Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apple Updates for Multiple Vulnerabilities
Informations
Name TA07-352A First vendor Publication 2007-12-18
Vendor US-CERT Last vendor Modification 2007-12-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple has released Security Update 2007-009 to correct multiple vulnerabilities affecting Apple Mac OS X and Mac OS X Server.
Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, surreptitiously initiate a video conference, or cause a denial of service.

I. Description

Apple Security Update 2007-009 addresses a number of vulnerabilities affecting Apple Mac OS X and OS X Server versions 10.4.11 and 10.5.1.
Further details are available in the related vulnerability notes.

The update addresses vulnerabilities in other vendors' products that ship with Apple OS X or OS X Server. These products include:
* Adobe Flash
* Adobe Shockwave
* GNU Tar

II. Impact

The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, surreptitious video conference initiation, and denial of service.

III. Solution

Install updates from Apple

Install Apple Security Update 2007-009. This and other updates are available via Software Update or via Apple Downloads.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA07-352A.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-30 Hijacking a Privileged Thread of Execution
CAPEC-232 Exploitation of Privilege/Trust
CAPEC-234 Hijacking a privileged process

CWE : Common Weakness Enumeration

% Id Name
28 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-264 Permissions, Privileges, and Access Controls
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
8 % CWE-399 Resource Management Errors
6 % CWE-362 Race Condition
6 % CWE-287 Improper Authentication
6 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
3 % CWE-310 Cryptographic Issues
3 % CWE-252 Unchecked Return Value
3 % CWE-200 Information Exposure
3 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
3 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
3 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
3 % CWE-20 Improper Input Validation
3 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10230
 
Oval ID: oval:org.mitre.oval:def:10230
Title: Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.
Description: Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5398
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10375
 
Oval ID: oval:org.mitre.oval:def:10375
Title: The Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
Description: The Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4138
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10420
 
Oval ID: oval:org.mitre.oval:def:10420
Title: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4131
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10562
 
Oval ID: oval:org.mitre.oval:def:10562
Title: Perl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate sizes for unspecified "multiple forms of character class", which triggers a buffer overflow that allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.
Description: Perl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate sizes for unspecified "multiple forms of character class", which triggers a buffer overflow that allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1660
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10604
 
Oval ID: oval:org.mitre.oval:def:10604
Title: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Description: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4351
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10669
 
Oval ID: oval:org.mitre.oval:def:10669
Title: Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
Description: Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5116
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10804
 
Oval ID: oval:org.mitre.oval:def:10804
Title: Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.
Description: Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4965
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11025
 
Oval ID: oval:org.mitre.oval:def:11025
Title: The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.
Description: The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5770
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11132
 
Oval ID: oval:org.mitre.oval:def:11132
Title: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Description: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4572
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17451
 
Oval ID: oval:org.mitre.oval:def:17451
Title: USN-539-1 -- cupsys vulnerability
Description: Alin Rad Pop discovered that CUPS did not correctly validate buffer lengths when processing IPP tags.
Family: unix Class: patch
Reference(s): USN-539-1
CVE-2007-4351
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17460
 
Oval ID: oval:org.mitre.oval:def:17460
Title: USN-544-1 -- samba vulnerabilities
Description: Samba developers discovered that nmbd could be made to overrun a buffer during the processing of GETDC logon server requests.
Family: unix Class: patch
Reference(s): USN-544-1
CVE-2007-4572
CVE-2007-5398
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17476
 
Oval ID: oval:org.mitre.oval:def:17476
Title: USN-552-1 -- perl vulnerability
Description: It was discovered that Perl's regular expression library did not correctly handle certain UTF sequences.
Family: unix Class: patch
Reference(s): USN-552-1
CVE-2007-5116
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17510
 
Oval ID: oval:org.mitre.oval:def:17510
Title: USN-506-1 -- tar vulnerability
Description: Dmitry V. Levin discovered that tar did not correctly detect the ".." file path element when unpacking archives.
Family: unix Class: patch
Reference(s): USN-506-1
CVE-2007-4131
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17622
 
Oval ID: oval:org.mitre.oval:def:17622
Title: USN-585-1 -- python2.4/2.5 vulnerabilities
Description: Piotr Engelking discovered that strxfrm in Python was not correctly calculating the size of the destination buffer.
Family: unix Class: patch
Reference(s): USN-585-1
CVE-2007-2052
CVE-2007-4965
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): python2.4
python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17651
 
Oval ID: oval:org.mitre.oval:def:17651
Title: USN-547-1 -- pcre3 vulnerabilities
Description: Tavis Ormandy and Will Drewry discovered multiple flaws in the regular expression handling of PCRE.
Family: unix Class: patch
Reference(s): USN-547-1
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17689
 
Oval ID: oval:org.mitre.oval:def:17689
Title: USN-596-1 -- ruby1.8 vulnerabilities
Description: Chris Clark discovered that Ruby's HTTPS module did not check for commonName mismatches early enough during SSL negotiation.
Family: unix Class: patch
Reference(s): USN-596-1
CVE-2007-5162
CVE-2007-5770
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17753
 
Oval ID: oval:org.mitre.oval:def:17753
Title: USN-544-2 -- samba regression
Description: USN-544-1 fixed two vulnerabilities in Samba.
Family: unix Class: patch
Reference(s): USN-544-2
CVE-2007-5398
CVE-2007-4572
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18414
 
Oval ID: oval:org.mitre.oval:def:18414
Title: DSA-1410-1 ruby1.8 - possible man-in-the-middle attacks
Description: Several vulnerabilities have been discovered in Ruby, an object-oriented scripting language.
Family: unix Class: patch
Reference(s): DSA-1410-1
CVE-2007-5162
CVE-2007-5770
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): ruby1.8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18657
 
