Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 269008 Multiple Security Vulnerabilities in the JBIG2 Decoder in the OpenSolaris GNOME PDF Viewer may Lead to Execution of Arbitrary Code
Informations
Name SUN-269008 First vendor Publication 2009-10-13
Vendor Sun Last vendor Modification 2009-10-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: OpenSolaris

Multiple security vulnerabilities in the JBIG2 decoding feature in the Poppler PDF Rendering Library (libpoppler) may allow a local or remote unprivileged user to cause the OpenSolaris GNOME PDF Viewer (Evince) to crash and potentially execute arbitrary code with the privileges of the user running the application, when the user has loaded a specially crafted PDF file.

These issues are also referenced in the following documents:

CVE-2009-0165 at: http://www.security-database.com/detail.php?cve=CVE-2009-0165
CVE-2009-0146 at: http://www.security-database.com/detail.php?cve=CVE-2009-0146
CVE-2009-0147 at: http://www.security-database.com/detail.php?cve=CVE-2009-0147
CVE-2009-0166 at: http://www.security-database.com/detail.php?cve=CVE-2009-0166
CVE-2009-1187 at: http://www.security-database.com/detail.php?cve=CVE-2009-1187
CVE-2009-1188 at: http://www.security-database.com/detail.php?cve=CVE-2009-1188

Sun acknowledges with thanks, Braden Thomas and Drew Yao of Apple Product Security for bringing the issues described in CVE-2009-0165, CVE-2009-0146, CVE-2009-0147 and CVE-2009-0166 to our attention.

State: Resolved
First released: 13-Oct-2009

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_269008_multiple_security

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-399 Resource Management Errors
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10292
 
Oval ID: oval:org.mitre.oval:def:10292
Title: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Description: Integer overflow in the JBIG2 decoding feature in Poppler before 0.10.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to CairoOutputDev (CairoOutputDev.cc).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1187
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13857
 
Oval ID: oval:org.mitre.oval:def:13857
Title: USN-759-1 -- poppler vulnerabilities
Description: Will Dormann, Alin Rad Pop, Braden Thomas, and Drew Yao discovered that poppler contained multiple security issues in its JBIG2 decoder. If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-759-1
CVE-2009-0146
CVE-2009-0147
CVE-2009-0166
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27276
 
Oval ID: oval:org.mitre.oval:def:27276
Title: DEPRECATED: ELSA-2010-0400 -- tetex security update (moderate)
Description: [3.0-33.8.el5.5] - unify patches for CVE-2010-0739 and CVE-2010-1440 [3.0-33.8.el5.4] - fix CVE-2010-1440 (#586819) [3.0-33.8.el5.3] - initialize data in arithmetic coder elsewhere (CVE-2009-0146) [3.0-33.8.el5.2] - initialize dataLen to properly fix CVE-2009-0146 [3.0-33.8.el5.1] - fix CVE-2010-0739 CVE-2010-0829 CVE-2007-5936 CVE-2007-5937 CVE-2009-0146 CVE-2009-0195 CVE-2009-0147 CVE-2009-0166 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-0791 CVE-2009-3608 CVE-2009-3609 Resolves: #577328
Family: unix Class: patch
Reference(s): ELSA-2010-0400
CVE-2010-0739
CVE-2010-0829
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-1440
CVE-2009-0146
CVE-2009-0147
Version: 4
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9632
 
Oval ID: oval:org.mitre.oval:def:9632
Title: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Description: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0146
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9778
 
Oval ID: oval:org.mitre.oval:def:9778
Title: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.
Description: The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0166
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9941
 
Oval ID: oval:org.mitre.oval:def:9941
Title: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Description: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0147
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9957
 
Oval ID: oval:org.mitre.oval:def:9957
Title: Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
Description: Integer overflow in the JBIG2 decoding feature in the SplashBitmap::SplashBitmap function in SplashBitmap.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.10.6, as used in GPdf and kdegraphics KPDF, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1188
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 15
Application 21
Application 49

