDVSA_2010_026.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:027 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_027.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:028 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_028.nasl
2010-01-29 Name : Ubuntu Update for python-xml vulnerabilities USN-890-4
File : nvt/gb_ubuntu_USN_890_4.nasl
2010-01-25 Name : Ubuntu Update for python2.4 vulnerabilities USN-890-3
File : nvt/gb_ubuntu_USN_890_3.nasl
2010-01-22 Name : Ubuntu Update for expat vulnerabilities USN-890-1
File : nvt/gb_ubuntu_USN_890_1.nasl
2010-01-22 Name : Ubuntu Update for python2.5 vulnerabilities USN-890-2
File : nvt/gb_ubuntu_USN_890_2.nasl
2010-01-20 Name : RedHat Update for openssl RHSA-2010:0054-01
File : nvt/gb_RHSA-2010_0054-01_openssl.nasl
2010-01-19 Name : CentOS Update for PyXML CESA-2010:0002 centos4 i386
File : nvt/gb_CESA-2010_0002_PyXML_centos4_i386.nasl
2010-01-19 Name : CentOS Update for PyXML CESA-2010:0002 centos4 x86_64
File : nvt/gb_CESA-2010_0002_PyXML_centos4_x86_64.nasl
2010-01-19 Name : Mandriva Update for sendmail MDVSA-2010:003 (sendmail)
File : nvt/gb_mandriva_MDVSA_2010_003.nasl
2010-01-15 Name : RedHat Update for PyXML RHSA-2010:0002-01
File : nvt/gb_RHSA-2010_0002-01_PyXML.nasl
2010-01-15 Name : Mandriva Update for davfs MDVSA-2009:220-1 (davfs)
File : nvt/gb_mandriva_MDVSA_2009_220_1.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-1 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_1.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-2 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_2.nasl
2010-01-15 Name : Mandriva Update for expat MDVSA-2009:316-3 (expat)
File : nvt/gb_mandriva_MDVSA_2009_316_3.nasl
2009-12-30 Name : FreeBSD Ports: postgresql-client, postgresql-server
File : nvt/freebsd_postgresql-client.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1615 (xerces-j2)
File : nvt/ovcesa2009_1615.nasl
2009-12-14 Name : Gentoo Security Advisory GLSA 200912-01 (openssl)
File : nvt/glsa_200912_01.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:330 (kdelibs)
File : nvt/mdksa_2009_330.nasl
2009-12-10 Name : RedHat Security Advisory RHSA-2009:1625
File : nvt/RHSA_2009_1625.nasl
2009-12-10 Name : Fedora Core 10 FEDORA-2009-12690 (expat)
File : nvt/fcore_2009_12690.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12716 (expat)
File : nvt/fcore_2009_12716.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12737 (expat)
File : nvt/fcore_2009_12737.nasl
2009-12-10 Name : FreeBSD Ports: expat2
File : nvt/freebsd_expat2.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:197-3 (nss)
File : nvt/mdksa_2009_197_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:201-1 (fetchmail)
File : nvt/mdksa_2009_201_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:203-1 (curl)
File : nvt/mdksa_2009_203_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:206-1 (wget)
File : nvt/mdksa_2009_206_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:211-1 (expat)
File : nvt/mdksa_2009_211_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:212-1 (python)
File : nvt/mdksa_2009_212_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:213-1 (wxgtk)
File : nvt/mdksa_2009_213_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:215-1 (audacity)
File : nvt/mdksa_2009_215_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:217-3 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:218-1 (w3c-libwww)
File : nvt/mdksa_2009_218_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:219-1 (kompozer)
File : nvt/mdksa_2009_219_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:310 (openssl)
File : nvt/mdksa_2009_310.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:315 (libneon)
File : nvt/mdksa_2009_315.nasl
2009-12-10 Name : CentOS Security Advisory CESA-2009:1625 (expat)
File : nvt/ovcesa2009_1625.nasl
2009-12-03 Name : RedHat Security Advisory RHSA-2009:1615
File : nvt/RHSA_2009_1615.nasl
2009-11-23 Name : Debian Security Advisory DSA 1935-1 (gnutls13 gnutls26)
File : nvt/deb_1935_1.nasl
2009-11-23 Name : CentOS Security Advisory CESA-2009:1584 (java-1.6.0-openjdk)
File : nvt/ovcesa2009_1584.nasl
2009-11-23 Name : SLES10: Security update for expat
File : nvt/sles10_expat.nasl
2009-11-23 Name : SLES11: Security update for expat
File : nvt/sles11_expat.nasl
