Executive Summary

Informations
Name MDVSA-2011:162 First vendor Publication 2011-11-01
Vendor Mandriva Last vendor Modification 2011-11-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities was discovered and corrected in kdelibs4:

KDE KSSL in kdelibs does not properly handle a \'\0\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408 (CVE-2009-2702).

An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially-crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid (CVE-2011-3365).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:162

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-310 Cryptographic Issues
33 % CWE-295 Certificate Issues
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10751
 
Oval ID: oval:org.mitre.oval:def:10751
Title: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Description: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2408
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13376
 
Oval ID: oval:org.mitre.oval:def:13376
Title: DSA-1916-1 kdelibs -- insufficient input validation
Description: Dan Kaminsky and Moxie Marlinspike discovered that kdelibs, core libraries from the official KDE release, does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. For the oldstable distribution, this problem has been fixed in version 4:3.5.5a.dfsg.1-8etch3 Due to a bug in the archive system, the fix for the stable distribution , will be released as version 4:3.5.10.dfsg.1-0lenny3 once it is available. For the testing distribution, and the unstable distribution , this problem has been fixed in version 4:3.5.10.dfsg.1-2.1 We recommend that you upgrade your kdelibs pakcages.
Family: unix Class: patch
Reference(s): DSA-1916-1
CVE-2009-2702
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13812
 
Oval ID: oval:org.mitre.oval:def:13812
Title: USN-833-1 -- kde4libs, kdelibs vulnerability
Description: It was discovered that KDE did not properly handle certificates with NULL characters in the Subject Alternative Name field of X.509 certificates. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications.
Family: unix Class: patch
Reference(s): USN-833-1
CVE-2009-2702
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): kde4libs
kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17794
 
Oval ID: oval:org.mitre.oval:def:17794
Title: USN-1248-1 -- kde4libs vulnerability
Description: KDE-Libs could improperly display fraudulent security certificates.
Family: unix Class: patch
Reference(s): USN-1248-1
CVE-2011-3365
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Product(s): kde4libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21776
 
Oval ID: oval:org.mitre.oval:def:21776
Title: RHSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)
Description: The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.
Family: unix Class: patch
Reference(s): RHSA-2011:1385-01
CESA-2011:1385
CVE-2011-3365
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): kdelibs
kdelibs3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23311
 
Oval ID: oval:org.mitre.oval:def:23311
Title: DEPRECATED: ELSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)
Description: The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.
Family: unix Class: patch
Reference(s): ELSA-2011:1385-01
CVE-2011-3365
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kdelibs
kdelibs3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23626
 
Oval ID: oval:org.mitre.oval:def:23626
Title: ELSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)
Description: The KDE SSL Wrapper (KSSL) API in KDE SC 4.6.0 through 4.7.1, and possibly earlier versions, does not use a certain font when rendering certificate fields in a security dialog, which allows remote attackers to spoof the common name (CN) of a certificate via rich text.
Family: unix Class: patch
Reference(s): ELSA-2011:1385-01
CVE-2011-3365
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kdelibs
kdelibs3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27107
 
Oval ID: oval:org.mitre.oval:def:27107
Title: RHSA-2011:1364 -- kdelibs security and enhancement update (Moderate)
Description: The kdelibs packages provide libraries for the K Desktop Environment (KDE). An input sanitization flaw was found in the KSSL (KDE SSL Wrapper) API. An attacker could supply a specially-crafted SSL certificate (for example, via a web page) to an application using KSSL, such as the Konqueror web browser, causing misleading information to be presented to the user, possibly tricking them into accepting the certificate as valid. (CVE-2011-3365) This update also adds the following enhancement: * kdelibs provided its own set of trusted Certificate Authority (CA) certificates. This update makes kdelibs use the system set from the ca-certificates package, instead of its own copy. (BZ#743951) Users should upgrade to these updated packages, which contain backported patches to correct this issue and add this enhancement. The desktop must be restarted (log out, then log back in) for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2011:1364
CVE-2011-3365
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27947
 
Oval ID: oval:org.mitre.oval:def:27947
Title: ELSA-2011-1364 -- kdelibs security and enhancement update (moderate)
Description: [6:4.3.4-11.4] - Resolves: bz#743951, use ca-certificates' ca-bundle.crt [6:4.3.4-11.3] - Resolves: bz#743515, CVE-2011-3365 - input validation failure
Family: unix Class: patch
Reference(s): ELSA-2011-1364
CVE-2011-3365
Version: 3
Platform(s): Oracle Linux 6
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7682
 
