Executive Summary

Summary
Title gpdf security update
Informations
Name RHSA-2005:057 First vendor Publication 2005-02-15
Vendor RedHat Last vendor Modification 2005-02-15
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated gpdf package that fixes two security issues is now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

GPdf is a viewer for Portable Document Format (PDF) files for GNOME.

A buffer overflow flaw was found in the Gfx::doImage function of Xpdf which also affects GPdf due to a shared codebase. An attacker could construct a carefully crafted PDF file that could cause GPdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1125 to this issue.

A buffer overflow flaw was found in the Decrypt::makeFileKey2 function of Xpdf which also affects GPdf due to a shared codebase. An attacker could construct a carefully crafted PDF file that could cause GPdf to crash or possibly execute arbitrary code when opened. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0064 to this issue.

During a source code audit, Chris Evans and others discovered a number of integer overflow bugs that affected all versions of Xpdf, which also affects GPdf due to a shared codebase. An attacker could construct a carefully crafted PDF file that could cause GPdf to crash or possibly execute arbitrary code when opened. This issue was assigned the name CAN-2004-0888 by The Common Vulnerabilities and Exposures project (cve.mitre.org). Red Hat Enterprise Linux 4 contained a fix for this issue, but it was found to be incomplete and left 64-bit architectures vulnerable. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0206 to this issue.

Users should update to this erratum package which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144210 - CAN-2004-1125 gpdf buffer overflow 145054 - CAN-2005-0064 xpdf buffer overflow 147518 - CAN-2004-0888 xpdf integer overflows

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-057.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10830
 
Oval ID: oval:org.mitre.oval:def:10830
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1125
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11107
 
Oval ID: oval:org.mitre.oval:def:11107
Title: The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
Description: The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0206
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11781
 
Oval ID: oval:org.mitre.oval:def:11781
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Decrypt::makeFileKey2 function in Decrypt.cc for xpdf 3.00 and earlier allows remote attackers to execute arbitrary code via a PDF file with a large /Encrypt /Length keyLength value.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0064
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9714
 
Oval ID: oval:org.mitre.oval:def:9714
Title: Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
Description: Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0888
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 20
Application 3
Application 7
Application 1
Application 7
Application 1
Application 5
Application 32
Os 12
Os 1
Os 7
Os 2
Os 11
Os 1
Os 3
Os 1
Os 2
Os 1
Os 49
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5020714.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5014529.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0206-01
File : nvt/gb_RHSA-2008_0206-01_cups.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-1219
File : nvt/gb_fedora_2007_1219_cups_fc5.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 i386
File : nvt/gb_CESA-2008_0206_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 i386
File : nvt/gb_CESA-2008_0206_cups_centos3_i386.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-06 (libextractor)
File : nvt/glsa_200506_06.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-10 (pdftohtml)
File : nvt/glsa_200502_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-32 (kpdf, koffice)
File : nvt/glsa_200501_32.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-31 (teTeX)
File : nvt/glsa_200501_31.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-30 (CUPS)
File : nvt/glsa_200501_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-28 (Xpdf)
File : nvt/glsa_200501_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-17 (kpdf, koffice)
File : nvt/glsa_200501_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-20 (Xpdf)
File : nvt/glsa_200410_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-30 (GPdf)
File : nvt/glsa_200410_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-30 (pdftohtml)
File : nvt/glsa_200411_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-24 (Xpdf)
File : nvt/glsa_200412_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-25 (CUPS)
File : nvt/glsa_200412_25.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-13 (pdftohtml)
File : nvt/glsa_200501_13.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf0.nasl
2008-09-04 Name : FreeBSD Ports: gpdf, cups-base
File : nvt/freebsd_gpdf.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf.nasl
2008-01-17 Name : Debian Security Advisory DSA 573-1 (cupsys)
File : nvt/deb_573_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 619-1 (xpdf)
File : nvt/deb_619_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 621-1 (cupsys)
File : nvt/deb_621_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 645-1 (cupsys)
File : nvt/deb_645_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 648-1 (xpdf)
File : nvt/deb_648_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 599-1 (tetex-bin)
File : nvt/deb_599_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 581-1 (xpdf)
File : nvt/deb_581_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44330 CUPS on Red Hat 64-bit pdftops Crafted PDF File Handling Overflow

16894 Xpdf Integer Overflow Patch 64 Bit Architecture Failure

13050 Xpdf Decrypt::makeFileKey2() keyLength Overflow

12554 Multiple Vendor pdf Gfx::doImage() Function Overflow

11034 Xpdf Page Size Remote Overflow

11033 Xpdf indexHigh Color Size Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-056.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-044.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-043.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-042.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-041.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080401_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-9-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-64-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-50-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-48-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-14-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ad2f333726bf11d99289000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3e266e9547311d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f755545e6fcd11d9abec00061bd2d56f.nasl - Type : ACT_GATHER_INFO
2005-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-06.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-026.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-213.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-132.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-13.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-17.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-28.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-30.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-31.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-32.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-10.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-136.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-135.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-134.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-133.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-123.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-122.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-049.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-017.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-020.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-059.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-648.nasl - Type : ACT_GATHER_INFO
2005-01-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-645.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-013.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-585.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2004-584.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-166.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-165.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-164.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-163.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-162.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-161.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-621.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-619.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-25.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-24.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-575.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-574.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-572.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-573.nasl - Type : ACT_GATHER_INFO
2004-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-599.nasl - Type : ACT_GATHER_INFO
2004-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-30.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-573.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-581.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-543.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-592.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-358.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-357.nasl - Type : ACT_GATHER_INFO
2004-10-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-30.nasl - Type : ACT_GATHER_INFO
2004-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-337.nasl - Type : ACT_GATHER_INFO
2004-10-26 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_039.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-116.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-115.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-114.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-113.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-348.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-20.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:48:57
  • Multiple Updates
2013-05-11 12:22:48
  • Multiple Updates