Executive Summary

Informations
Name MDVSA-2012:051 First vendor Publication 2012-04-03
Vendor Mandriva Last vendor Modification 2012-04-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in libvorbis:

A specially-crafted Ogg Vorbis media format file (Ogg) could cause an application using libvorbis to crash or, possibly, execute arbitrary code when opened (CVE-2009-3379).

If a specially-crafted Ogg Vorbis media file was opened by an application using libvorbis, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2012-0444).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:051

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10993
 
Oval ID: oval:org.mitre.oval:def:10993
Title: Multiple unspecified vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. NOTE: this might overlap CVE-2009-2663.
Description: Multiple unspecified vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. NOTE: this might overlap CVE-2009-2663.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3379
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12897
 
Oval ID: oval:org.mitre.oval:def:12897
Title: DSA-1939-1 libvorbis -- several
Description: Lucas Adamski, Matthew Gregan, David Keeler, and Dan Kaminsky discovered that libvorbis, a library for the Vorbis general-purpose compressed audio codec, did not correctly handle certain malformed ogg files. An attacher could cause a denial of service or possibly execute arbitrary code via a crafted .ogg file. For the oldstable distribution, these problems have been fixed in version 1.1.2.dfsg-1.4+etch1. For the stable distribution, these problems have been fixed in version 1.2.0.dfsg-3.1+lenny1. For the testing distribution and the unstable distribution, these problems have been fixed in version 1.2.3-1 We recommend that you upgrade your libvorbis packages.
Family: unix Class: patch
Reference(s): DSA-1939-1
CVE-2009-2663
CVE-2009-3379
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13944
 
Oval ID: oval:org.mitre.oval:def:13944
Title: USN-861-1 -- libvorbis vulnerabilities
Description: It was discovered that libvorbis did not correctly handle ogg files with underpopulated Huffman trees. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service. It was discovered that libvorbis did not correctly handle certain malformed ogg files. If a user were tricked into opening a specially crafted ogg file with an application that uses libvorbis, an attacker could cause a denial of service or possibly execute arbitrary code with the user�s privileges
Family: unix Class: patch
Reference(s): USN-861-1
CVE-2008-2009
CVE-2009-3379
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14464
 
Oval ID: oval:org.mitre.oval:def:14464
Title: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0444
Version: 24
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla Seamonkey
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15190
 
Oval ID: oval:org.mitre.oval:def:15190
Title: DSA-2412-1 libvorbis -- buffer overflow
Description: It was discovered that a heap overflow in the Vorbis audio compression library could lead to the execution of arbitrary code if a malformed Ogg Vorbis file is processed.
Family: unix Class: patch
Reference(s): DSA-2412-1
CVE-2012-0444
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15402
 
Oval ID: oval:org.mitre.oval:def:15402
Title: USN-1370-1 -- libvorbis vulnerability
Description: libvorbis: The Vorbis General Audio Compression Codec libvorbis could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1370-1
CVE-2012-0444
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21408
 
Oval ID: oval:org.mitre.oval:def:21408
Title: RHSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): RHSA-2012:0136-01
CESA-2012:0136
CVE-2012-0444
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22503
 
Oval ID: oval:org.mitre.oval:def:22503
Title: ELSA-2009:1561: libvorbis security update (Important)
Description: Multiple unspecified vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. NOTE: this might overlap CVE-2009-2663.
Family: unix Class: patch
Reference(s): ELSA-2009:1561-01
CVE-2009-3379
Version: 6
Platform(s): Oracle Linux 5
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22843
 
Oval ID: oval:org.mitre.oval:def:22843
Title: ELSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): ELSA-2012:0136-01
CVE-2012-0444
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23762
 
Oval ID: oval:org.mitre.oval:def:23762
Title: DEPRECATED: ELSA-2012:0136: libvorbis security update (Important)
Description: Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through 9.0, and SeaMonkey before 2.7 do not properly initialize nsChildView data structures, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Ogg Vorbis file.
Family: unix Class: patch
Reference(s): ELSA-2012:0136-01
CVE-2012-0444
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Oracle Linux 4
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29170
 
Oval ID: oval:org.mitre.oval:def:29170
Title: RHSA-2009:1561 -- libvorbis security update (Important)
Description: Updated libvorbis packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libvorbis packages contain runtime libraries for use in programs that support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and royalty-free, general-purpose compressed audio format.
Family: unix Class: patch
Reference(s): RHSA-2009:1561
CESA-2009:1561-CentOS 3
CESA-2009:1561-CentOS 5
CVE-2009-3379
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): libvorbis
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6582
 