OpenVAS Exploits

Date Description
2011-11-18 Name : Mandriva Update for poppler MDVSA-2011:175 (poppler)
File : nvt/gb_mandriva_MDVSA_2011_175.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:1503 centos4 i386
File : nvt/gb_CESA-2009_1503_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos4 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos5 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:0458 centos4 i386
File : nvt/gb_CESA-2009_0458_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:0480 centos5 i386
File : nvt/gb_CESA-2009_0480_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:1501 centos4 i386
File : nvt/gb_CESA-2009_1501_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos4 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1502 centos5 i386
File : nvt/gb_CESA-2009_1502_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1512 centos4 i386
File : nvt/gb_CESA-2009_1512_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos3 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos5 i386
File : nvt/gb_CESA-2009_0429_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos4 i386
File : nvt/gb_CESA-2009_0429_cups_centos4_i386.nasl
2010-08-20 Name : Ubuntu Update for koffice vulnerabilities USN-973-1
File : nvt/gb_ubuntu_USN_973_1.nasl
2010-06-03 Name : Debian Security Advisory DSA 2050-1 (kdegraphics)
File : nvt/deb_2050_1.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0400-01
File : nvt/gb_RHSA-2010_0400-01_tetex.nasl
2010-04-21 Name : Debian Security Advisory DSA 2028-1 (xpdf)
File : nvt/deb_2028_1.nasl
2010-03-12 Name : Mandriva Update for mandriva-release MDVA-2010:087 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_087.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096-1 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096_1.nasl
2010-03-12 Name : Mandriva Update for poppler MDVSA-2010:055 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_055.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1842
File : nvt/gb_fedora_2010_1842_pdfedit_fc11.nasl
2010-03-02 Name : Fedora Update for pdfedit FEDORA-2010-1377
File : nvt/gb_fedora_2010_1377_pdfedit_fc12.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:282-1 (cups)
File : nvt/mdksa_2009_282_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:331 (kdegraphics)
File : nvt/mdksa_2009_331.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:287-1 (xpdf)
File : nvt/mdksa_2009_287_1.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1502 (kdegraphics)
File : nvt/ovcesa2009_1502.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:281 (cups)
File : nvt/mdksa_2009_281.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10648 (xpdf)
File : nvt/fcore_2009_10648.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10694 (xpdf)
File : nvt/fcore_2009_10694.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:287 (xpdf)
File : nvt/mdksa_2009_287.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:283 (cups)
File : nvt/mdksa_2009_283.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:282 (cups)
File : nvt/mdksa_2009_282.nasl
2009-10-27 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf4.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1501 (xpdf)
File : nvt/ovcesa2009_1501.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1503 (gpdf)
File : nvt/ovcesa2009_1503.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1512
File : nvt/RHSA_2009_1512.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1503
File : nvt/RHSA_2009_1503.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1502
File : nvt/RHSA_2009_1502.nasl
2009-10-19 Name : RedHat Security Advisory RHSA-2009:1501
File : nvt/RHSA_2009_1501.nasl
2009-10-19 Name : CentOS Security Advisory CESA-2009:1512 (kdegraphics)
File : nvt/ovcesa2009_1512.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups0.nasl
2009-10-13 Name : SLES10: Security update for kdegraphics3
File : nvt/sles10_kdegraphics3.nasl
2009-10-13 Name : SLES10: Security update for poppler
File : nvt/sles10_poppler.nasl
2009-10-13 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf.nasl
2009-10-11 Name : SLES11: Security update for libpoppler4
File : nvt/sles11_libpoppler4.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5047860.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-6972 (poppler)
File : nvt/fcore_2009_6972.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6982 (poppler)
File : nvt/fcore_2009_6982.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6973 (poppler)
File : nvt/fcore_2009_6973.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0429 (cups)
File : nvt/ovcesa2009_0429.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0458 (gpdf)
File : nvt/ovcesa2009_0458.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0430 (xpdf)
File : nvt/ovcesa2009_0430.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0480
File : nvt/RHSA_2009_0480.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0431 (kdegraphics)
File : nvt/ovcesa2009_0431.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0480 (poppler)
File : nvt/ovcesa2009_0480.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-11 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base8.nasl
2009-05-11 Name : Debian Security Advisory DSA 1793-1 (kdegraphics)
File : nvt/deb_1793_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1790-1 (xpdf)
File : nvt/deb_1790_1.nasl
2009-05-06 Name : Xpdf Multiple Vulnerabilities
File : nvt/secpod_xpdf_mult_vuln.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0458
File : nvt/RHSA_2009_0458.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:101 (xpdf)
File : nvt/mdksa_2009_101.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3769 (cups)
File : nvt/fcore_2009_3769.nasl
2009-04-28 Name : Gentoo Security Advisory GLSA 200904-20 (cups)
File : nvt/glsa_200904_20.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3820 (xpdf)
File : nvt/fcore_2009_3820.nasl
2009-04-28 Name : SuSE Security Advisory SUSE-SA:2009:024 (cups)
File : nvt/suse_sa_2009_024.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3794 (xpdf)
File : nvt/fcore_2009_3794.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0429
File : nvt/RHSA_2009_0429.nasl
2009-04-20 Name : Ubuntu USN-759-1 (poppler)
File : nvt/ubuntu_759_1.nasl
2009-04-20 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf3.nasl
2009-04-20 Name : FreeBSD Ports: poppler
File : nvt/freebsd_poppler0.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0431
File : nvt/RHSA_2009_0431.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0430
File : nvt/RHSA_2009_0430.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-129-01 xpdf
File : nvt/esoft_slk_ssa_2009_129_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-116-01 cups
File : nvt/esoft_slk_ssa_2009_116_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54808 Poppler JBIG2 Decoder SplashBitmap Handling Overflow

54807 Poppler JBIG2 Decoder CairoOutputDev Handling Overflow

54497 Xpdf on Apple Mac OS X JBIG2 Decoder Unspecified Overflow

54496 Xpdf JBIG2 Decoder PDF File Handling Multiple Function Overflows

54495 CUPS JBIG2 Decoder PDF File Handling Multiple Function Overflows

54489 Xpdf JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS

54488 CUPS JBIG2 Decoder PDF File Handling Unitialized Memory Free DoS

CUPS contains a flaw that may allow a remote denial of service. The issue is triggered when JBIG2 decoder receives a specially crafted PDF file causes a free of unitialized memory, and will result in loss of availability for the service.

Nessus® Vulnerability Scanner

Date Description
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090416_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090430_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090513_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091015_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091015_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-973-1.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1377.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1805.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1842.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2050.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-04-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2028.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-055.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-287.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10694.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10648.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-282.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1501.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1502.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1503.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1512.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-6319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6177.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12396.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6174.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-6283.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6315.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kdegraphics3-090423.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler3-090611.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xpdf-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-090424.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-090416.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6972.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6973.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6982.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-129-01.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_736e55bc39bb11dea493001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1793.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1790.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-6211.nasl - Type : ACT_GATHER_INFO
2009-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-101.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-20.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-6182.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-116-01.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3769.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6172.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3820.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-759-1.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3753.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3794.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a21037d52c3811deab3b0017a4cccfc6.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO