Executive Summary

Summary
Title tetex security update
Informations
Name RHSA-2005:354 First vendor Publication 2005-04-01
Vendor RedHat Last vendor Modification 2005-04-01
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated tetex packages that fix several integer overflows are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output.

A number of security flaws have been found affecting libraries used internally within teTeX. An attacker who has the ability to trick a user into processing a malicious file with teTeX could cause teTeX to crash or possibly execute arbitrary code.

A number of integer overflow bugs that affect Xpdf were discovered. The teTeX package contains a copy of the Xpdf code used for parsing PDF files and is therefore affected by these bugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0888 and CAN-2004-1125 to these issues.

A number of integer overflow bugs that affect libtiff were discovered. The teTeX package contains an internal copy of libtiff used for parsing TIFF image files and is therefore affected by these bugs. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0803, CAN-2004-0804 and CAN-2004-0886 to these issues.

Also latex2html is added to package tetex-latex for 64bit platforms.

Users of teTeX should upgrade to these updated packages, which contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

137475 - CAN-2004-0888 xpdf integer overflows 137607 - CAN-2004-0803 multiple issues in libtiff (CAN-2004-0804 CAN-2004-0886) 137973 - tetex-latex package missing latex2html 145129 - CAN-2004-1125 xpdf buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-354.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-369 Divide By Zero
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100114
 
Oval ID: oval:org.mitre.oval:def:100114
Title: libtiff RLE Decoder Buffer Overflow Vulnerabilities
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100115
 
Oval ID: oval:org.mitre.oval:def:100115
Title: libtiff tif_dirread divide-by-zero Denial of Service
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100116
 
Oval ID: oval:org.mitre.oval:def:100116
Title: libtiff Malloc Error Denial of Service
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10830
 
Oval ID: oval:org.mitre.oval:def:10830
Title: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Description: Buffer overflow in the Gfx::doImage function in Gfx.cc for xpdf 3.00, and other products that share code such as tetex-bin and kpdf in KDE 3.2.x to 3.2.3 and 3.3.x to 3.3.2, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PDF file that causes the boundaries of a maskColors array to be exceeded.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1125
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11711
 
Oval ID: oval:org.mitre.oval:def:11711
Title: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8896
 
Oval ID: oval:org.mitre.oval:def:8896
Title: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9714
 
Oval ID: oval:org.mitre.oval:def:9714
Title: Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
Description: Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0888
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9907
 
Oval ID: oval:org.mitre.oval:def:9907
Title: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 2
Application 7
Application 1
Application 30
Application 1
Application 7
Application 4
Application 2
Application 11
Os 16
Os 16
Os 12
Os 1
Os 7
Os 2
Os 11
Os 1
Os 1
Os 2
Os 10
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Cups
File : nvt/sles9p5020714.nasl
2009-10-10 Name : SLES9: Security update for libtiff
File : nvt/sles9p5017742.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5014529.nasl
2009-06-03 Name : Solaris Update for CDE 1.4 109931-10
File : nvt/gb_solaris_109931_10.nasl
2009-06-03 Name : Solaris Update for sdtimage 114220-11
File : nvt/gb_solaris_114220_11.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114219-11
File : nvt/gb_solaris_114219_11.nasl
2009-06-03 Name : Solaris Update for sdtimage 109932-10
File : nvt/gb_solaris_109932_10.nasl
2009-03-06 Name : RedHat Update for cups RHSA-2008:0206-01
File : nvt/gb_RHSA-2008_0206-01_cups.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 i386
File : nvt/gb_CESA-2008_0206_cups_centos3_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos3 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 i386
File : nvt/gb_CESA-2008_0206_cups_centos4_i386.nasl
2009-02-27 Name : CentOS Update for cups CESA-2008:0206 centos4 x86_64
File : nvt/gb_CESA-2008_0206_cups_centos4_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-30 (GPdf)
File : nvt/glsa_200410_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-20 (Xpdf)
File : nvt/glsa_200410_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-11 (tiff)
File : nvt/glsa_200410_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-30 (pdftohtml)
File : nvt/glsa_200411_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-02 (PDFlib)
File : nvt/glsa_200412_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-17 (kfax)
File : nvt/glsa_200412_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-24 (Xpdf)
File : nvt/glsa_200412_24.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-25 (CUPS)
File : nvt/glsa_200412_25.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-13 (pdftohtml)
File : nvt/glsa_200501_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-17 (kpdf, koffice)
File : nvt/glsa_200501_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-31 (teTeX)
File : nvt/glsa_200501_31.nasl
2008-09-04 Name : FreeBSD Ports: tiff, linux-tiff
File : nvt/freebsd_tiff.nasl
2008-09-04 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf0.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff3.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff2.nasl
2008-09-04 Name : FreeBSD Ports: gpdf, cups-base
File : nvt/freebsd_gpdf.nasl
2008-01-17 Name : Debian Security Advisory DSA 619-1 (xpdf)
File : nvt/deb_619_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 621-1 (cupsys)
File : nvt/deb_621_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 567-1 (tiff)
File : nvt/deb_567_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 599-1 (tetex-bin)
File : nvt/deb_599_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 581-1 (xpdf)
File : nvt/deb_581_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 573-1 (cupsys)
File : nvt/deb_573_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-305-02 libtiff
File : nvt/esoft_slk_ssa_2004_305_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44330 CUPS on Red Hat 64-bit pdftops Crafted PDF File Handling Overflow