Oval ID: oval:org.mitre.oval:def:6582
Title: Vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4 to cause a denial of service
Description: Multiple unspecified vulnerabilities in libvorbis, as used in Mozilla Firefox 3.5.x before 3.5.4, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors. NOTE: this might overlap CVE-2009-2663.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3379
Version: 9
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Mozilla Firefox
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7349
 
Oval ID: oval:org.mitre.oval:def:7349
Title: DSA-1939 libvorbis -- several vulnerabilities
Description: Lucas Adamski, Matthew Gregan, David Keeler, and Dan Kaminsky discovered that libvorbis, a library for the Vorbis general-purpose compressed audio codec, did not correctly handle certain malformed ogg files. An attacher could cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .ogg file.
Family: unix Class: patch
Reference(s): DSA-1939
CVE-2009-2663
CVE-2009-3379
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libvorbis
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 288
Application 105
Application 166
Os 4
Os 2
Os 1
Os 2
Os 3
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2406-1 (icedove - several vulnerabilities)
File : nvt/deb_2406_1.nasl
2012-08-03 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:0234-1 (MozillaFirefox)
File : nvt/gb_suse_2012_0234_1.nasl
2012-08-03 Name : Mandriva Update for libvorbis MDVSA-2012:052 (libvorbis)
File : nvt/gb_mandriva_MDVSA_2012_052.nasl
2012-08-02 Name : SuSE Update for libvorbis openSUSE-SU-2012:0319-1 (libvorbis)
File : nvt/gb_suse_2012_0319_1.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos4
File : nvt/gb_CESA-2012_0136_libvorbis_centos4.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos6
File : nvt/gb_CESA-2012_0136_libvorbis_centos6.nasl
2012-07-30 Name : CentOS Update for libvorbis CESA-2012:0136 centos5
File : nvt/gb_CESA-2012_0136_libvorbis_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos6
File : nvt/gb_CESA-2012_0079_firefox_centos6.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos5
File : nvt/gb_CESA-2012_0079_firefox_centos5.nasl
2012-07-30 Name : CentOS Update for firefox CESA-2012:0079 centos4
File : nvt/gb_CESA-2012_0079_firefox_centos4.nasl
2012-03-19 Name : Fedora Update for libvorbis FEDORA-2012-1652
File : nvt/gb_fedora_2012_1652_libvorbis_fc16.nasl
2012-03-16 Name : Ubuntu Update for thunderbird USN-1369-1
File : nvt/gb_ubuntu_USN_1369_1.nasl
2012-03-12 Name : Debian Security Advisory DSA 2412-1 (libvorbis)
File : nvt/deb_2412_1.nasl
2012-02-21 Name : RedHat Update for libvorbis RHSA-2012:0136-01
File : nvt/gb_RHSA-2012_0136-01_libvorbis.nasl
2012-02-21 Name : Ubuntu Update for libvorbis USN-1370-1
File : nvt/gb_ubuntu_USN_1370_1.nasl
2012-02-13 Name : Ubuntu Update for xulrunner-1.9.2 USN-1353-1
File : nvt/gb_ubuntu_USN_1353_1.nasl
2012-02-13 Name : Ubuntu Update for thunderbird USN-1350-1
File : nvt/gb_ubuntu_USN_1350_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2402-1 (iceape)
File : nvt/deb_2402_1.nasl
2012-02-12 Name : Debian Security Advisory DSA 2400-1 (iceweasel)
File : nvt/deb_2400_1.nasl
2012-02-06 Name : Ubuntu Update for ubufox USN-1355-3
File : nvt/gb_ubuntu_USN_1355_3.nasl
2012-02-06 Name : Ubuntu Update for mozvoikko USN-1355-2
File : nvt/gb_ubuntu_USN_1355_2.nasl
2012-02-06 Name : Ubuntu Update for firefox USN-1355-1
File : nvt/gb_ubuntu_USN_1355_1.nasl
2012-02-06 Name : Mandriva Update for mozilla MDVSA-2012:013 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_013.nasl
2012-02-06 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (MAC OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_macosx_feb12.nasl
2012-02-03 Name : Mozilla Products Multiple Unspecified Vulnerabilities - Feb12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_win_feb12.nasl
2012-02-01 Name : RedHat Update for firefox RHSA-2012:0079-01
File : nvt/gb_RHSA-2012_0079-01_firefox.nasl
2011-08-09 Name : CentOS Update for libvorbis CESA-2009:1561 centos3 i386
File : nvt/gb_CESA-2009_1561_libvorbis_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libvorbis CESA-2009:1561 centos5 i386
File : nvt/gb_CESA-2009_1561_libvorbis_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libvorbis CESA-2009:1561 centos4 i386
File : nvt/gb_CESA-2009_1561_libvorbis_centos4_i386.nasl
2009-12-03 Name : Ubuntu USN-861-1 (libvorbis)
File : nvt/ubuntu_861_1.nasl
2009-12-03 Name : Debian Security Advisory DSA 1939-1 (libvorbis)
File : nvt/deb_1939_1.nasl
2009-12-03 Name : FreeBSD Ports: libvorbis
File : nvt/freebsd_libvorbis1.nasl
2009-11-17 Name : Fedora Core 11 FEDORA-2009-11243 (libvorbis)
File : nvt/fcore_2009_11243.nasl
2009-11-17 Name : Fedora Core 10 FEDORA-2009-11169 (libvorbis)
File : nvt/fcore_2009_11169.nasl
2009-11-11 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox42.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1561 (libvorbis)
File : nvt/ovcesa2009_1561.nasl
2009-11-11 Name : SLES10: Security update for Mozilla Firefox
File : nvt/sles10_MozillaFirefox7.nasl
2009-11-11 Name : SLES11: Security update for Mozilla Firefox
File : nvt/sles11_MozillaFirefox7.nasl
2009-11-11 Name : SuSE Security Advisory SUSE-SA:2009:052 (MozillaFirefox)
File : nvt/suse_sa_2009_052.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1561
File : nvt/RHSA_2009_1561.nasl
2009-11-02 Name : Mozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Win)
File : nvt/gb_firefox_mult_mem_crptn_vuln_nov09_win.nasl
2009-11-02 Name : Mozilla Firefox Multiple Memory Corruption Vulnerabilities Nov-09 (Linux)
File : nvt/gb_firefox_mult_mem_crptn_vuln_nov09_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59386 Mozilla Firefox libvorbis Multiple Unspecified Code Execution Issues