2009-11-23 Name : SLES9: Security update for expat
File : nvt/sles9p5062940.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1571
File : nvt/RHSA_2009_1571.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1572
File : nvt/RHSA_2009_1572.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1582
File : nvt/RHSA_2009_1582.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1584
File : nvt/RHSA_2009_1584.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-11486 (java-1.6.0-openjdk)
File : nvt/fcore_2009_11486.nasl
2009-11-17 Name : Fedora Core 12 FEDORA-2009-11489 (java-1.6.0-openjdk)
File : nvt/fcore_2009_11489.nasl
2009-11-17 Name : Fedora Core 10 FEDORA-2009-11490 (java-1.6.0-openjdk)
File : nvt/fcore_2009_11490.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1572 (4Suite)
File : nvt/ovcesa2009_1572.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1560
File : nvt/RHSA_2009_1560.nasl
2009-11-11 Name : Debian Security Advisory DSA 1921-1 (expat)
File : nvt/deb_1921_1.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10949 (PyXML)
File : nvt/fcore_2009_10949.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10956 (python-4Suite-XML)
File : nvt/fcore_2009_10956.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10972 (python-4Suite-XML)
File : nvt/fcore_2009_10972.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10987 (expat)
File : nvt/fcore_2009_10987.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11029 (expat)
File : nvt/fcore_2009_11029.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11030 (PyXML)
File : nvt/fcore_2009_11030.nasl
2009-11-11 Name : SLES10: Security update for neon
File : nvt/sles10_neon.nasl
2009-11-11 Name : SLES11: Security update for IBM Java 1.6.0
File : nvt/sles11_java-1_6_0-ibm1.nasl
2009-11-11 Name : SLES11: Security update for libneon
File : nvt/sles11_libneon27.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:288 (proftpd)
File : nvt/mdksa_2009_288.nasl
2009-10-27 Name : SLES10: Security update for Mozilla NSS
File : nvt/sles10_mozilla-nspr.nasl
2009-10-27 Name : SLES9: Security update for epiphany
File : nvt/sles9p5060741.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:048 (MozillaFirefox)
File : nvt/suse_sa_2009_048.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1505
File : nvt/RHSA_2009_1505.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:217-1 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_1.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:217-2 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_2.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:258 (openssl)
File : nvt/mdksa_2009_258.nasl
2009-10-13 Name : SLES10: Security update for IBM Java 1.4.2
File : nvt/sles10_java-1_4_2-ibm.nasl
2009-10-13 Name : SLES10: Security update for mutt
File : nvt/sles10_mutt.nasl
2009-10-13 Name : SLES10: Security update for OpenLDAP2
File : nvt/sles10_openldap2.nasl
2009-10-13 Name : SLES10: Security update for Xerces-j2
File : nvt/sles10_xerces-j2.nasl
2009-10-11 Name : SLES11: Security update for IBM Java 1.4.2
File : nvt/sles11_java-1_4_2-ibm0.nasl
2009-10-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_libfreebl3.nasl
2009-10-11 Name : SLES11: Security update for OpenLDAP2
File : nvt/sles11_libldap-2_4-2.nasl
2009-10-11 Name : SLES11: Security update for mutt
File : nvt/sles11_mutt.nasl
2009-10-11 Name : SLES11: Security update for Xerces-j2
File : nvt/sles11_xerces-j2.nasl
2009-10-10 Name : SLES9: Security update for mutt
File : nvt/sles9p5058752.nasl
2009-10-10 Name : SLES9: Security update for OpenLDAP2
File : nvt/sles9p5058840.nasl
2009-10-10 Name : SLES9: Security update for IBM Java2 JRE and SDK
File : nvt/sles9p5059500.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:237 (openssl)
File : nvt/mdksa_2009_237.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:238 (openssl)
File : nvt/mdksa_2009_238.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:239 (openssl)
File : nvt/mdksa_2009_239.nasl
2009-09-21 Name : Debian Security Advisory DSA 1888-1 (openssl, openssl097)
File : nvt/deb_1888_1.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1432
File : nvt/RHSA_2009_1432.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:197-2 (nss)
File : nvt/mdksa_2009_197_2.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:225 (qt4)
