Executive Summary

Summary
Title tcltk security update
Informations
Name RHSA-2008:0134 First vendor Publication 2008-02-21
Vendor RedHat Last vendor Modification 2008-02-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated tcltk packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, and 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Tcl is a scripting language designed for embedding into other applications and for use with Tk, a widget set.

An input validation flaw was discovered in Tk's GIF image handling. A code-size value read from a GIF image was not properly validated before being used, leading to a buffer overflow. A specially crafted GIF file could use this to cause a crash or, potentially, execute code with the privileges of the application using the Tk graphical toolkit. (CVE-2008-0553)

A buffer overflow flaw was discovered in Tk's animated GIF image handling. An animated GIF containing an initial image smaller than subsequent images could cause a crash or, potentially, execute code with the privileges of the application using the Tk library. (CVE-2007-5378)

A flaw in the Tcl regular expression handling engine was discovered by Will Drewry. This flaw, first discovered in the Tcl regular expression engine used in the PostgreSQL database server, resulted in an infinite loop when processing certain regular expressions. (CVE-2007-4772)

All users are advised to upgrade to these updated packages which contain backported patches which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

316511 - CVE-2007-4772 postgresql DoS via infinite loop in regex NFA optimization code 332021 - CVE-2007-5378 Tk GIF processing buffer overflow 431518 - CVE-2008-0553 tk: GIF handling buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0134.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10098
 
Oval ID: oval:org.mitre.oval:def:10098
Title: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Description: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0553
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11569
 
Oval ID: oval:org.mitre.oval:def:11569
Title: The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.
Description: The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4772
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13621
 
Oval ID: oval:org.mitre.oval:def:13621
Title: DSA-1743-1 libtk-img -- buffer overflows
Description: Two buffer overflows have been found in the GIF image parsing code of Tk, a cross-platform graphical toolkit, which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-5137 It was discovered that libtk-img is prone to a buffer overflow via specially crafted multi-frame interlaced GIF files. CVE-2007-5378 It was discovered that libtk-img is prone to a buffer overflow via specially crafted GIF files with certain subimage sizes. For the stable distribution, these problems have been fixed in version 1:1.3-release-7+lenny1. For the oldstable distribution, these problems have been fixed in version 1:1.3-15etch3. For the testing distribution and the unstable distribution, these problems have been fixed in version 1.3-release-8. We recommend that you upgrade your libtk-img packages.
Family: unix Class: patch
Reference(s): DSA-1743-1
CVE-2007-5137
CVE-2007-5378
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17105
 
Oval ID: oval:org.mitre.oval:def:17105
Title: USN-664-1 -- tk8.0, tk8.3, tk8.4 vulnerability
Description: It was discovered that Tk could be made to overrun a buffer when loading certain images.
Family: unix Class: patch
Reference(s): USN-664-1
CVE-2008-0553
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): tk8.0
tk8.3
tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17727
 
Oval ID: oval:org.mitre.oval:def:17727
Title: USN-529-1 -- tk8.3, tk8.4 vulnerability
Description: It was discovered that Tk could be made to overrun a buffer when loading certain images.
Family: unix Class: patch
Reference(s): USN-529-1
CVE-2007-5137
CVE-2007-5378
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): tk8.3
tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18578
 
Oval ID: oval:org.mitre.oval:def:18578
Title: DSA-1491-1 tk8.4 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491-1
CVE-2008-0553
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18666
 
Oval ID: oval:org.mitre.oval:def:18666
Title: DSA-1598-1 libtk-img - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18685
 
Oval ID: oval:org.mitre.oval:def:18685
Title: DSA-1416-1 tk8.3 - buffer overflow
Description: It was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1416-1
CVE-2007-5378
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19954
 
Oval ID: oval:org.mitre.oval:def:19954
Title: DSA-1415-1 tk8.4 - buffer overflow
Description: It was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1415-1
CVE-2007-5378
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20168
 
Oval ID: oval:org.mitre.oval:def:20168
Title: DSA-1490-1 tk8.3 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7228
 
Oval ID: oval:org.mitre.oval:def:7228
Title: DSA-1490 tk8.3 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7812
 
Oval ID: oval:org.mitre.oval:def:7812
Title: DSA-1491 tk8.4 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8362
 
Oval ID: oval:org.mitre.oval:def:8362
Title: DSA-1743 libtk-img -- buffer overflows
Description: Two buffer overflows have been found in the GIF image parsing code of Tk, a cross-platform graphical toolkit, which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that libtk-img is prone to a buffer overflow via specially crafted multi-frame interlaced GIF files. It was discovered that libtk-img is prone to a buffer overflow via specially crafted GIF files with certain subimage sizes.
Family: unix Class: patch
Reference(s): DSA-1743
CVE-2007-5137
CVE-2007-5378
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8363
 
Oval ID: oval:org.mitre.oval:def:8363
Title: DSA-1598 libtk-img -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9480
 