Oval ID: oval:org.mitre.oval:def:18657
Title: DSA-1412-1 ruby1.9 - possible man-in-the-middle attacks
Description: Several vulnerabilities have been discovered in Ruby, an object-oriented scripting language.
Family: unix Class: patch
Reference(s): DSA-1412-1
CVE-2007-5162
CVE-2007-5770
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): ruby1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18728
 
Oval ID: oval:org.mitre.oval:def:18728
Title: DSA-1409-1 samba - several vulnerabilities
Description: This update fixes all currently known regressions introduced with the previous two revisions of DSA-1409. The original text is reproduced below:
Family: unix Class: patch
Reference(s): DSA-1409-1
CVE-2007-4572
CVE-2007-5398
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18743
 
Oval ID: oval:org.mitre.oval:def:18743
Title: DSA-1407-1 cupsys - buffer overflow with arbitrary code execution
Description: Alin Rad Pop discovered that the Common UNIX Printing System is vulnerable to an off-by-one buffer overflow in the code to process IPP packets, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1407-1
CVE-2007-4351
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): cupsys
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18752
 
Oval ID: oval:org.mitre.oval:def:18752
Title: DSA-1570-1 kazehakase - execution of arbitrary code
Description: Andrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library.
Family: unix Class: patch
Reference(s): DSA-1570-1
CVE-2006-7227
CVE-2006-7228
CVE-2006-7230
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): kazehakase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1894
 
Oval ID: oval:org.mitre.oval:def:1894
Title: Remote Code Execution Vulnerability in Flash Player 8 (XP,SP1)
Description: Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0024
Version: 4
Platform(s): Microsoft Windows XP
Product(s): Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1922
 
Oval ID: oval:org.mitre.oval:def:1922
Title: Remote Code Execution Vulnerability in Flash Player 8 (XP,SP2)
Description: Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file.
Family: windows Class: vulnerability
Reference(s): CVE-2006-0024
Version: 7
Platform(s): Microsoft Windows XP
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20027
 
Oval ID: oval:org.mitre.oval:def:20027
Title: DSA-1400-1 perl - arbitrary code execution
Description: Will Drewry and Tavis Ormandy of the Google Security Team have discovered a UTF-8 related heap overflow in Perl's regular expression compiler, probably allowing attackers to execute arbitrary code by compiling specially crafted regular expressions.
Family: unix Class: patch
Reference(s): DSA-1400-1
CVE-2007-5116
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20204
 
Oval ID: oval:org.mitre.oval:def:20204
Title: DSA-1409-2 samba - several vulnerabilities
Description: This update fixes all currently known regressions introduced with the previous two revisions of DSA-1409. The original text is reproduced below.
Family: unix Class: patch
Reference(s): DSA-1409-2
CVE-2007-4572
CVE-2007-5398
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20218
 
Oval ID: oval:org.mitre.oval:def:20218
Title: DSA-1399-1 pcre3 - arbitrary code execution
Description: Tavis Ormandy of the Google Security Team has discovered several security issues in PCRE, the Perl-Compatible Regular Expression library, which potentially allow attackers to execute arbitrary code by compiling specially crafted regular expressions.
Family: unix Class: patch
Reference(s): DSA-1399-1
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20356
 
Oval ID: oval:org.mitre.oval:def:20356
Title: DSA-1409-3 samba - several vulnerabilities (update)
Description: This update fixes all currently known regressions introduced with the previous two revisions of DSA-1409. The original text is reproduced below.
Family: unix Class: patch
Reference(s): DSA-1409-3
CVE-2007-4572
CVE-2007-5398
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20493
 
Oval ID: oval:org.mitre.oval:def:20493
Title: DSA-1353-1 tcpdump - integer overflow
Description: It was discovered that an integer overflow in the BGP dissector of tcpdump, a powerful tool for network monitoring and data acquisition, may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1353-1
CVE-2007-3798
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21946
 
Oval ID: oval:org.mitre.oval:def:21946
Title: ELSA-2007:0965: ruby security update (Moderate)
Description: The (1) Net::ftptls, (2) Net::telnets, (3) Net::imap, (4) Net::pop, and (5) Net::smtp libraries in Ruby 1.8.5 and 1.8.6 do not verify that the commonName (CN) field in a server certificate matches the domain name in a request sent over SSL, which makes it easier for remote attackers to intercept SSL transmissions via a man-in-the-middle attack or spoofed web site, different components than CVE-2007-5162.
Family: unix Class: patch
Reference(s): ELSA-2007:0965-01
CVE-2007-5162
CVE-2007-5770
Version: 13
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22387
 
Oval ID: oval:org.mitre.oval:def:22387
Title: ELSA-2007:0368: tcpdump security and bug fix update (Moderate)
Description: Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
Family: unix Class: patch
Reference(s): ELSA-2007:0368-04
CVE-2007-1218
CVE-2007-3798
Version: 13
Platform(s): Oracle Linux 5
Product(s): tcpdump
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22461
 
Oval ID: oval:org.mitre.oval:def:22461
Title: ELSA-2007:0966: perl security update (Important)
Description: Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.
Family: unix Class: patch
Reference(s): ELSA-2007:0966-02
CVE-2007-5116
Version: 6
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22513
 
Oval ID: oval:org.mitre.oval:def:22513
Title: ELSA-2007:0860: tar security update (Moderate)
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: patch
Reference(s): ELSA-2007:0860-02
CVE-2007-4131
Version: 6
Platform(s): Oracle Linux 5
Product(s): tar
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22606
 
Oval ID: oval:org.mitre.oval:def:22606
Title: ELSA-2007:0967: pcre security update (Critical)
Description: Perl-Compatible Regular Expression (PCRE) library before 7.0 does not properly calculate sizes for unspecified "multiple forms of character class", which triggers a buffer overflow that allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.
Family: unix Class: patch
Reference(s): ELSA-2007:0967-02
CVE-2007-1659
CVE-2007-1660
Version: 13
Platform(s): Oracle Linux 5
Product(s): pcre
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22612
 
