Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apple Updates for Multiple Vulnerabilities
Informations
Name TA09-133A First vendor Publication 2009-05-13
Vendor US-CERT Last vendor Modification 2009-05-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple has released multiple Security Updates, 2009-002 / Mac OS X version 10.5.7 and Safari 3.2.3, to correct multiple vulnerabilities affecting Apple Mac OS X , Mac OS X Server, and the Safari web browser. Attackers could exploit these vulnerabilities to execute arbitrary code, gain access to sensitive information, or cause a denial of service.

I. Description

Apple Security Update 2009-002 / Mac OS X v10.5.7 addresses a number of vulnerabilities affecting Apple Mac OS X and Mac OS X Server, the Safari security update addresses vulnerabilities affecting the Safari web browser (for Windows and OS X). These updates also address vulnerabilities in other vendors' products that ship with Apple Mac OS X or Mac OS X Server.

II. Impact

The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, denial of service, or privilege escalation.

III. Solution

Install Apple Security Update 2009-002 / Mac OS X v10.5.7, or Safari 3.2.3. These and other updates are available via Software Update or via Apple Downloads.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA09-133A.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-37 Lifting Data Embedded in Client Distributions
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-65 Passively Sniff and Capture Application Code Bound for Authorized Client
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-73 User-Controlled Filename
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-88 OS Command Injection
CAPEC-91 XSS in IMG Tags
CAPEC-99 XML Parser Attack
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-104 Cross Zone Scripting
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-117 Data Interception Attacks
CAPEC-155 Screen Temporary Files for Sensitive Information
CAPEC-157 Sniffing Attacks
CAPEC-167 Lifting Sensitive Data from the Client
CAPEC-171 Variable Manipulation
CAPEC-204 Lifting cached, sensitive data embedded in client distributions (thick or thin)
CAPEC-205 Lifting credential(s)/key material embedded in client distributions (thick or...
CAPEC-258 Passively Sniffing and Capturing Application Code Bound for an Authorized Cli...
CAPEC-259 Passively Sniffing and Capturing Application Code Bound for an Authorized Cli...
CAPEC-260 Passively Sniffing and Capturing Application Code Bound for an Authorized Cli...

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
24 % CWE-20 Improper Input Validation
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
10 % CWE-94 Failure to Control Generation of Code ('Code Injection')
5 % CWE-399 Resource Management Errors
5 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
3 % CWE-287 Improper Authentication
3 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
2 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
2 % CWE-312 Cleartext Storage of Sensitive Information
2 % CWE-264 Permissions, Privileges, and Access Controls
2 % CWE-200 Information Exposure
2 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
2 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
2 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10035
 
Oval ID: oval:org.mitre.oval:def:10035
Title: NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077.
Description: NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0021
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10044
 
Oval ID: oval:org.mitre.oval:def:10044
Title: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Description: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0845
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10149
 
Oval ID: oval:org.mitre.oval:def:10149
Title: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0946
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10286
 
Oval ID: oval:org.mitre.oval:def:10286
Title: Heap-based buffer overflow in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c in the mbstring extension in PHP 4.3.0 through 5.2.6 allows context-dependent attackers to execute arbitrary code via a crafted string containing an HTML entity, which is not properly handled during Unicode conversion, related to the (1) mb_convert_encoding, (2) mb_check_encoding, (3) mb_convert_variables, and (4) mb_parse_str functions.
Description: Heap-based buffer overflow in ext/mbstring/libmbfl/filters/mbfilter_htmlent.c in the mbstring extension in PHP 4.3.0 through 5.2.6 allows context-dependent attackers to execute arbitrary code via a crafted string containing an HTML entity, which is not properly handled during Unicode conversion, related to the (1) mb_convert_encoding, (2) mb_check_encoding, (3) mb_convert_variables, and (4) mb_parse_str functions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5557
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10316
 
Oval ID: oval:org.mitre.oval:def:10316
Title: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0040
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10326
 
Oval ID: oval:org.mitre.oval:def:10326
Title: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10393
 
Oval ID: oval:org.mitre.oval:def:10393
Title: The REXML module in Ruby 1.8.6 through 1.8.6-p287, 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML document with recursively nested entities, aka an "XML entity explosion."
Description: The REXML module in Ruby 1.8.6 through 1.8.6-p287, 1.8.7 through 1.8.7-p72, and 1.9 allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML document with recursively nested entities, aka an "XML entity explosion."
Family: unix Class: vulnerability
Reference(s): CVE-2008-3790
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10448
 