File : nvt/mdksa_2009_225.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:228 (libneon)
File : nvt/mdksa_2009_228.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1432 (seamonkey)
File : nvt/ovcesa2009_1432.nasl
2009-09-15 Name : Ubuntu USN-830-1 (openssl)
File : nvt/ubuntu_830_1.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1236
File : nvt/RHSA_2009_1236.nasl
2009-09-02 Name : Debian Security Advisory DSA 1874-1 (nss)
File : nvt/deb_1874_1.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:203 (curl)
File : nvt/mdksa_2009_203.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:206 (wget)
File : nvt/mdksa_2009_206.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:209 (java-1.6.0-openjdk)
File : nvt/mdksa_2009_209.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:211 (expat)
File : nvt/mdksa_2009_211.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:212 (python)
File : nvt/mdksa_2009_212.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:213 (wxgtk)
File : nvt/mdksa_2009_213.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:214 (python-celementtree)
File : nvt/mdksa_2009_214.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:215 (audacity)
File : nvt/mdksa_2009_215.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird)
File : nvt/mdksa_2009_216.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:217 (mozilla-thunderbird)
File : nvt/mdksa_2009_217.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:218 (w3c-libwww)
File : nvt/mdksa_2009_218.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:219 (kompozer)
File : nvt/mdksa_2009_219.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:220 (davfs)
File : nvt/mdksa_2009_220.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:221 (libneon0.27)
File : nvt/mdksa_2009_221.nasl
2009-09-02 Name : Ubuntu USN-809-1 (gnutls26)
File : nvt/ubuntu_809_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1184
File : nvt/RHSA_2009_1184.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1185
File : nvt/RHSA_2009_1185.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1186
File : nvt/RHSA_2009_1186.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1190
File : nvt/RHSA_2009_1190.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1199
File : nvt/RHSA_2009_1199.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1200
File : nvt/RHSA_2009_1200.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1201
File : nvt/RHSA_2009_1201.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1207
File : nvt/RHSA_2009_1207.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8329 (java-1.6.0-openjdk)
File : nvt/fcore_2009_8329.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8337 (java-1.6.0-openjdk)
File : nvt/fcore_2009_8337.nasl
2009-08-17 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail12.nasl
2009-08-17 Name : FreeBSD Ports: firefox, linux-firefox-devel
File : nvt/freebsd_firefox40.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:197 (nss)
File : nvt/mdksa_2009_197.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:198 (firefox)
File : nvt/mdksa_2009_198.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:201 (fetchmail)
File : nvt/mdksa_2009_201.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1185 (seamonkey)
File : nvt/ovcesa2009_1185.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1201 (java-1.6.0-openjdk)
File : nvt/ovcesa2009_1201.nasl
2009-08-17 Name : Ubuntu USN-810-1 (nss)
File : nvt/ubuntu_810_1.nasl
2009-08-17 Name : Ubuntu USN-810-2 (fixed)
File : nvt/ubuntu_810_2.nasl
2009-08-17 Name : Ubuntu USN-814-1 (openjdk-6)
File : nvt/ubuntu_814_1.nasl
2009-08-11 Name : Multiple Products NSS Library Buffer Overflow Vulnerability
File : nvt/gb_mult_prdts_nss_lib_bof_vuln.nasl
2009-08-05 Name : Firefox SSL Server Spoofing Vulnerability (Win)
File : nvt/gb_firefox_ssl_spoof_vuln_win.nasl
2009-08-05 Name : OpenSSL/GnuTLS SSL Server Spoofing Vulnerability (Win)
File : nvt/gb_openssl_n_gnutls_ssl_spoof_vuln_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-02 expat
File : nvt/esoft_slk_ssa_2011_041_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-041-03 httpd
File : nvt/esoft_slk_ssa_2011_041_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64070 Sun Java System Directory Server X.509 Certificate Common Name (CN) Field Han...