Oval ID: oval:org.mitre.oval:def:7682
Title: DSA-1916 kdelibs -- insufficient input validation
Description: Dan Kaminsky and Moxie Marlinspike discovered that kdelibs, core libraries from the official KDE release, does not properly handle a "\0" character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
Family: unix Class: patch
Reference(s): DSA-1916
CVE-2009-2702
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8458
 
Oval ID: oval:org.mitre.oval:def:8458
Title: VMware Network Security Services (NSS) does not properly handle '\0' character
Description: Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. NOTE: this was originally reported for Firefox before 3.5.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2408
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 3
Application 182
Application 46
Application 39
Application 79
Os 3
Os 1
Os 5
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kdelibs CESA-2011:1385 centos4 x86_64
File : nvt/gb_CESA-2011_1385_kdelibs_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for kdelibs CESA-2011:1385 centos5 x86_64
File : nvt/gb_CESA-2011_1385_kdelibs_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for kdelibs RHSA-2011:1364-01
File : nvt/gb_RHSA-2011_1364-01_kdelibs.nasl
2012-04-02 Name : Fedora Update for PyKDE4 FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_PyKDE4_fc16.nasl
2012-04-02 Name : Fedora Update for akonadi FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_akonadi_fc16.nasl
2012-04-02 Name : Fedora Update for cantor FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_cantor_fc16.nasl
2012-04-02 Name : Fedora Update for gwenview FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_gwenview_fc16.nasl
2012-04-02 Name : Fedora Update for kalgebra FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kalgebra_fc16.nasl
2012-04-02 Name : Fedora Update for kalzium FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kalzium_fc16.nasl
2012-04-02 Name : Fedora Update for kate FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kate_fc16.nasl
2012-04-02 Name : Fedora Update for kbruch FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kbruch_fc16.nasl
2012-04-02 Name : Fedora Update for kcolorchooser FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kcolorchooser_fc16.nasl
2012-04-02 Name : Fedora Update for kde-settings FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kde-settings_fc16.nasl
2012-04-02 Name : Fedora Update for kdeaccessibility FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeaccessibility_fc16.nasl
2012-04-02 Name : Fedora Update for kdeadmin FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeadmin_fc16.nasl
2012-04-02 Name : Fedora Update for kdeartwork FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeartwork_fc16.nasl
2012-04-02 Name : Fedora Update for kdebase-runtime FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdebase-runtime_fc16.nasl
2012-04-02 Name : Fedora Update for kdebase-workspace FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdebase-workspace_fc16.nasl
2012-04-02 Name : Fedora Update for kdeedu FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeedu_fc16.nasl
2012-04-02 Name : Fedora Update for kdegames FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdegames_fc16.nasl
2012-04-02 Name : Fedora Update for kdegraphics-strigi-analyzer FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdegraphics-strigi-analyzer_fc16.nasl
2012-04-02 Name : Fedora Update for kdegraphics-thumbnailers FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdegraphics-thumbnailers_fc16.nasl
2012-04-02 Name : Fedora Update for kdegraphics FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdegraphics_fc16.nasl
2012-04-02 Name : Fedora Update for kdemultimedia FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdemultimedia_fc16.nasl
2012-04-02 Name : Fedora Update for kdenetwork FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdenetwork_fc16.nasl
2012-04-02 Name : Fedora Update for kdepim-runtime FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdepim-runtime_fc16.nasl
2012-04-02 Name : Fedora Update for kdepim FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdepim_fc16.nasl
2012-04-02 Name : Fedora Update for kdeplasma-addons FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeplasma-addons_fc16.nasl
2012-04-02 Name : Fedora Update for kdesdk FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdesdk_fc16.nasl
2012-04-02 Name : Fedora Update for kgamma FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kgamma_fc16.nasl
2012-04-02 Name : Fedora Update for kgeography FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kgeography_fc16.nasl
2012-04-02 Name : Fedora Update for khangman FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_khangman_fc16.nasl
2012-04-02 Name : Fedora Update for kiten FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kiten_fc16.nasl
2012-04-02 Name : Fedora Update for klettres FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_klettres_fc16.nasl
2012-04-02 Name : Fedora Update for kmplot FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kmplot_fc16.nasl
2012-04-02 Name : Fedora Update for konsole FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_konsole_fc16.nasl
2012-04-02 Name : Fedora Update for kruler FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kruler_fc16.nasl
2012-04-02 Name : Fedora Update for ksaneplugin FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_ksaneplugin_fc16.nasl