Oval ID: oval:org.mitre.oval:def:10448
Title: src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
Description: src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2008-3652
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10453
 
Oval ID: oval:org.mitre.oval:def:10453
Title: Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.
Description: Memory leak in racoon/proposal.c in the racoon daemon in ipsec-tools before 0.7.1 allows remote authenticated users to cause a denial of service (memory consumption) via invalid proposals.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3651
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10694
 
Oval ID: oval:org.mitre.oval:def:10694
Title: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10808
 
Oval ID: oval:org.mitre.oval:def:10808
Title: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Description: Enscript 1.6.3 does not sanitize filenames, which allows remote attackers or local users to execute arbitrary commands via crafted filenames.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1185
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10879
 
Oval ID: oval:org.mitre.oval:def:10879
Title: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Description: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0025
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11134
 
Oval ID: oval:org.mitre.oval:def:11134
Title: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Description: Multiple buffer overflows in enscript 1.6.3 allow remote attackers or local users to cause a denial of service (application crash).
Family: unix Class: vulnerability
Reference(s): CVE-2004-1186
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11316
 
Oval ID: oval:org.mitre.oval:def:11316
Title: Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.
Description: Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2939
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11325
 
Oval ID: oval:org.mitre.oval:def:11325
Title: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2754
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11366
 
Oval ID: oval:org.mitre.oval:def:11366
Title: International Components for Unicode (ICU) 4.0, 3.6, and other 3.x versions, as used in Apple Mac OS X 10.5 before 10.5.7, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Fedora 9 and 10, and possibly other operating systems, does not properly handle invalid byte sequences during Unicode conversion, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Description: International Components for Unicode (ICU) 4.0, 3.6, and other 3.x versions, as used in Apple Mac OS X 10.5 before 10.5.7, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Fedora 9 and 10, and possibly other operating systems, does not properly handle invalid byte sequences during Unicode conversion, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0153
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11584
 
Oval ID: oval:org.mitre.oval:def:11584
Title: Array index error in the insertItemBefore method in WebKit, as used in Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome Stable before 1.0.154.65, and possibly other products allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.
Description: Array index error in the insertItemBefore method in WebKit, as used in Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome Stable before 1.0.154.65, and possibly other products allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0945
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11602
 
Oval ID: oval:org.mitre.oval:def:11602
Title: Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not properly restrict access to critical variables and methods at various safe levels, which allows context-dependent attackers to bypass intended access restrictions via (1) untrace_var, (2) $PROGRAM_NAME, and (3) syslog at safe level 4, and (4) insecure methods at safe levels 1 through 3.
Description: Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not properly restrict access to critical variables and methods at various safe levels, which allows context-dependent attackers to bypass intended access restrictions via (1) untrace_var, (2) $PROGRAM_NAME, and (3) syslog at safe level 4, and (4) insecure methods at safe levels 1 through 3.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3655
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11760
 
Oval ID: oval:org.mitre.oval:def:11760
Title: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3529
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13052
 
Oval ID: oval:org.mitre.oval:def:13052
Title: USN-730-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking in certain operations. An attacker could send a specially crafted PNG image and cause a denial of service in applications linked against libpng. This issue only affected Ubuntu 8.04 LTS. Tavis Ormandy discovered that libpng did not properly initialize memory. If a user or automated system were tricked into opening a crafted PNG image, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue did not affect Ubuntu 8.10. Harald van Dijk discovered an off-by-one error in libpng. An attacker could could cause an application crash in programs using pngtest. It was discovered that libpng did not properly NULL terminate a keyword string. An attacker could exploit this to set arbitrary memory locations to zero. Glenn Randers-Pehrson discovered that libpng did not properly initialize pointers. If a user or automated system were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-730-1
CVE-2007-5268
CVE-2007-5269
CVE-2008-1382
CVE-2008-3964
CVE-2008-5907
CVE-2009-0040
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13177
 