59737 Expat libexpat lib/xmltok_impl.c updatePosition Function UTF-8 XML Document H...

56984 Apache Xerces2 Java Malformed XML Input DoS

56752 Network Security Services (NSS) Library X.509 Certificate MD2 Hash Collision ...

56724 Mozilla Multiple Products Regex Parser X.509 Certificate Common Name (CN) Fie...

A remote overflow exists in Network Security Services (NSS). Network Security Services (NSS) and products containing it fail to properly parse a long domain name in the subject's Common Name (CN) field of an X.509 certificate resulting in a buffer overflow. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.
56723 Mozilla Multiple Products Certificate Authority (CA) Common Name Null Byte Ha...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Snort® IPS/IDS

Date Description
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24070 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24069 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 bufer over-read attempt
RuleID : 24068 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Expat xml UTF-8 buffer over-read attempt
RuleID : 24067 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Mozilla Network Security Services regexp heap overflow attempt
RuleID : 16291 - Revision : 13 - Type : BROWSER-FIREFOX

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2016-11-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_18449f92ab3911e68011005056925db4.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0002_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0015_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20130924.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15905.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0007.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1537.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15663.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-014.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-241.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-220.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-224.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-221.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1584.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1615.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0054.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0858.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1584.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-810-3.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a runtime environment that is affected by multi...
File : sun_java_jre_263408_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaThunderbird-090915.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ70637.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72510.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72515.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72528.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72834.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72835.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72836.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72837.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1190.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1207.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1636.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1637.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1649.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1650.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090730_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090806_java_1_6_0_openjdk_on_SL5_3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090824_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090909_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091109_java__jdk_1_6_0__on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091110_4Suite_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091130_xerces_j2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091207_expat_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20100104_PyXML_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100119_openssl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_gnutls_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100325_openssl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110505_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_xerces_j2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by multiple vulnerabilities.
File : openssl_0_9_8l.nasl - Type : ACT_GATHER_INFO
2011-11-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-162.nasl - Type : ACT_GATHER_INFO
2011-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-108.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0858.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5727.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5744.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5777.nasl - Type : ACT_GATHER_INFO
2011-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1662.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2794.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2801.nasl - Type : ACT_GATHER_INFO
2011-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3097.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-02.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-041-03.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libicecore-6857.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libicecore-6862.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-100323.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17807.nasl - Type : ACT_GATHER_INFO
2010-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17819.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17720.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17732.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17762.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server may be affected by several issues.