Oval ID: oval:org.mitre.oval:def:9480
Title: Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
Description: Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5378
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158
Application 1
Application 68
Os 4
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Tk
File : nvt/sles10_tk.nasl
2009-10-13 Name : SLES10: Security update for PostgreSQL
File : nvt/sles10_postgresql1.nasl
2009-10-10 Name : SLES9: Security update for Tk
File : nvt/sles9p5023004.nasl
2009-10-10 Name : SLES9: Security update for postgresql
File : nvt/sles9p5021809.nasl
2009-06-03 Name : Solaris Update for tk 137910-02
File : nvt/gb_solaris_137910_02.nasl
2009-06-03 Name : Solaris Update for tk 137872-02
File : nvt/gb_solaris_137872_02.nasl
2009-06-03 Name : Solaris Update for tk 137871-02
File : nvt/gb_solaris_137871_02.nasl
2009-06-03 Name : Solaris Update for tk 137911-02
File : nvt/gb_solaris_137911_02.nasl
2009-04-09 Name : Mandriva Update for tcl MDVSA-2008:059 (tcl)
File : nvt/gb_mandriva_MDVSA_2008_059.nasl
2009-04-09 Name : Mandriva Update for tk MDVSA-2008:041 (tk)
File : nvt/gb_mandriva_MDVSA_2008_041.nasl
2009-04-09 Name : Mandriva Update for postgresql MDVSA-2008:004 (postgresql)
File : nvt/gb_mandriva_MDVSA_2008_004.nasl
2009-04-09 Name : Mandriva Update for tk MDKSA-2007:200 (tk)
File : nvt/gb_mandriva_MDKSA_2007_200.nasl
2009-03-23 Name : Ubuntu Update for tk8.0, tk8.3, tk8.4 vulnerability USN-664-1
File : nvt/gb_ubuntu_USN_664_1.nasl
2009-03-23 Name : Ubuntu Update for postgresql vulnerabilities USN-568-1
File : nvt/gb_ubuntu_USN_568_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-20 Name : Debian Security Advisory DSA 1743-1 (libtk-img)
File : nvt/deb_1743_1.nasl
2009-03-06 Name : RedHat Update for postgresql RHSA-2008:0038-01
File : nvt/gb_RHSA-2008_0038-01_postgresql.nasl
2009-03-06 Name : RedHat Update for tcltk RHSA-2008:0134-01
File : nvt/gb_RHSA-2008_0134-01_tcltk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0135-02
File : nvt/gb_RHSA-2008_0135-02_tk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0136-01
File : nvt/gb_RHSA-2008_0136-01_tk.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 i386
File : nvt/gb_CESA-2008_0135_tk_centos4_i386.nasl
2009-02-27 Name : CentOS Update for postgresql CESA-2008:0038 centos4 i386
File : nvt/gb_CESA-2008_0038_postgresql_centos4_i386.nasl
2009-02-27 Name : CentOS Update for postgresql CESA-2008:0038 centos4 x86_64
File : nvt/gb_CESA-2008_0038_postgresql_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for tcltk CESA-2008:0134-01 centos2 i386
File : nvt/gb_CESA-2008_0134-01_tcltk_centos2_i386.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 i386
File : nvt/gb_CESA-2008_0134_expect_centos3_i386.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 x86_64
File : nvt/gb_CESA-2008_0134_expect_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 i386
File : nvt/gb_CESA-2008_0136_tk_centos5_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 x86_64
File : nvt/gb_CESA-2008_0135_tk_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 x86_64
File : nvt/gb_CESA-2008_0136_tk_centos5_x86_64.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3545
File : nvt/gb_fedora_2008_3545_tkimg_fc7.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3621
File : nvt/gb_fedora_2008_3621_tkimg_fc9.nasl
2009-02-17 Name : Fedora Update for postgresql FEDORA-2008-0552
File : nvt/gb_fedora_2008_0552_postgresql_fc7.nasl
2009-02-17 Name : Fedora Update for postgresql FEDORA-2008-0478
File : nvt/gb_fedora_2008_0478_postgresql_fc8.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1323
File : nvt/gb_fedora_2008_1323_perl-Tk_fc8.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1384
File : nvt/gb_fedora_2008_1384_perl-Tk_fc7.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1122
File : nvt/gb_fedora_2008_1122_tk_fc8.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1131
File : nvt/gb_fedora_2008_1131_tk_fc7.nasl
2009-01-23 Name : SuSE Update for postgresql SUSE-SA:2008:005
File : nvt/gb_suse_2008_005.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-15 (postgresql)
File : nvt/glsa_200801_15.nasl
2008-09-04 Name : FreeBSD Ports: postgresql, postgresql-server
File : nvt/freebsd_postgresql4.nasl
2008-06-28 Name : Debian Security Advisory DSA 1598-1 (libtk-img)
File : nvt/deb_1598_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1491-1 (tk8.4)
File : nvt/deb_1491_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1490-1 (tk8.3)
File : nvt/deb_1490_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1463-1 (postgresql-7.4)
File : nvt/deb_1463_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1460-1 (postgresql-8.1)
File : nvt/deb_1460_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1415-1 (tk8.4)
File : nvt/deb_1415_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41264 Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow

40905 TCL in PostgreSQL Crafted Regexp Infinite Loop Remote DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0677-1.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-271.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0555-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-253.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0539-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_tcl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0122.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080111_postgresql_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tcltk_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12065.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12071.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-664-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-059.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-041.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-004.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1743.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1598.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5320.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5328.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3621.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3545.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_51436b4c125011ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tk-4974.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote openSUSE host is missing a security update.
File : suse_tk-4973.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1384.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1323.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1131.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1491.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1490.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote openSUSE host is missing a security update.
File : suse_postgresql-4955.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1122.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_postgresql-4958.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postgresql-4962.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-15.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1463.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-568-1.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0552.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0478.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1460.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0038.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1416.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1415.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-529-1.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-200.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:26
  • Multiple Updates