Oval ID: oval:org.mitre.oval:def:22612
Title: ELSA-2007:1017: samba security update (Critical)
Description: Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.
Family: unix Class: patch
Reference(s): ELSA-2007:1017-01
CVE-2007-4572
CVE-2007-4138
CVE-2007-5398
Version: 17
Platform(s): Oracle Linux 5
Product(s): samba
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22661
 
Oval ID: oval:org.mitre.oval:def:22661
Title: ELSA-2007:1020: cups security and bug fix update (Important)
Description: Off-by-one error in the ippReadIO function in cups/ipp.c in CUPS 1.3.3 allows remote attackers to cause a denial of service (crash) via a crafted (1) textWithLanguage or (2) nameWithLanguage Internet Printing Protocol (IPP) tag, leading to a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:1020-01
CVE-2007-4351
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23992
 
Oval ID: oval:org.mitre.oval:def:23992
Title: Unspecified vulnerability in Adobe Flash Player 9.0.47.0 and earlier, when running on Opera before 9.24 on Mac OS X, has unknown "Highly Severe" impact and unknown attack vectors
Description: Unspecified vulnerability in Adobe Flash Player 9.0.47.0 and earlier, when running on Opera before 9.24 on Mac OS X, has unknown "Highly Severe" impact and unknown attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2007-5476
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24322
 
Oval ID: oval:org.mitre.oval:def:24322
Title: DEPRECATED: Integer overflow in Adobe Flash Player 9.0.45.0 and earlier might allow remote attackers to execute arbitrary code via a large length value for a (1) Long string or (2) XML variable type in a crafted (a) FLV or (b) SWF file, related to an "input validation error"
Description: Unspecified vulnerability in Adobe Flash Player 9.0.47.0 and earlier, when running on Opera before 9.24 on Mac OS X, has unknown "Highly Severe" impact and unknown attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2007-5476
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5643
 
Oval ID: oval:org.mitre.oval:def:5643
Title: HP-UX running HP CIFS Server (Samba), Remote Execution of Arbitrary Code
Description: Stack-based buffer overflow in nmbd in Samba 3.0.0 through 3.0.26a, when configured as a Primary or Backup Domain controller, allows remote attackers to have an unknown impact via crafted GETDC mailslot requests, related to handling of GETDC logon server requests.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4572
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5811
 
Oval ID: oval:org.mitre.oval:def:5811
Title: HP-UX running HP CIFS Server (Samba), Remote Execution of Arbitrary Code
Description: Stack-based buffer overflow in the reply_netbios_packet function in nmbd/nmbd_packets.c in nmbd in Samba 3.0.0 through 3.0.26a, when operating as a WINS server, allows remote attackers to execute arbitrary code via crafted WINS Name Registration requests followed by a WINS Name Query request.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5398
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7779
 
Oval ID: oval:org.mitre.oval:def:7779
Title: Security Vulnerabilities in GNU tar (see gtar(1)) May Lead to Files Being Overwritten, Execution of Arbitrary Code, or a Denial of Service (DoS)
Description: Directory traversal vulnerability in the contains_dot_dot function in src/names.c in GNU tar allows user-assisted remote attackers to overwrite arbitrary files via certain //.. (slash slash dot dot) sequences in directory symlinks in a TAR archive.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4131
Version: 2
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8010
 
Oval ID: oval:org.mitre.oval:def:8010
Title: DSA-1570 kazehakase -- various
Description: Andrews Salomon reported that kazehakase, a GTK+-based web browser that allows pluggable rendering engines, contained an embedded copy of the PCRE library in its source tree which was compiled in and used in preference to the system-wide version of this library. The PCRE library has been updated to fix the security issues reported against it in previous Debian Security Advisories. This update ensures that kazehakase uses that supported library, and not its own embedded and insecure version.
Family: unix Class: patch
Reference(s): DSA-1570
CVE-2006-7227
CVE-2006-7228
CVE-2006-7230
CVE-2007-1659
CVE-2007-1660
CVE-2007-1661
CVE-2007-1662
CVE-2007-4766
CVE-2007-4767
CVE-2007-4768
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): kazehakase
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8486
 
Oval ID: oval:org.mitre.oval:def:8486
Title: VMware python integer overflows vulnerability in the imageop module
Description: Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4965
Version: 4
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8496
 
Oval ID: oval:org.mitre.oval:def:8496
Title: Multiple Buffer and Integer Overflow Vulnerabilities in Python (python(1)) May Lead to a Denial of Service (DoS) or Allow Execution of Arbitrary Code
Description: Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4965
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9520
 
Oval ID: oval:org.mitre.oval:def:9520
Title: Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.
Description: Off-by-one buffer overflow in the parse_elements function in the 802.11 printer code (print-802_11.c) for tcpdump 3.9.5 and earlier allows remote attackers to cause a denial of service (crash) via a crafted 802.11 frame. NOTE: this was originally referred to as heap-based, but it might be stack-based.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1218
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9701
 
Oval ID: oval:org.mitre.oval:def:9701
Title: Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.
Description: Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.
Family: windows Class: vulnerability
Reference(s): CVE-2007-4768
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9725
 
Oval ID: oval:org.mitre.oval:def:9725
Title: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Description: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1659
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9771
 
Oval ID: oval:org.mitre.oval:def:9771
Title: Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
Description: Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3798
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68
Application 1
Application 1
Application 4
Application 5
Application 16
Application 11
Application 19
Application 1
Application 1
Application 106
Application 4
Application 2
Application 37
Application 2
Application 1
Application 48
Application 7
Application 1
Os 55
Os 53
Os 3
Os 2
Os 174
Os 1