2012-04-02 Name : Fedora Update for ksnapshot FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_ksnapshot_fc16.nasl
2012-04-02 Name : Fedora Update for kturtle FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kturtle_fc16.nasl
2012-04-02 Name : Fedora Update for kwordquiz FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kwordquiz_fc16.nasl
2012-04-02 Name : Fedora Update for libkdcraw FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_libkdcraw_fc16.nasl
2012-04-02 Name : Fedora Update for libkdeedu FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_libkdeedu_fc16.nasl
2012-04-02 Name : Fedora Update for libkexiv2 FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_libkexiv2_fc16.nasl
2012-04-02 Name : Fedora Update for libkipi FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_libkipi_fc16.nasl
2012-04-02 Name : Fedora Update for libksane FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_libksane_fc16.nasl
2012-04-02 Name : Fedora Update for okular FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_okular_fc16.nasl
2012-04-02 Name : Fedora Update for oxygen-icon-theme FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_oxygen-icon-theme_fc16.nasl
2012-04-02 Name : Fedora Update for rocs FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_rocs_fc16.nasl
2012-04-02 Name : Fedora Update for shared-desktop-ontologies FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_shared-desktop-ontologies_fc16.nasl
2012-04-02 Name : Fedora Update for smokegen FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_smokegen_fc16.nasl
2012-04-02 Name : Fedora Update for smokekde FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_smokekde_fc16.nasl
2012-04-02 Name : Fedora Update for smokeqt FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_smokeqt_fc16.nasl
2012-04-02 Name : Fedora Update for step FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_step_fc16.nasl
2012-03-29 Name : Fedora Update for kdelibs FEDORA-2012-3483
File : nvt/gb_fedora_2012_3483_kdelibs_fc15.nasl
2012-03-19 Name : Fedora Update for blinken FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_blinken_fc16.nasl
2012-03-19 Name : Fedora Update for kamera FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kamera_fc16.nasl
2012-03-19 Name : Fedora Update for kanagram FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kanagram_fc16.nasl
2012-03-19 Name : Fedora Update for kde-l10n FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kde-l10n_fc16.nasl
2012-03-19 Name : Fedora Update for kdebase FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdebase_fc16.nasl
2012-03-19 Name : Fedora Update for kdelibs FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdelibs_fc16.nasl
2012-03-19 Name : Fedora Update for kdepimlibs FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdepimlibs_fc16.nasl
2012-03-19 Name : Fedora Update for kdetoys FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdetoys_fc16.nasl
2012-03-19 Name : Fedora Update for kdeutils FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kdeutils_fc16.nasl
2012-03-19 Name : Fedora Update for kig FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kig_fc16.nasl
2012-03-19 Name : Fedora Update for kolourpaint FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kolourpaint_fc16.nasl
2012-03-19 Name : Fedora Update for kross-interpreters FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kross-interpreters_fc16.nasl
2012-03-19 Name : Fedora Update for kstars FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_kstars_fc16.nasl
2012-03-19 Name : Fedora Update for ktouch FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_ktouch_fc16.nasl
2012-03-19 Name : Fedora Update for marble FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_marble_fc16.nasl
2012-03-19 Name : Fedora Update for parley FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_parley_fc16.nasl
2012-03-19 Name : Fedora Update for svgpart FEDORA-2011-13417
File : nvt/gb_fedora_2011_13417_svgpart_fc16.nasl
2011-11-11 Name : CentOS Update for kdelibs CESA-2011:1385 centos4 i386
File : nvt/gb_CESA-2011_1385_kdelibs_centos4_i386.nasl
2011-11-03 Name : Mandriva Update for kdelibs4 MDVSA-2011:162 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2011_162.nasl
2011-10-31 Name : Ubuntu Update for kde4libs USN-1248-1
File : nvt/gb_ubuntu_USN_1248_1.nasl
2011-10-21 Name : CentOS Update for kdelibs CESA-2011:1385 centos5 i386
File : nvt/gb_CESA-2011_1385_kdelibs_centos5_i386.nasl
2011-10-21 Name : RedHat Update for kdelibs and kdelibs3 RHSA-2011:1385-01
File : nvt/gb_RHSA-2011_1385-01_kdelibs_and_kdelibs3.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:1432 centos3 i386
File : nvt/gb_CESA-2009_1432_seamonkey_centos3_i386.nasl
2011-04-11 Name : Mandriva Update for kdelibs4 MDVSA-2011:071 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2011_071.nasl
2010-10-19 Name : Mandriva Update for libesmtp MDVSA-2010:195 (libesmtp)
File : nvt/gb_mandriva_MDVSA_2010_195.nasl
2010-05-28 Name : Fedora Update for kdelibs FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdelibs_fc11.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-04-19 Name : Fedora Update for kdelibs FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdelibs_fc11.nasl
2010-04-06 Name : Debian Security Advisory DSA 2025-1 (icedove)
File : nvt/deb_2025_1.nasl
2010-01-29 Name : Mandriva Update for openldap MDVSA-2010:026 (openldap)