12554 Multiple Vendor pdf Gfx::doImage() Function Overflow

11034 Xpdf Page Size Remote Overflow

11033 Xpdf indexHigh Color Size Remote Overflow

10909 LibTIFF tif_dirread Malformed Image Overflow DoS

A remote overflow exists in libTIFF. LibTIFF divides by zero when receiving a TIFF image where the row bytes are equal to zero resulting in a integer overflow. With a specially crafted TIFF image, an attacker can cause the application to crash resulting in a loss of availability.
10751 LibTIFF Unspecified Image Processing Overflow

LibTiff contains unspecified integer overflows that may allow an attacker to execute arbitrary code or cause a denial of service. No further details have been provided.
10750 LibTIFF RLE Image Decoding Multiple Local Overflows

A local overflow exists in LibTIFF. LibTIFF fails to decode a specially crafted image resulting in a heap-based overflow during RLE decoding in tif_next.c and in tif_thunder.c. There may be heap-based overflows when doing RLE decoding in tif_luv.c. With a specially crafted image, an attacker can cause a buffer overflow resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-041.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-042.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-043.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-044.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-056.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080401_cups_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3897a2f81d5711d9bc4a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2008-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0206.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-111.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-9-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-14-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-48-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-50-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-305-02.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ad2f333726bf11d99289000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b58ff497697711d9ae49000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e3e266e9547311d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6680c030bd811d98a8a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-026.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-03-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-213.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-053.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-057.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-066.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-132.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-31.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-17.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-13.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-136.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-122.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-123.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-133.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-134.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-135.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-018.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-013.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-585.nasl - Type : ACT_GATHER_INFO
2005-01-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2004-584.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-161.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-619.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-621.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-166.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-165.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-164.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-163.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-162.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-24.nasl - Type : ACT_GATHER_INFO
2004-12-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-25.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-574.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-575.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-573.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-572.nasl - Type : ACT_GATHER_INFO
2004-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-17.nasl - Type : ACT_GATHER_INFO
2004-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-02.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-599.nasl - Type : ACT_GATHER_INFO
2004-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-30.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-567.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-573.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-581.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-543.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-577.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-592.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-357.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-358.nasl - Type : ACT_GATHER_INFO
2004-10-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-337.nasl - Type : ACT_GATHER_INFO
2004-10-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-30.nasl - Type : ACT_GATHER_INFO
2004-10-26 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_039.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-114.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-115.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_038.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-113.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-348.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-116.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-20.nasl - Type : ACT_GATHER_INFO
2004-10-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-109.nasl - Type : ACT_GATHER_INFO
2004-10-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-334.nasl - Type : ACT_GATHER_INFO
2004-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-11.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:15
  • Multiple Updates