Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:046 First vendor Publication 2013-04-05
Vendor Mandriva Last vendor Modification 2013-04-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated libtiff packages fix security vulnerabilities:

libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially-crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code (CVE-2012-2088).

Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially-crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code (CVE-2012-2113).

Huzaifa Sidhpurwala discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges (CVE-2012-3401).

It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code (CVE-2012-4447).

ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow (CVE-2012-4564).

It was discovered that LibTIFF incorrectly handled certain malformed images using the DOTRANGE tag. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges (CVE-2012-5581).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:046

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
40 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17902
 
Oval ID: oval:org.mitre.oval:def:17902
Title: USN-1498-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1498-1
CVE-2012-2088
CVE-2012-2113
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17955
 
Oval ID: oval:org.mitre.oval:def:17955
Title: USN-1511-1 -- tiff vulnerability
Description: tiff2pdf could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1511-1
CVE-2012-3401
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18023
 
Oval ID: oval:org.mitre.oval:def:18023
Title: DSA-2561-1 tiff - buffer overflow
Description: It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2561-1
CVE-2012-4447
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18025
 
Oval ID: oval:org.mitre.oval:def:18025
Title: USN-1631-1 -- tiff vulnerabilities
Description: LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1631-1
CVE-2012-4447
CVE-2012-4564
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18058
 
Oval ID: oval:org.mitre.oval:def:18058
Title: DSA-2589-1 tiff - buffer overflow
Description: The tiff library for handling TIFF image files contained a stack-based buffer overflow, potentially allowing attackers who can submit such files to a vulnerable system to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2589-1
CVE-2012-5581
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18117
 
Oval ID: oval:org.mitre.oval:def:18117
Title: USN-1655-1 -- tiff vulnerability
Description: Programs that use LibTIFF could be made to crash or run programs if they opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1655-1
CVE-2012-5581
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18317
 
Oval ID: oval:org.mitre.oval:def:18317
Title: DSA-2575-1 tiff - heap overflow
Description: It was discovered that ppm2tiff of the TIFF tools, a set of utilities for TIFF manipulation and conversion, is not properly checking the return value of an internal function used in order to detect integer overflows. As a consequence, ppm2tiff suffers of a heap-based buffer overflow. This allows attacker to potentially execute arbitrary code via a crafted PPM image, especially in scenarios in which images are automatically processed.
Family: unix Class: patch
Reference(s): DSA-2575-1
CVE-2012-4564
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19987
 
Oval ID: oval:org.mitre.oval:def:19987
Title: DSA-2552-1 tiff - several
Description: Several vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2552-1
CVE-2010-2482
CVE-2010-2595
CVE-2010-2597
CVE-2010-2630
CVE-2010-4665
CVE-2012-2088
CVE-2012-2113
CVE-2012-3401
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21373
 
Oval ID: oval:org.mitre.oval:def:21373
Title: RHSA-2012:1590: libtiff security update (Moderate)
Description: Stack-based buffer overflow in tif_dir.c in LibTIFF before 4.0.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DOTRANGE tag in a TIFF image.
Family: unix Class: patch
Reference(s): RHSA-2012:1590-01
CESA-2012:1590
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Version: 55
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21527
 
Oval ID: oval:org.mitre.oval:def:21527
Title: RHSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1054-01
CESA-2012:1054
CVE-2012-2088
CVE-2012-2113
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22764
 
Oval ID: oval:org.mitre.oval:def:22764
Title: DEPRECATED: ELSA-2012:1590: libtiff security update (Moderate)
Description: Stack-based buffer overflow in tif_dir.c in LibTIFF before 4.0.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DOTRANGE tag in a TIFF image.
Family: unix Class: patch
Reference(s): ELSA-2012:1590-01
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Version: 22
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22815
 
Oval ID: oval:org.mitre.oval:def:22815
Title: DEPRECATED: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23926
 
Oval ID: oval:org.mitre.oval:def:23926
Title: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23936
 
Oval ID: oval:org.mitre.oval:def:23936
Title: ELSA-2012:1590: libtiff security update (Moderate)
Description: Stack-based buffer overflow in tif_dir.c in LibTIFF before 4.0.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DOTRANGE tag in a TIFF image.
Family: unix Class: patch
Reference(s): ELSA-2012:1590-01
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Version: 21
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27430
 