ExploitDB Exploits

id Description
2007-12-19 Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for python CESA-2009:1176 centos5 i386
File : nvt/gb_CESA-2009_1176_python_centos5_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2010-02-15 Name : Solaris Update for Samba 114684-15
File : nvt/gb_solaris_114684_15.nasl
2010-02-15 Name : Solaris Update for Samba 114685-15
File : nvt/gb_solaris_114685_15.nasl
2009-12-30 Name : Gentoo Security Advisory GLSA 200912-02 (rails)
File : nvt/glsa_200912_02.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Samba 114684-14
File : nvt/gb_solaris_114684_14.nasl
2009-10-13 Name : Solaris Update for Samba 114685-14
File : nvt/gb_solaris_114685_14.nasl
2009-10-13 Name : Solaris Update for Samba 119757-16
File : nvt/gb_solaris_119757_16.nasl
2009-10-13 Name : Solaris Update for Samba 119758-16
File : nvt/gb_solaris_119758_16.nasl
2009-10-13 Name : SLES10: Security update for perl
File : nvt/sles10_perl0.nasl
2009-10-13 Name : SLES10: Security update for Python
File : nvt/sles10_python1.nasl
2009-10-13 Name : SLES10: Security update for star
File : nvt/sles10_star.nasl
2009-10-13 Name : SLES10: Security update for tcpdump
File : nvt/sles10_tcpdump.nasl
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5010724.nasl
2009-10-10 Name : SLES9: Security update for tcpdump
File : nvt/sles9p5011066.nasl
2009-10-10 Name : SLES9: Security update for tar
File : nvt/sles9p5012056.nasl
2009-10-10 Name : SLES9: Security update for pcre
File : nvt/sles9p5013426.nasl
2009-10-10 Name : SLES9: Security update for Samba
File : nvt/sles9p5014067.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5015662.nasl
2009-10-10 Name : SLES9: Security update for pcre
File : nvt/sles9p5015818.nasl
2009-10-10 Name : SLES9: Security update for perl
File : nvt/sles9p5018078.nasl
2009-10-10 Name : SLES9: Security update for pcre
File : nvt/sles9p5018729.nasl
2009-10-10 Name : SLES9: Security update for Python
File : nvt/sles9p5021835.nasl
2009-09-23 Name : Solaris Update for Samba 119757-15
File : nvt/gb_solaris_119757_15.nasl
2009-09-23 Name : Solaris Update for Samba 119758-15
File : nvt/gb_solaris_119758_15.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1176 (python)
File : nvt/ovcesa2009_1176.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1176
File : nvt/RHSA_2009_1176.nasl
2009-06-03 Name : Solaris Update for Samba 114684-13
File : nvt/gb_solaris_114684_13.nasl
2009-06-03 Name : Solaris Update for Samba 114685-13
File : nvt/gb_solaris_114685_13.nasl
2009-06-03 Name : Solaris Update for Samba 119757-14
File : nvt/gb_solaris_119757_14.nasl
2009-06-03 Name : Solaris Update for Samba 119758-14
File : nvt/gb_solaris_119758_14.nasl
2009-05-05 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02316
File : nvt/gb_hp_ux_HPSBUX02316.nasl
2009-05-05 Name : HP-UX Update for HP CIFS Server (Samba) HPSBUX02341
File : nvt/gb_hp_ux_HPSBUX02341.nasl
2009-04-09 Name : Mandriva Update for tcpdump MDKSA-2007:056 (tcpdump)
File : nvt/gb_mandriva_MDKSA_2007_056.nasl
2009-04-09 Name : Mandriva Update for tcpdump MDKSA-2007:148 (tcpdump)
File : nvt/gb_mandriva_MDKSA_2007_148.nasl
2009-04-09 Name : Mandriva Update for tar MDKSA-2007:173 (tar)
File : nvt/gb_mandriva_MDKSA_2007_173.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:204 (cups)
File : nvt/gb_mandriva_MDKSA_2007_204.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:204-1 (cups)
File : nvt/gb_mandriva_MDKSA_2007_204_1.nasl
2009-04-09 Name : Mandriva Update for perl MDKSA-2007:207 (perl)
File : nvt/gb_mandriva_MDKSA_2007_207.nasl
2009-04-09 Name : Mandriva Update for pcre MDKSA-2007:211 (pcre)
File : nvt/gb_mandriva_MDKSA_2007_211.nasl
2009-04-09 Name : Mandriva Update for pcre MDKSA-2007:212 (pcre)
File : nvt/gb_mandriva_MDKSA_2007_212.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224-1 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224_1.nasl
2009-04-09 Name : Mandriva Update for samba MDKSA-2007:224-3 (samba)
File : nvt/gb_mandriva_MDKSA_2007_224_3.nasl
2009-04-09 Name : Mandriva Update for python MDVSA-2008:013 (python)
File : nvt/gb_mandriva_MDVSA_2008_013.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:029 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_029.nasl
2009-04-09 Name : Mandriva Update for cups MDVSA-2008:036 (cups)
File : nvt/gb_mandriva_MDVSA_2008_036.nasl
2009-04-09 Name : Mandriva Update for python MDVSA-2008:163 (python)
File : nvt/gb_mandriva_MDVSA_2008_163.nasl
2009-03-23 Name : Ubuntu Update for tcpdump vulnerability USN-429-1
File : nvt/gb_ubuntu_USN_429_1.nasl
2009-03-23 Name : Ubuntu Update for tcpdump vulnerability USN-492-1
File : nvt/gb_ubuntu_USN_492_1.nasl
2009-03-23 Name : Ubuntu Update for tar vulnerability USN-506-1
File : nvt/gb_ubuntu_USN_506_1.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerability USN-539-1
File : nvt/gb_ubuntu_USN_539_1.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-544-1
File : nvt/gb_ubuntu_USN_544_1.nasl
2009-03-23 Name : Ubuntu Update for samba regression USN-544-2
File : nvt/gb_ubuntu_USN_544_2.nasl
2009-03-23 Name : Ubuntu Update for pcre3 vulnerabilities USN-547-1
File : nvt/gb_ubuntu_USN_547_1.nasl
2009-03-23 Name : Ubuntu Update for perl vulnerability USN-552-1
File : nvt/gb_ubuntu_USN_552_1.nasl
2009-03-23 Name : Ubuntu Update for cupsys vulnerabilities USN-563-1
File : nvt/gb_ubuntu_USN_563_1.nasl
2009-03-23 Name : Ubuntu Update for python2.4/2.5 vulnerabilities USN-585-1
File : nvt/gb_ubuntu_USN_585_1.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-596-1
File : nvt/gb_ubuntu_USN_596_1.nasl
2009-03-23 Name : Ubuntu Update for samba vulnerabilities USN-617-1
File : nvt/gb_ubuntu_USN_617_1.nasl
2009-03-23 Name : Ubuntu Update for samba regression USN-617-2
File : nvt/gb_ubuntu_USN_617_2.nasl
2009-03-06 Name : RedHat Update for pcre RHSA-2007:1063-01
File : nvt/gb_RHSA-2007_1063-01_pcre.nasl
2009-03-06 Name : RedHat Update for pcre RHSA-2007:1065-01
File : nvt/gb_RHSA-2007_1065-01_pcre.nasl
2009-03-06 Name : RedHat Update for pcre RHSA-2007:1068-01
File : nvt/gb_RHSA-2007_1068-01_pcre.nasl
2009-03-06 Name : RedHat Update for python RHSA-2007:1076-02
File : nvt/gb_RHSA-2007_1076-02_python.nasl
2009-03-06 Name : RedHat Update for samba RHSA-2007:1114-01
File : nvt/gb_RHSA-2007_1114-01_samba.nasl
2009-03-06 Name : RedHat Update for php RHSA-2008:0546-01
File : nvt/gb_RHSA-2008_0546-01_php.nasl
2009-02-27 Name : CentOS Update for pcre CESA-2007:1063 centos3 i386
File : nvt/gb_CESA-2007_1063_pcre_centos3_i386.nasl
2009-02-27 Name : CentOS Update for pcre CESA-2007:1063 centos3 x86_64
File : nvt/gb_CESA-2007_1063_pcre_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for pcre CESA-2007:1065-01 centos2 i386
File : nvt/gb_CESA-2007_1065-01_pcre_centos2_i386.nasl
2009-02-27 Name : CentOS Update for python-docs CESA-2007:1076 centos3 i386
File : nvt/gb_CESA-2007_1076_python-docs_centos3_i386.nasl
2009-02-27 Name : CentOS Update for python-docs CESA-2007:1076 centos3 x86_64
File : nvt/gb_CESA-2007_1076_python-docs_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114-01 centos2 i386
File : nvt/gb_CESA-2007_1114-01_samba_centos2_i386.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114 centos3 i386
File : nvt/gb_CESA-2007_1114_samba_centos3_i386.nasl
2009-02-27 Name : CentOS Update for samba CESA-2007:1114 centos3 x86_64
File : nvt/gb_CESA-2007_1114_samba_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for php CESA-2008:0546-01 centos2 i386