File : nvt/gb_mandriva_MDVSA_2010_026.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:027 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_027.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:028 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_028.nasl
2010-01-19 Name : Mandriva Update for sendmail MDVSA-2010:003 (sendmail)
File : nvt/gb_mandriva_MDVSA_2010_003.nasl
2009-12-30 Name : FreeBSD Ports: postgresql-client, postgresql-server
File : nvt/freebsd_postgresql-client.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:330 (kdelibs)
File : nvt/mdksa_2009_330.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:197-3 (nss)
File : nvt/mdksa_2009_197_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:201-1 (fetchmail)
File : nvt/mdksa_2009_201_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:203-1 (curl)
File : nvt/mdksa_2009_203_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:206-1 (wget)
File : nvt/mdksa_2009_206_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:217-3 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_3.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:315 (libneon)
File : nvt/mdksa_2009_315.nasl
2009-11-11 Name : SLES10: Security update for neon
File : nvt/sles10_neon.nasl
2009-11-11 Name : SLES11: Security update for libneon
File : nvt/sles11_libneon27.nasl
2009-11-11 Name : SuSE Security Summary SUSE-SR:2009:018
File : nvt/suse_sr_2009_018.nasl
2009-10-27 Name : Debian Security Advisory DSA 1916-1 (kdelibs)
File : nvt/deb_1916_1.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:288 (proftpd)
File : nvt/mdksa_2009_288.nasl
2009-10-27 Name : SLES10: Security update for Mozilla NSS
File : nvt/sles10_mozilla-nspr.nasl
2009-10-27 Name : SLES9: Security update for epiphany
File : nvt/sles9p5060741.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:048 (MozillaFirefox)
File : nvt/suse_sa_2009_048.nasl
2009-10-19 Name : SuSE Security Summary SUSE-SR:2009:016
File : nvt/suse_sr_2009_016.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:217-1 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_1.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:217-2 (mozilla-thunderbird)
File : nvt/mdksa_2009_217_2.nasl
2009-10-13 Name : SLES10: Security update for mutt
File : nvt/sles10_mutt.nasl
2009-10-13 Name : SLES10: Security update for OpenLDAP2
File : nvt/sles10_openldap2.nasl
2009-10-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_libfreebl3.nasl
2009-10-11 Name : SLES11: Security update for OpenLDAP2
File : nvt/sles11_libldap-2_4-2.nasl
2009-10-11 Name : SLES11: Security update for mutt
File : nvt/sles11_mutt.nasl
2009-10-10 Name : SLES9: Security update for mutt
File : nvt/sles9p5058752.nasl
2009-10-10 Name : SLES9: Security update for OpenLDAP2
File : nvt/sles9p5058840.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1432
File : nvt/RHSA_2009_1432.nasl
2009-09-15 Name : Fedora Core 11 FEDORA-2009-9391 (kdelibs3)
File : nvt/fcore_2009_9391.nasl
2009-09-15 Name : Fedora Core 11 FEDORA-2009-9397 (kdeaccessibility)
File : nvt/fcore_2009_9397.nasl
2009-09-15 Name : Fedora Core 10 FEDORA-2009-9400 (kdelibs3)
File : nvt/fcore_2009_9400.nasl
2009-09-15 Name : Fedora Core 10 FEDORA-2009-9427 (akonadi)
File : nvt/fcore_2009_9427.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:197-2 (nss)
File : nvt/mdksa_2009_197_2.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:225 (qt4)
File : nvt/mdksa_2009_225.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:228 (libneon)
File : nvt/mdksa_2009_228.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1432 (seamonkey)
File : nvt/ovcesa2009_1432.nasl
2009-09-02 Name : Debian Security Advisory DSA 1874-1 (nss)
File : nvt/deb_1874_1.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:203 (curl)
File : nvt/mdksa_2009_203.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:206 (wget)
File : nvt/mdksa_2009_206.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:216 (mozilla-thunderbird)
File : nvt/mdksa_2009_216.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:217 (mozilla-thunderbird)
File : nvt/mdksa_2009_217.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:221 (libneon0.27)
File : nvt/mdksa_2009_221.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1184
File : nvt/RHSA_2009_1184.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1186
File : nvt/RHSA_2009_1186.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1190
File : nvt/RHSA_2009_1190.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1207
File : nvt/RHSA_2009_1207.nasl
2009-08-17 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail12.nasl
2009-08-17 Name : FreeBSD Ports: firefox, linux-firefox-devel
File : nvt/freebsd_firefox40.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:197 (nss)
File : nvt/mdksa_2009_197.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:198 (firefox)
File : nvt/mdksa_2009_198.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:201 (fetchmail)
File : nvt/mdksa_2009_201.nasl
2009-08-17 Name : Ubuntu USN-810-1 (nss)
File : nvt/ubuntu_810_1.nasl
2009-08-17 Name : Ubuntu USN-810-2 (fixed)
File : nvt/ubuntu_810_2.nasl
2009-08-05 Name : Firefox SSL Server Spoofing Vulnerability (Win)
File : nvt/gb_firefox_ssl_spoof_vuln_win.nasl
0000-00-00 Name : FreeBSD Ports: kdelibs
File : nvt/freebsd_kdelibs5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76016 KDE KSSL Certificate Text Format CN Field RTF Data Parsing Certificate Spoofi...