Oval ID: oval:org.mitre.oval:def:13177
Title: DSA-1766-1 krb5 -- several
Description: Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems: The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. Under certain conditions the SPNEGO GSS-API mechanism references a null pointer which crashes the application using the library. An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation frees an uninitialised pointer which could lead to denial of service and possibly arbitrary code execution. For the oldstable distribution, this problem has been fixed in version 1.4.4-7etch7. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-13. We recommend that you upgrade your krb5 packages.
Family: unix Class: patch
Reference(s): DSA-1766-1
CVE-2009-0844
CVE-2009-0845
CVE-2009-0847
CVE-2009-0846
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13220
 
Oval ID: oval:org.mitre.oval:def:13220
Title: USN-846-1 -- icu vulnerability
Description: It was discovered that ICU did not properly handle invalid byte sequences during Unicode conversion. If an application using ICU processed crafted data, content security mechanisms could be bypassed, potentially leading to cross-site scripting attacks.
Family: unix Class: patch
Reference(s): USN-846-1
CVE-2009-0153
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13252
 
Oval ID: oval:org.mitre.oval:def:13252
Title: DSA-1702-1 ntp -- interpretation conflict
Description: It has been discovered that NTP, an implementation of the Network Time Protocol, does not properly check the result of an OpenSSL function for verifying cryptographic signatures, which may ultimately lead to the acceptance of unauthenticated time information. For the stable distribution, this problem has been fixed in version 1:4.2.2.p4+dfsg-2etch1. For the unstable distribution, this problem has been fixed in version 4.2.4p4+dfsg-8. The testing distribution will be fixed soon. We recommend that you upgrade your ntp package.
Family: unix Class: patch
Reference(s): DSA-1702-1
CVE-2009-0021
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13272
 
Oval ID: oval:org.mitre.oval:def:13272
Title: DSA-1889-1 icu -- programming error
Description: It was discovered that the ICU unicode library performed incorrect processing of invalid multibyte sequences, resulting in potential bypass of security mechanisms. For the old stable distribution, this problem has been fixed in version 3.6-2etch3. For the stable distribution, this problem has been fixed in version 3.8.1-3+lenny2. For the unstable distribution, this problem has been fixed in version 4.0.1-1. We recommend that you upgrade your icu packages.
Family: unix Class: patch
Reference(s): DSA-1889-1
CVE-2009-0153
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13365
 
Oval ID: oval:org.mitre.oval:def:13365
Title: DSA-1703-1 bind9 -- interpretation conflict
Description: It was discovered that BIND, an implementation of the DNS protocol suite, does not properly check the result of an OpenSSL function which is used to verify DSA cryptographic signatures. As a result, incorrect DNS resource records in zones protected by DNSSEC could be accepted as genuine. For the stable distribution, this problem has been fixed in version 1:9.3.4-2etch4. For the unstable distribution and the testing distribution, this problem will be fixed soon. We recommend that you upgrade your BIND packages.
Family: unix Class: patch
Reference(s): DSA-1703-1
CVE-2009-0025
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13395
 
Oval ID: oval:org.mitre.oval:def:13395
Title: DSA-1784-1 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file. For the oldstable distribution, this problem has been fixed in version 2.2.1-5+etch4. For the stable distribution, this problem has been fixed in version 2.3.7-2+lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.3.9-4.1. We recommend that you upgrade your freetype packages.
Family: unix Class: patch
Reference(s): DSA-1784-1
CVE-2009-0946
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13504
 
Oval ID: oval:org.mitre.oval:def:13504
Title: DSA-1701-1 openssl, openssl097 -- interpretation conflict
Description: It was discovered that OpenSSL does not properly verify DSA signatures on X.509 certificates due to an API misuse, potentially leading to the acceptance of incorrect X.509 certificates as genuine. For the stable distribution, this problem has been fixed in version 0.9.8c-4etch4 of the openssl package, and version 0.9.7k-3.1etch2 of the openssl097 package. For the unstable distribution, this problem has been fixed in version 0.9.8g-15. The testing distribution will be fixed soon. We recommend that you upgrade your OpenSSL packages.
Family: unix Class: patch
Reference(s): DSA-1701-1
CVE-2008-5077
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13513
 