File : nvt/gb_CESA-2008_0546-01_php_centos2_i386.nasl
2009-02-27 Name : Fedora Update for tcpdump FEDORA-2007-1361
File : nvt/gb_fedora_2007_1361_tcpdump_fc7.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-1890
File : nvt/gb_fedora_2007_1890_tar_fc7.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-2145
File : nvt/gb_fedora_2007_2145_samba_fc7.nasl
2009-02-27 Name : Fedora Update for python FEDORA-2007-2663
File : nvt/gb_fedora_2007_2663_python_fc7.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-2673
File : nvt/gb_fedora_2007_2673_tar_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2715
File : nvt/gb_fedora_2007_2715_cups_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2982
File : nvt/gb_fedora_2007_2982_cups_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for perl FEDORA-2007-3218
File : nvt/gb_fedora_2007_3218_perl_fc8.nasl
2009-02-27 Name : Fedora Update for perl FEDORA-2007-3255
File : nvt/gb_fedora_2007_3255_perl_fc7.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-3402
File : nvt/gb_fedora_2007_3402_samba_fc7.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-3403
File : nvt/gb_fedora_2007_3403_samba_fc8.nasl
2009-02-27 Name : Fedora Update for tcpdump FEDORA-2007-347
File : nvt/gb_fedora_2007_347_tcpdump_fc6.nasl
2009-02-27 Name : Fedora Update for tcpdump FEDORA-2007-348
File : nvt/gb_fedora_2007_348_tcpdump_fc5.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-4275
File : nvt/gb_fedora_2007_4275_samba_fc8.nasl
2009-02-27 Name : Fedora Update for tcpdump FEDORA-2007-654
File : nvt/gb_fedora_2007_654_tcpdump_fc6.nasl
2009-02-27 Name : Fedora Update for tar FEDORA-2007-683
File : nvt/gb_fedora_2007_683_tar_fc6.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-740
File : nvt/gb_fedora_2007_740_cups_fc6.nasl
2009-02-27 Name : Fedora Update for perl FEDORA-2007-748
File : nvt/gb_fedora_2007_748_perl_fc6.nasl
2009-02-27 Name : Fedora Update for samba FEDORA-2007-751
File : nvt/gb_fedora_2007_751_samba_fc6.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3392
File : nvt/gb_fedora_2008_3392_perl_fc8.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3399
File : nvt/gb_fedora_2008_3399_perl_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for samba FEDORA-2008-4679
File : nvt/gb_fedora_2008_4679_samba_fc8.nasl
2009-02-16 Name : Fedora Update for samba FEDORA-2008-10638
File : nvt/gb_fedora_2008_10638_samba_fc8.nasl
2009-02-16 Name : Fedora Update for pcre FEDORA-2008-1842
File : nvt/gb_fedora_2008_1842_pcre_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2009-02-13 Name : Mandrake Security Advisory MDVSA-2009:036 (python)
File : nvt/mdksa_2009_036.nasl
2009-01-28 Name : SuSE Update for cups SUSE-SA:2007:058
File : nvt/gb_suse_2007_058.nasl
2009-01-28 Name : SuSE Update for pcre SUSE-SA:2007:062
File : nvt/gb_suse_2007_062.nasl
2009-01-28 Name : SuSE Update for samba SUSE-SA:2007:065
File : nvt/gb_suse_2007_065.nasl
2009-01-28 Name : SuSE Update for flash-player SUSE-SA:2007:069
File : nvt/gb_suse_2007_069.nasl
2009-01-23 Name : SuSE Update for cups SUSE-SA:2008:002
File : nvt/gb_suse_2008_002.nasl
2009-01-23 Name : SuSE Update for php4, php5 SUSE-SA:2008:004
File : nvt/gb_suse_2008_004.nasl
2009-01-13 Name : Mandrake Security Advisory MDVSA-2009:003 (python)
File : nvt/mdksa_2009_003.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200603-20 (Flash)
File : nvt/glsa_200603_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-14 (tcpdump)
File : nvt/glsa_200707_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-09 (tar)
File : nvt/glsa_200709_09.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-07 (python)
File : nvt/glsa_200711_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-16 (cups)
File : nvt/glsa_200711_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-17 (rails)
File : nvt/glsa_200711_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-28 (perl)
File : nvt/glsa_200711_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-29 (samba)
File : nvt/glsa_200711_29.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-30 (libpcre)
File : nvt/glsa_200711_30.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-14 (cups)
File : nvt/glsa_200712_14.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-02 (R)
File : nvt/glsa_200801_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash)
File : nvt/glsa_200801_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-18 (kazehakase)
File : nvt/glsa_200801_18.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-19 (goffice)
File : nvt/glsa_200801_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-11 (chicken)
File : nvt/glsa_200805_11.nasl
2008-09-04 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base4.nasl
2008-09-04 Name : FreeBSD Ports: gtar
File : nvt/freebsd_gtar1.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin2.nasl
2008-09-04 Name : FreeBSD Ports: pcre, pcre-utf8
File : nvt/freebsd_pcre0.nasl
2008-09-04 Name : FreeBSD Ports: perl, perl-threaded
File : nvt/freebsd_perl2.nasl
2008-09-04 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails0.nasl
2008-09-04 Name : FreeBSD Ports: samba, samba3, ja-samba
File : nvt/freebsd_samba10.nasl
2008-09-04 Name : FreeBSD Ports: samba
File : nvt/freebsd_samba11.nasl
2008-09-04 Name : FreeBSD Ports: tcpdump
File : nvt/freebsd_tcpdump2.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:10.gtar.asc)
File : nvt/freebsdsa_gtar1.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-07:06.tcpdump.asc)
File : nvt/freebsdsa_tcpdump1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1620-1 (python2.5)
File : nvt/deb_1620_1.nasl
2008-05-12 Name : Debian Security Advisory DSA 1570-1 (kazehakase)
File : nvt/deb_1570_1.nasl
2008-04-21 Name : Debian Security Advisory DSA 1551-1 (python2.4)
File : nvt/deb_1551_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1272-1 (tcpdump)
File : nvt/deb_1272_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1353-1 (tcpdump)
File : nvt/deb_1353_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1399-1 (pcre3)
File : nvt/deb_1399_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1400-1 (perl)
File : nvt/deb_1400_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1407-1 (cupsys)
File : nvt/deb_1407_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-1 (samba)
File : nvt/deb_1409_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-2 (samba)
File : nvt/deb_1409_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1409-3 (samba)
File : nvt/deb_1409_3.nasl
2008-01-17 Name : Debian Security Advisory DSA 1410-1 (ruby1.8)
File : nvt/deb_1410_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1411-1 (libopenssl-ruby)
File : nvt/deb_1411_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1437-1 (cupsys)
File : nvt/deb_1437_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1438-1 (tar)
File : nvt/deb_1438_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-230-01 tcpdump
File : nvt/esoft_slk_ssa_2007_230_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-255-02 samba
File : nvt/esoft_slk_ssa_2007_255_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-305-01 cups
File : nvt/esoft_slk_ssa_2007_305_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-320-01 samba
File : nvt/esoft_slk_ssa_2007_320_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42028 CUPS cups/ipp.c ippReadIO Function IPP Tag Handling Overflow