File : apache_2_2_17.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-6619.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-6523.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6549.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-6598.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-6946.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pyxml-6715.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd943fbbd0fe11df95a800219b0fc4d8.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-195.nasl - Type : ACT_GATHER_INFO
2010-10-04 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0015.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-239.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-027.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-028.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12591.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpython2_6-1_0-100328.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpython2_6-1_0-100330.nasl - Type : ACT_GATHER_INFO
2010-05-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-100329.nasl - Type : ACT_GATHER_INFO
2010-05-14 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12600.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-084.nasl - Type : ACT_GATHER_INFO
2010-04-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-6.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2025.nasl - Type : ACT_GATHER_INFO
2010-03-31 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0166.nasl - Type : ACT_GATHER_INFO
2010-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0163.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1874.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1888.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1921.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1935.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1977.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1984.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libexpat0-100220.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libexpat0-100220.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libexpat0-100220.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-5.nasl - Type : ACT_GATHER_INFO
2010-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-026.nasl - Type : ACT_GATHER_INFO
2010-01-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-4.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-3.nasl - Type : ACT_GATHER_INFO
2010-01-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-2.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0054.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-890-1.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0054.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0043.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-003.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1201.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1615.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0002.nasl - Type : ACT_GATHER_INFO
2009-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12753.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pyxml-091210.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pyxml-091211.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pyxml-6714.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e7bc5600eaa011debd9c00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5f030587e39a11de881e001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1625.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12690.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12737.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-315.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-316.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-310.nasl - Type : ACT_GATHER_INFO
2009-12-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-01.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1615.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-openjdk-091125.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-091125.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_java-1_6_0-openjdk-091127.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12529.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-6618.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-02.nasl - Type : ACT_GATHER_INFO
2009-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1584.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11486.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11489.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11490.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-859-1.nasl - Type : ACT_GATHER_INFO
2009-11-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1582.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1571.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1572.nasl - Type : ACT_GATHER_INFO
2009-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1560.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10949.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10956.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10972.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10987.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11029.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_expat-091030.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-091102.nasl - Type : ACT_GATHER_INFO
2009-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_expat-6613.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libneon-devel-6550.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6548.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-288.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12521.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-6541.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1505.nasl - Type : ACT_GATHER_INFO
2009-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-258.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-6493.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libfreebl3-6494.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libldap-2_4-2-6488.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-6487.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_xerces-j2-6445.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_java-1_4_2-ibm-6508.nasl - Type : ACT_GATHER_INFO
2009-10-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12511.nasl - Type : ACT_GATHER_INFO
2009-10-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_4_2-ibm-090924.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_java-1_6_0-openjdk-090920.nasl - Type : ACT_GATHER_INFO
2009-09-25 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_java-1_6_0-openjdk-090922.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12505.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12506.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libldap-2_4-2-090915.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xerces-j2-090820.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mutt-6484.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-6485.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xerces-j2-6449.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-238.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libldap-2_4-2-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libldap-2_4-2-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-090914.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-090914.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-830-1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-225.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1118.nasl - Type : ACT_GATHER_INFO
2009-09-03 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_5_update5.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1236.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kompozer-090827.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xerces-j2-090820.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xerces-j2-090820.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-218.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-219.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-220.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-221.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-209.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-211.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-212.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-213.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-214.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-215.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-217.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1199.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1200.nasl - Type : ACT_GATHER_INFO
2009-08-21 Name : The remote Windows host contains a mail client that is affected by a security...
File : mozilla_thunderbird_20023.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-206.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-809-1.nasl - Type : ACT_GATHER_INFO
2009-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-203.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-201.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-814-1.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8337.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-197.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-198.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8329.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1201.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49e8f2ee814711dea9940030843d3802.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : sun_java_jre_263408.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-1.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-2.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple f...
File : mozilla_firefox_3013.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1185.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1186.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128640-30
File : solaris10_128640.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128641-30
File : solaris10_x86_128641.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128640-30
File : solaris9_128640.nasl - Type : ACT_GATHER_INFO
2009-01-19 Name : The remote host is missing Sun Security Patch number 128641-30
File : solaris9_x86_128641.nasl - Type : ACT_GATHER_INFO
2007-10-18 Name : The remote host is missing Sun Security Patch number 124672-20
File : solaris8_124672.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 124672-20
File : solaris10_124672.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 124673-20
File : solaris10_x86_124673.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 124672-20
File : solaris9_124672.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 124673-20
File : solaris9_x86_124673.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris10_125136.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris8_125136.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 125136-97
File : solaris9_125136.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119166-43
File : solaris10_119166.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119167-43
File : solaris10_x86_119167.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119166-43
File : solaris8_119166.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119166-43
File : solaris9_119166.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119167-43
File : solaris9_x86_119167.nasl - Type : ACT_GATHER_INFO