Oval ID: oval:org.mitre.oval:def:27430
Title: DEPRECATED: ELSA-2012-1590 -- libtiff security update (moderate)
Description: [3.9.4-9] - Still more fixes to make test case for CVE-2012-5581 work on all platforms Resolves: #885310 [3.9.4-8] - Fix incomplete patch for CVE-2012-3401 - Add libtiff-tiffinfo-exif.patch so that our test case for CVE-2012-5581 works with pre-4.0.2 libtiff Resolves: #885310 [3.9.4-7] - Add fixes for CVE-2012-3401, CVE-2012-4447, CVE-2012-4564, CVE-2012-5581 Resolves: #885310
Family: unix Class: patch
Reference(s): ELSA-2012-1590
CVE-2012-3401
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27857
 
Oval ID: oval:org.mitre.oval:def:27857
Title: DEPRECATED: ELSA-2012-1054 -- libtiff security update (important)
Description: [3.9.4-6] - Add fixes for CVE-2012-2088, CVE-2012-2113 Resolves: #835748
Family: unix Class: patch
Reference(s): ELSA-2012-1054
CVE-2012-2088
CVE-2012-2113
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 62
Os 5
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2589-1 (tiff - buffer overflow)
File : nvt/deb_2589_1.nasl
2012-12-31 Name : Mandriva Update for libtiff MDVSA-2012:184 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_184.nasl
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20446
File : nvt/gb_fedora_2012_20446_libtiff_fc17.nasl
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20404
File : nvt/gb_fedora_2012_20404_libtiff_fc16.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos5
File : nvt/gb_CESA-2012_1590_libtiff_centos5.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos6
File : nvt/gb_CESA-2012_1590_libtiff_centos6.nasl
2012-12-26 Name : RedHat Update for libtiff RHSA-2012:1590-01
File : nvt/gb_RHSA-2012_1590-01_libtiff.nasl
2012-12-06 Name : Ubuntu Update for tiff USN-1655-1
File : nvt/gb_ubuntu_USN_1655_1.nasl
2012-11-26 Name : Debian Security Advisory DSA 2575-1 (tiff)
File : nvt/deb_2575_1.nasl
2012-11-23 Name : Mandriva Update for libtiff MDVSA-2012:174 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_174.nasl
2012-11-19 Name : Ubuntu Update for tiff USN-1631-1
File : nvt/gb_ubuntu_USN_1631_1.nasl
2012-10-29 Name : Debian Security Advisory DSA 2561-1 (tiff)
File : nvt/deb_2561_1.nasl
2012-10-03 Name : Debian Security Advisory DSA 2552-1 (tiff)
File : nvt/deb_2552_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-11000
File : nvt/gb_fedora_2012_11000_libtiff_fc17.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-10081
File : nvt/gb_fedora_2012_10081_libtiff_fc17.nasl
2012-08-14 Name : Fedora Update for libtiff FEDORA-2012-10978
File : nvt/gb_fedora_2012_10978_libtiff_fc16.nasl
2012-08-09 Name : Mandriva Update for libtiff MDVSA-2012:127 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_127.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos6
File : nvt/gb_CESA-2012_1054_libtiff_centos6.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos5
File : nvt/gb_CESA-2012_1054_libtiff_centos5.nasl
2012-07-23 Name : Ubuntu Update for tiff USN-1511-1
File : nvt/gb_ubuntu_USN_1511_1.nasl
2012-07-16 Name : Fedora Update for libtiff FEDORA-2012-10089
File : nvt/gb_fedora_2012_10089_libtiff_fc16.nasl
2012-07-06 Name : Mandriva Update for libtiff MDVSA-2012:101 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_101.nasl
2012-07-06 Name : RedHat Update for libtiff RHSA-2012:1054-01
File : nvt/gb_RHSA-2012_1054-01_libtiff.nasl
2012-07-06 Name : Ubuntu Update for tiff USN-1498-1
File : nvt/gb_ubuntu_USN_1498_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-B-0024 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0046157
2013-02-21 IAVM : 2013-A-0048 - Multiple Remote Code Execution Vulnerabilities in BlackBerry Enterprise Server
Severity : Category I - VMSKEY : V0036903

Nessus® Vulnerability Scanner

Date Description
2015-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120703_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20141107.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20140617.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20131217.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20120821.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_gimp_20130521.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15863.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-29.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-492.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-361.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_1.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-21.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-290-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-106.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-046.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_tiff_kb33425.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_3.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-001.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-130109.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8419.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120719.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120622.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20348.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20404.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20446.nasl - Type : ACT_GATHER_INFO
2012-12-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-184.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2589.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1655-1.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-174.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2575.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1631-1.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2561.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2552.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-127.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10978.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8230.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11000.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1511-1.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8199.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10089.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10081.nasl - Type : ACT_GATHER_INFO
2012-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1498-1.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-101.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119901-17
File : solaris10_x86_119901.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119900-18
File : solaris10_119900.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:24
  • Multiple Updates
2013-04-05 17:17:22
  • First insertion