40875 Apple Mac OS X Mail Crafted AppleDouble Attachment Arbitrary Code Execution

Mac OS X contains a flaw that may allow a malicious user to send an email attachment which may execute without warning. The issue is triggered when mail attachments are processed by Launch Services. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.
40773 Ruby Multiple Net Modules Certificate commonName (CN) Field Verification Weak...

40766 Perl-Compatible Regular Expression (PCRE) Singleton Unicode Sequence Handling...

40765 Perl-Compatible Regular Expression (PCRE) Unmatched Brackets / Parentheses Se...

40764 Perl-Compatible Regular Expression (PCRE) Character Class Calculation overflow

40763 Perl-Compatible Regular Expression (PCRE) Unmatched "\Q\E" Sequence...

40761 Perl-Compatible Regular Expression (PCRE) Non-UTF-8 Mode Pattern Matching Inf...

40760 Perl-Compatible Regular Expression (PCRE) \P Sequence DoS

40759 Perl-Compatible Regular Expression (PCRE) Unspecified Escape (backslash) Sequ...

40738 Apple Mac OS X SMB smbutil Unspecified Local Overflow

A buffer overflow exists in Mac OS X. smbutil fails to validate unspecified input resulting in a stack overflow. With a specially crafted command-line argument, a local attacker can cause arbitrary code execution resulting in a loss of integrity.
40737 Apple Mac OS X Core Foundation CFURLWriteDataAndPropertiesToResource API Race...