Oval ID: oval:org.mitre.oval:def:13513
Title: USN-703-1 -- xterm vulnerability
Description: Paul Szabo discovered that the DECRQSS escape sequences were not handled correctly by xterm. Additionally, window title operations were also not safely handled. If a user were tricked into viewing a specially crafted series of characters while in xterm, a remote attacker could execute arbitrary commands with user privileges
Family: unix Class: patch
Reference(s): USN-703-1
CVE-2006-7236
CVE-2008-2382
CVE-2008-2383
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13589
 
Oval ID: oval:org.mitre.oval:def:13589
Title: USN-624-2 -- erlang vulnerability
Description: USN-624-1 fixed a vulnerability in PCRE. This update provides the corresponding update for Erlang. Original advisory details: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options. An attacker could cause applications linked against pcre3 to crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-624-2
CVE-2008-2371
Version: 5
Platform(s): Ubuntu 9.10
Product(s): erlang
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13595
 
Oval ID: oval:org.mitre.oval:def:13595
Title: USN-706-1 -- bind9 vulnerability
Description: It was discovered that Bind did not properly perform certificate verification. When DNSSEC with DSA certificates are in use, a remote attacker could exploit this to bypass certificate validation to spoof DNS entries and poison DNS caches. Among other things, this could lead to misdirected email and web traffic.
Family: unix Class: patch
Reference(s): USN-706-1
CVE-2009-0025
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13613
 
Oval ID: oval:org.mitre.oval:def:13613
Title: DSA-1750-1 libpng -- several
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in the png_read_png function, pCAL chunk handling, or setup of 16-bit gamma tables. For the old stable distribution, these problems have been fixed in version1.2.15~beta5-1+etch2. For the stable distribution, these problems have been fixed in version 1.2.27-2+lenny2. For the unstable distribution, these problems have been fixed in version 1.2.35-1. We recommend that you upgrade your libpng packages.
Family: unix Class: patch
Reference(s): DSA-1750-1
CVE-2007-2445
CVE-2007-5269
CVE-2008-1382
CVE-2008-5907
CVE-2008-6218
CVE-2009-0040
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13620
 
Oval ID: oval:org.mitre.oval:def:13620
Title: DSA-1694-2 xterm -- design flaw
Description: The xterm update in DSA-1694-1 disabled font changing as a precaution. However, users reported that they need this feature. The update in this DSA makes font shifting through escape sequences configurable, using a new allowFontOps X resource, and unconditionally enables font changing through keyboard sequences. For the stable distribution, this problem has been fixed in version 222-1etch4. For the testing distribution, this problem has been fixed in version 235-2. For the unstable distribution, this problem has been fixed in version 238-2. We recommend that you upgrade your xterm package.
Family: unix Class: patch
Reference(s): DSA-1694-2
CVE-2008-2383
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13638
 
Oval ID: oval:org.mitre.oval:def:13638
Title: DSA-1694-1 xterm -- design flaw
Description: Paul Szabo discovered that xterm, a terminal emulator for the X Window System, places arbitrary characters into the input buffer when displaying certain crafted escape sequences. As an additional precaution, this security update also disables font changing, user-defined keys, and X property changes through escape sequences. For the stable distribution, this problem has been fixed in version 222-1etch3. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your xterm package.
Family: unix Class: patch
Reference(s): DSA-1694-1
CVE-2008-2383
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13642
 
Oval ID: oval:org.mitre.oval:def:13642
Title: DSA-1695-1 ruby1.8, ruby1.9 -- memory leak
Description: The regular expression engine of Ruby, a scripting language, contains a memory leak which can be triggered remotely under certain circumstances, leading to a denial of service condition. In addition, this security update addresses a regression in the REXML XML parser of the ruby1.8 package; the regression was introduced in DSA-1651-1. For the stable distribution, this problem has been fixed in version 1.8.5-4etch4 of the ruby1.8 package, and version 1.9.0+20060609-1etch4 of the ruby1.9 package. For the unstable distribution, this problem has been fixed in version 1.8.7.72-1 of the ruby1.8 package. The ruby1.9 package will be fixed soon. We recommend that you upgrade your Ruby packages.
Family: unix Class: patch
Reference(s): DSA-1695-1
CVE-2008-3443
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): ruby1.8
ruby1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13645
 