Snort® IPS/IDS

Date Description
2014-01-10 Mozilla products Ogg Vorbis decoding memory corruption attempt
RuleID : 25298 - Revision : 6 - Type : FILE-MULTIMEDIA
2014-01-10 Mozilla products Ogg Vorbis decoding memory corruption attempt
RuleID : 25297 - Revision : 8 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2015-08-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_40497e81fee34e549d5f175a5c633b73.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libvorbis_20120626.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaThunderbird-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_MozillaFirefox-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-83.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-141.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libvorbis-120221.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_mozilla-js192-120201.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_seamonkey-120207.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-47.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1561.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1530.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1561.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120215_libvorbis_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120131_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091109_libvorbis_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-052.nasl - Type : ACT_GATHER_INFO
2012-03-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libvorbis-7984.nasl - Type : ACT_GATHER_INFO
2012-03-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvorbis-120221.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1370-1.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2412.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1369-1.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1652.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2012-02-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0136.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2406.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_mozilla-xulrunner192-120206.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1350-1.nasl - Type : ACT_GATHER_INFO
2012-02-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1353-1.nasl - Type : ACT_GATHER_INFO
2012-02-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-7949.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-10-120202.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1355-3.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-2.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1355-1.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-013.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2402.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2400.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is affected by several vu...
File : seamonkey_27.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0079.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_3118.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_3626.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Windows host contains a web browser that is potentially affected b...
File : mozilla_firefox_100.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_3_1_18.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains an email client that is potentially affecte...
File : macosx_thunderbird_10_0.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_3_6_26.nasl - Type : ACT_GATHER_INFO
2012-02-01 Name : The remote Mac OS X host contains a web browser that is potentially affected ...
File : macosx_firefox_10_0.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6609.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-294.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1939.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-861-1.nasl - Type : ACT_GATHER_INFO
2009-11-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_94edff42d93d11dea4340211d880e350.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11243.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11169.nasl - Type : ACT_GATHER_INFO
2009-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1561.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6606.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-091030.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_354.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c87aa2d2c3c411deab08000f20797ede.nasl - Type : ACT_GATHER_INFO
2009-10-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1530.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1530.nasl - Type : ACT_GATHER_INFO