Mac OS X contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the CFURLWriteDataAndPropertiesToResource API creates files insecurely, which will disclose file contents information resulting in a loss of confidentiality.
40736 Apple Mac OS X Address Book URL Handler Format String

A format string flaw exists in Mac OS X. The Address Book URL handler fails to validate URLs resulting in code execution. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
40735 Apple Mac OS X Microsoft Office Spotlight Importer XLS Handling Memory Corrup...

A memory corruption flaw exists in Mac OS X. The Microsoft Office Spotlight Importer fails to validate .XLS files resulting in memory corruption. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
40734 Apple Mac OS X Spin Tracer Output File Unspecified Local Arbitrary Code Execu...

Mac OS X contains a flaw that may allow a malicious user to execute. The issue is triggered by an unspecified flaw in Spin Tracer. It is possible that the flaw may allow arbitrary code execution with system privileges resulting in a loss of integrity.
40733 Apple Mac OS X CFNetwork Crafted HTTP Response Traversal Arbitrary File Overw...

Mac OS X contains a flaw that may allow a malicious web site operator to cause an automatic download of files to arbitrary folders to which a user has write permission. The issue is triggered by CFNetwork's handling of HTTP responses. It is possible that the flaw may allow arbitrary files to be written resulting in a loss of integrity.
40732 Apple Mac OS X ColorSync Crafted Profile Memory Corruption Remote Code Execution

A memory corruption flaw exists in Mac OS X. ColorSync fails to validate image files with an embedded ColorSync profile resulting in memory corruption. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
40731 Apple Mac OS X SMB mount_smbfs -W Parameter Local Overflow

A buffer overflow exists in Mac OS X. mount_smbfs fails to validate input passed to the '-W' parameter resulting in a stack overflow. With a specially crafted command-line argument, a local attacker can cause arbitrary code execution resulting in a loss of integrity.
40730 Apple Mac OS X iChat Unspecified Video Connection Initiation

Mac OS X contains an unspecified flaw that may allow a malicious user to initiate an iChat video conference with a target on the local network, without the target's approval. It is possible that the flaw may allow unauthorized participation in a video conference resulting in a loss of confidentiality.
40729 Apple Mac OS X Desktop Services Crafted .DS_Store File Handling Overflow

A buffer overflow exists in Mac OS X. Finder fails to validate .DS_Store files resulting in a heap overflow. With a specially crafted file, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.
40728 Apple Mac OS X Mail Account Assistant SMTP Account Encryption Fallback Cleart...

Mac OS X contains a flaw that may lead to an unauthorized password exposure. It is possible to gain access to plaintext passwords when Mail defaults to using plaintext passwords for SMTP authentication against servers that support both MD5 challenge response and plaintext, which may lead to a loss of confidentiality.
40727 Apple Mac OS X Quick Look Plug-in Network Request Remote Information Disclosure

Mac OS X contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when Quick Look is used to preview an HTML file, and plugins are not restricted from making network requests, which will disclose information resulting in a loss of confidentiality.
40726 Apple Mac OS X Quick Look HREFTrack Remote Information Disclosure

Mac OS X contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when Quick Look previews a movie and accesses URLS contained within the movie, which will disclose identifying information resulting in a loss of confidentiality.
40725 Apple Mac OS X CUPS Service Crafted URI Local Overflow

A buffer overflow exists in Mac OS X. CUPS fails to validate URI data resulting in a buffer overflow. With a specially crafted URI, a local admin user can cause execute arbitrary code with system privileges resulting in a loss of integrity.
40724 Apple Mac OS X Safari RSS Crafted feed: URL Remote Memory Corruption Arbitrar...

A memory corruption flaw exists in Mac OS X. Safari fails to validate feed: URLS resulting in a memory corruption. With a specially crafted URL, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
40723 Apple Multiple Products WebKit Page Subframe Navigation XSS

40722 Apple Mac OS X Software Update Modified Distribution Definition File Remote C...

A remote code execution vulnerability exists in Mac OS X. Software Update fails to validate the distribution definition file sent by the update server resulting in a man-in-the-middle oppurtunity. With a specially crafted file that specifies the "allow-external-scripts" option, an attacker can cause arbitrary code execution resulting in a loss of integrity.
40721 Apple Mac OS X Launch Services HTML File XSS

Mac OS X contains a flaw that may allow a malicious user to gather information or perform cross-site scripting, triggered by the failure of Launch Services to treat HTML files as unsafe content. It is possible that the flaw may allow information disclosure or cross-site scripting resulting in a loss of confidentiality and/or integrity.
40720 Apple Mac OS X IO Storage Family Disk Image Crafted GUID Partition Maps Memor...

A memory corruption flaw exists in Mac OS X. The IO Storage Family fails to validate GUID partition maps resulting in memory corruption. With a specially crafted disk image, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
40719 CUPS SNMP Back End (backend/snmp.c) asn1_get_string Function Crafted SNMP Res...