Oval ID: oval:org.mitre.oval:def:13645
Title: DSA-1806-1 cscope -- buffer overflows
Description: Matt Murphy discovered that cscope, a source code browsing tool, does not verify the length of file names sourced in include statements, which may potentially lead to the execution of arbitrary code through specially crafted source code files. For the stable distribution, this problem has been fixed in version 15.6-6+lenny1. Due to a technical limitation in the Debian archive management scripts the update for the old stable distribution cannot be released synchronously. It will be fixed in version 15.6-2+etch1 soon. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your cscope package.
Family: unix Class: patch
Reference(s): DSA-1806-1
CVE-2009-0148
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13797
 
Oval ID: oval:org.mitre.oval:def:13797
Title: USN-767-1 -- freetype vulnerability
Description: Tavis Ormandy discovered that FreeType did not correctly handle certain large values in font files. If a user were tricked into using a specially crafted font file, a remote attacker could execute arbitrary code with user privileges.
Family: unix Class: patch
Reference(s): USN-767-1
CVE-2009-0946
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13835
 
Oval ID: oval:org.mitre.oval:def:13835
Title: USN-731-1 -- apache2 vulnerabilities
Description: It was discovered that Apache did not sanitize the method specifier header from an HTTP request when it is returned in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain. This issue only affected Ubuntu 6.06 LTS and 7.10. It was discovered that Apache was vulnerable to a cross-site request forgery in the mod_proxy_balancer balancer manager. If an Apache administrator were tricked into clicking a link on a specially crafted web page, an attacker could trigger commands that could modify the balancer manager configuration. This issue only affected Ubuntu 7.10 and 8.04 LTS. It was discovered that Apache had a memory leak when using mod_ssl with compression. A remote attacker could exploit this to exhaust server memory, leading to a denial of service. This issue only affected Ubuntu 7.10. It was discovered that in certain conditions, Apache did not specify a default character set when returning certain error messages containing UTF-7 encoded data, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. This issue only affected Ubuntu 6.06 LTS and 7.10. It was discovered that when configured as a proxy server, Apache did not limit the number of forwarded interim responses. A malicious remote server could send a large number of interim responses and cause a denial of service via memory exhaustion. It was discovered that mod_proxy_ftp did not sanitize wildcard pathnames when they are returned in directory listings, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output
Family: unix Class: patch
Reference(s): USN-731-1
CVE-2007-6203
CVE-2007-6420
CVE-2008-1678
CVE-2008-2168
CVE-2008-2364
CVE-2008-2939
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13874
 
Oval ID: oval:org.mitre.oval:def:13874
Title: USN-755-1 -- krb5 vulnerabilities
Description: Multiple flaws were discovered in the Kerberos GSS-API and ASN.1 routines that did not correctly handle certain requests. An unauthenticated remote attacker could send specially crafted traffic to crash services using the Kerberos library, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-755-1
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
CVE-2009-0847
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13882
 
Oval ID: oval:org.mitre.oval:def:13882
Title: USN-815-1 -- libxml2 vulnerabilities
Description: It was discovered that libxml2 did not correctly handle root XML document element DTD definitions. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. It was discovered that libxml2 did not correctly parse Notation and Enumeration attribute types. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. USN-644-1 fixed a vulnerability in libxml2. This advisory provides the corresponding update for Ubuntu 9.04. Original advisory details: It was discovered that libxml2 did not correctly handle long entity names. If a user were tricked into processing a specially crafted XML document, a remote attacker could execute arbitrary code with user privileges or cause the application linked against libxml2 to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-815-1
CVE-2009-2414
CVE-2009-2416
CVE-2008-3529
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13925
 
Oval ID: oval:org.mitre.oval:def:13925
Title: USN-704-1 -- openssl vulnerability
Description: It was discovered that OpenSSL did not properly perform signature verification on DSA and ECDSA keys. If user or automated system connected to a malicious server or a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information.
Family: unix Class: patch
Reference(s): USN-704-1
CVE-2008-5077
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): openssl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13964
 
Oval ID: oval:org.mitre.oval:def:13964
Title: USN-705-1 -- ntp vulnerability
Description: It was discovered that NTP did not properly perform signature verification. A remote attacker could exploit this to bypass certificate validation via a malformed SSL/TLS signature.
Family: unix Class: patch
Reference(s): USN-705-1
CVE-2009-0021
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15837
 
Oval ID: oval:org.mitre.oval:def:15837
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: macos Class: vulnerability
Reference(s): CVE-2009-0519
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16057
 