57746 KDE KSSL X.509 Certificate Authority (CA) Subject Alternative Name Null Byte ...

56723 Mozilla Multiple Products Certificate Authority (CA) Common Name Null Byte Ha...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140401.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ruby_20130924.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-34.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kdelibs4-111010.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-014.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-241.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-220.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-224.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-221.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1364.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1385.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-810-3.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaThunderbird-090915.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ70637.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72510.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72515.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72528.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72834.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72835.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72836.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IZ72837.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1190.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1207.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090731_nspr_and_nss_for_SL_5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090909_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111011_kdelibs_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111019_kdelibs_and_kdelibs3_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-11-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-162.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1248-1.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6d21a287fce011e0a82800235a5f2c9a.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1385.nasl - Type : ACT_GATHER_INFO
2011-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1385.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1364.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-13417.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-071.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6549.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-6598.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-195.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-027.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-028.nasl - Type : ACT_GATHER_INFO
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2025.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1874.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1916.nasl - Type : ACT_GATHER_INFO
2010-01-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-026.nasl - Type : ACT_GATHER_INFO
2010-01-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-003.nasl - Type : ACT_GATHER_INFO
2010-01-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0001.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-12-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e7bc5600eaa011debd9c00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-315.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libneon-devel-6550.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6538.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libneon-devel-091012.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_neon-6548.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-288.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12521.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-091007.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mozilla-nspr-6541.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-6493.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libfreebl3-6494.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libldap-2_4-2-6488.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_mutt-6487.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12505.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12506.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libldap-2_4-2-090915.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_mutt-6484.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openldap2-6485.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libldap-2_4-2-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libldap-2_4-2-090909.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_mutt-090909.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaThunderbird-090914.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaThunderbird-090914.nasl - Type : ACT_GATHER_INFO
2009-09-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-833-1.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-9397.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-9427.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1431.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1432.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9391.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9400.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-225.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1118.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-221.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-217.nasl - Type : ACT_GATHER_INFO
2009-08-21 Name : The remote Windows host contains a mail client that is affected by a security...
File : mozilla_thunderbird_20023.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-206.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libfreebl3-090812.nasl - Type : ACT_GATHER_INFO
2009-08-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-203.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-201.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-197.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-198.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49e8f2ee814711dea9940030843d3802.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-1.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-810-2.nasl - Type : ACT_GATHER_INFO
2009-08-04 Name : The remote Windows host contains a web browser that is affected by multiple f...
File : mozilla_firefox_3013.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1184.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1186.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:31
  • Multiple Updates