40718 Ruby on Rails URL-based Sessions Unspecified Session Fixation

40717 Ruby on Rails Hash.from_xml (Hash#from_xml) Method Remote File Existence Disc...

40409 Perl Regular Expression Engine (regcomp.c) Polymorphic opcode Support UTF Reg...

40142 Python imageop Module tovideo() Function Overflow

39193 Ruby on Rails cgi_process.rb Cookie Related Session Fixation

Ruby on Rails contains a flaw that may allow a malicious user to hijack the session of another via session fixation.
39180 Samba nmbd Crafted GETDC mailslot Request Remote Overflow

39179 Samba nmbd nmbd/nmbd_packets.c reply_netbios_packet Function Remote Overflow

39178 Samba idmap_ad.so Winbind nss_info Extension (nsswitch/idmap_ad.c) Local Priv...

38213 tcpdump print-bgp.c BGP Packet Handling Crafted TLVs Remote Overflow

38183 GNU tar src/names.c contains_dot_dot Function Traversal Arbitrary File Overwrite

38128 Opera with Adobe Flash Player on Mac OS X Unspecified Issue

Flash Player contains an unspecified flaw when run in conjunction with the Opera web browser. No further details have been provided.
32427 tcpdump 802.11 parse_elements() Function Off-By-One

Tcpdump contains a flaw that may allow a remote denial of service. The issue is triggered due to a off-by-one heap overflow in the 'parse_elements()' function. By sending a malformed 802.11 frame, a remote attacker could cause a denial of service resulting in a loss of availability.
23908 Macromedia Flash Player swf Processing Multiple Unspecified Code Execution

Flash Player contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when the victim loads a malicious SWF file. It is possible that the flaw may allow an attacker to take control of the affected system resulting in a loss of confidentiality, integrity, and/or availability.

Snort® IPS/IDS

Date Description
2015-03-31 Samba WINS Server Name Registration handling stack buffer overflow attempt
RuleID : 33582 - Revision : 3 - Type : SERVER-SAMBA
2014-01-10 Apple OSX software update command execution attempt
RuleID : 21051 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 Samba WINS Server Name Registration handling stack buffer overflow attempt
RuleID : 16058 - Revision : 13 - Type : SERVER-SAMBA

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0860.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0966.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0968.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1063.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1068.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1076.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0387.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1068.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071129_pcre_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote AIX host is missing a security patch.
File : aix_IZ10244.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0268.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1034.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070823_tar_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071031_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071105_pcre_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071105_perl_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071105_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071107_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071109_tcpdump_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071113_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071115_tcpdump_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071210_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071210_samba_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090727_python_for_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Samba server is affected by a local privilege escalation vulnerabi...
File : samba_3_0_26.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0264.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0525.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0629.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0967.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-02.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11696.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11723.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11964.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11998.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12000.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12046.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12049.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_812.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1126.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0001.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0003.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0007.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0966.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0968.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1063.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-155.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-211.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-013.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-029.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-036.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-163.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-003.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1022.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1620.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0546.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-01.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-617-2.nasl - Type : ACT_GATHER_INFO
2008-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-617-1.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U815030.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1570.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3399.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1551.nasl - Type : ACT_GATHER_INFO
2008-03-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-596-1.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-585-1.nasl - Type : ACT_GATHER_INFO
2008-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1842.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U814193.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The PDF file viewer on the remote Windows host is affected by multiple vulner...
File : adobe_reader_812.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_python-4900.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-4902.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4805.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4806.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-563-1.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-4810.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_562cf6c4b9f111dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1438.nasl - Type : ACT_GATHER_INFO
2007-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1437.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-4808.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-4855.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-4856.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote printer service is affected by a buffer overflow vulnerability.
File : cups_1_3_5.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb07-20.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-14.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cifs-mount-4719.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pcre-4689.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-4665.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-4702.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_star-4174.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tar-4125.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tcpdump-4037.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1076.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1076.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1114.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_glib2-4768.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-552-1.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-748.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1063.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1065.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1068.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_cifs-mount-4740.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-actionpack-4754.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_30acb8ae9d4611dc9114001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-547-1.nasl - Type : ACT_GATHER_INFO
2007-11-28 Name : The remote web server is affected by a session fixation vulnerability.
File : ror_session_fixation.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1409.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1410.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1411.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1412.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-751.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a63b15f997ff11dc9e480016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-29.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-30.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-4703.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-320-01.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1407.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3403.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-28.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-224.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-4683.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-4696.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-4697.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_perl-4675.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-544-2.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3402.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0387.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1013.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1016.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1017.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Samba server may be affected one or more vulnerabilities.
File : samba_3_0_27.nasl - Type : ACT_GATHER_INFO
2007-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-544-1.nasl - Type : ACT_GATHER_INFO
2007-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-17.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3218.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3255.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-16.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0961.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0965.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-activesupport-4565.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-429-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-492-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-506-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-539-1.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8dd9722c8e9711dcb8f6001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-212.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2982.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-07.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0368.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1023.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1400.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5b47c2798cb511dc88780016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfd6eef48c9411dc8c55001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1399.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1361.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1890.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2145.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2663.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2673.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2715.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-207.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0966.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0967.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0968.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-305-01.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote printer service is prone to a buffer overflow attack.
File : cups_ipp_tag_overflow.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-204.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1020.nasl - Type : ACT_GATHER_INFO
2007-11-01 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4598.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_star-4173.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tar-4124.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tcpdump-4036.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2bc96f18683f11dc82b602e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-09.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-255-02.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-683.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-173.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d944719e42f4486489edf045b541919f.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0860.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0860.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-230-01.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1353.nasl - Type : ACT_GATHER_INFO
2007-08-03 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-654.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2dc764fa40c011dcaeac02e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-07-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-14.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-148.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1272.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-347.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-348.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-056.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_83421018b3ef11daa32d000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-05-12 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-003.nasl - Type : ACT_GATHER_INFO
2006-03-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200603-20.nasl - Type : ACT_GATHER_INFO
2006-03-23 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_015.nasl - Type : ACT_GATHER_INFO
2006-03-15 Name : The remote Windows host contains a browser plugin that is affected by several...
File : flash_player_apsb06-03.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114684-17
File : solaris9_114684.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114685-17
File : solaris9_x86_114685.nasl - Type : ACT_GATHER_INFO