Oval ID: oval:org.mitre.oval:def:16057
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0520
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16419
 
Oval ID: oval:org.mitre.oval:def:16419
Title: Adobe Flash Player Settings Manager May Let Remote Users Conduct Clickjacking Attacks
Description: Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0114
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17113
 
Oval ID: oval:org.mitre.oval:def:17113
Title: USN-691-1 -- ruby1.9 vulnerability
Description: Laurent Gaffie discovered that Ruby did not properly check for memory allocation failures.
Family: unix Class: patch
Reference(s): USN-691-1
CVE-2008-3443
CVE-2008-3790
Version: 7
Platform(s): Ubuntu 8.10
Product(s): ruby1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17537
 
Oval ID: oval:org.mitre.oval:def:17537
Title: USN-624-1 -- pcre3 vulnerability
Description: Tavis Ormandy discovered that the PCRE library did not correctly handle certain in-pattern options.
Family: unix Class: patch
Reference(s): USN-624-1
CVE-2008-2371
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17737
 
Oval ID: oval:org.mitre.oval:def:17737
Title: USN-628-1 -- php5 vulnerabilities
Description: It was discovered that PHP did not properly check the length of the string parameter to the fnmatch function.
Family: unix Class: patch
Reference(s): USN-628-1
CVE-2007-4782
CVE-2007-4850
CVE-2007-5898
CVE-2007-5899
CVE-2008-0599
CVE-2008-1384
CVE-2008-2050
CVE-2008-2051
CVE-2008-2107
CVE-2008-2108
CVE-2008-2371
CVE-2008-2829
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17743
 
Oval ID: oval:org.mitre.oval:def:17743
Title: USN-641-1 -- ipsec-tools vulnerabilities
Description: It was discovered that there were multiple ways to leak memory during the IKE negotiation when handling certain packets.
Family: unix Class: patch
Reference(s): USN-641-1
CVE-2008-3651
CVE-2008-3652
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): ipsec-tools
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17856
 
Oval ID: oval:org.mitre.oval:def:17856
Title: USN-685-1 -- net-snmp vulnerabilities
Description: Wes Hardaker discovered that the SNMP service did not correctly validate HMAC authentication requests.
Family: unix Class: patch
Reference(s): USN-685-1
CVE-2008-0960
CVE-2008-2292
CVE-2008-4309
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18505
 
Oval ID: oval:org.mitre.oval:def:18505
Title: DSA-1654-1 libxml2 - execution of arbitrary code
Description: It was discovered that libxml2, the GNOME XML library, didn't correctly handle long entity names. This could allow the execution of arbitrary code via a malicious XML file.
Family: unix Class: patch
Reference(s): DSA-1654-1
CVE-2008-3529
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18574
 
Oval ID: oval:org.mitre.oval:def:18574
Title: DSA-1302-1 freetype - integer overflow
Description: A problem was discovered in freetype, a FreeType2 font engine, which could allow the execution of arbitrary code via an integer overflow in specially crafted TTF files.
Family: unix Class: patch
Reference(s): DSA-1302-1
CVE-2007-2754
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18659
 
Oval ID: oval:org.mitre.oval:def:18659
Title: DSA-1602-1 pcre3 - arbitrary code execution
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602-1
CVE-2008-2371
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19392
 
Oval ID: oval:org.mitre.oval:def:19392
Title: HP-UX Running XNTP, Remote Denial of Service (DoS) and Execution of Arbitrary Code
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19948
 
Oval ID: oval:org.mitre.oval:def:19948
Title: DSA-1663-1 net-snmp - several vulnerabilities
Description: Several vulnerabilities have been discovered in NET SNMP, a suite of Simple Network Management Protocol applications.
Family: unix Class: patch
Reference(s): DSA-1663-1
CVE-2008-0960
CVE-2008-2292
CVE-2008-4309
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20236
 
Oval ID: oval:org.mitre.oval:def:20236
Title: DSA-1647-1 php5 - several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language.
Family: unix Class: patch
Reference(s): DSA-1647-1
CVE-2008-3658
CVE-2008-3659
CVE-2008-3660
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21048
 
Oval ID: oval:org.mitre.oval:def:21048
Title: Multiple vulnerabilities in AIX BIND
Description: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0025
Version: 6
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21739
 
Oval ID: oval:org.mitre.oval:def:21739
Title: ELSA-2008:0884: libxml2 security update (Important)
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: patch
Reference(s): ELSA-2008:0884-01
CVE-2008-3529
Version: 6
Platform(s): Oracle Linux 5
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21751
 
Oval ID: oval:org.mitre.oval:def:21751
Title: ELSA-2008:0967: httpd security and bug fix update (Moderate)
Description: Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.
Family: unix Class: patch
Reference(s): ELSA-2008:0967-01
CVE-2008-2364
CVE-2008-2939
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21759
 
Oval ID: oval:org.mitre.oval:def:21759
Title: ELSA-2009:0004: openssl security update (Important)
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: patch
Reference(s): ELSA-2009:0004-01
CVE-2008-5077
Version: 6
Platform(s): Oracle Linux 5
Product(s): openssl
openssl095a
openssl096
openssl096b
openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21819
 
Oval ID: oval:org.mitre.oval:def:21819
Title: ELSA-2008:0849: ipsec-tools security update (Important)
Description: src/racoon/handler.c in racoon in ipsec-tools does not remove an "orphaned ph1" (phase 1) handle when it has been initiated remotely, which allows remote attackers to cause a denial of service (resource consumption).
Family: unix Class: patch
Reference(s): ELSA-2008:0849-01
CVE-2008-3651
CVE-2008-3652
Version: 13
Platform(s): Oracle Linux 5
Product(s): ipsec-tools
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21823
 
Oval ID: oval:org.mitre.oval:def:21823
Title: ELSA-2007:0403: freetype security update (Moderate)
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0403-02
CVE-2007-2754
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21864
 
Oval ID: oval:org.mitre.oval:def:21864
Title: HP-UX Running OpenSSL, Remote Unauthorized Access
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22168
 
Oval ID: oval:org.mitre.oval:def:22168
Title: ELSA-2008:0971: net-snmp security update (Important)
Description: Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
Family: unix Class: patch
Reference(s): ELSA-2008:0971-01
CVE-2008-4309
Version: 6
Platform(s): Oracle Linux 5
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22213
 
Oval ID: oval:org.mitre.oval:def:22213
Title: ELSA-2009:1102: cscope security update (Moderate)
Description: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Family: unix Class: patch
Reference(s): ELSA-2009:1102-01
CVE-2004-2541
CVE-2009-0148
Version: 13
Platform(s): Oracle Linux 5
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22471
 
Oval ID: oval:org.mitre.oval:def:22471
Title: ELSA-2009:0046: ntp security update (Moderate)
Description: NTP 4.2.4 before 4.2.4p5 and 4.2.5 before 4.2.5p150 does not properly check the return value from the OpenSSL EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys, a similar vulnerability to CVE-2008-5077.
Family: unix Class: patch
Reference(s): ELSA-2009:0046-01
CVE-2009-0021
Version: 6
Platform(s): Oracle Linux 5
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22551
 
Oval ID: oval:org.mitre.oval:def:22551
Title: ELSA-2009:0018: xterm security update (Important)
Description: CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
Family: unix Class: patch
Reference(s): ELSA-2009:0018-01
CVE-2008-2383
Version: 6
Platform(s): Oracle Linux 5
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22671
 
Oval ID: oval:org.mitre.oval:def:22671
Title: ELSA-2009:0020: bind security update (Moderate)
Description: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Family: unix Class: patch
Reference(s): ELSA-2009:0020-01
CVE-2009-0025
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22744
 
Oval ID: oval:org.mitre.oval:def:22744
Title: ELSA-2009:0333: libpng security update (Moderate)
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: patch
Reference(s): ELSA-2009:0333-01
CVE-2008-1382
CVE-2009-0040
Version: 13
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22765
 
Oval ID: oval:org.mitre.oval:def:22765
Title: ELSA-2009:0408: krb5 security update (Important)
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: patch
Reference(s): ELSA-2009:0408-01
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
Version: 17
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22787
 
Oval ID: oval:org.mitre.oval:def:22787
Title: ELSA-2009:1061: freetype security update (Important)
Description: Multiple integer overflows in FreeType 2.3.9 and earlier allow remote attackers to execute arbitrary code via vectors related to large values in certain inputs in (1) smooth/ftsmooth.c, (2) sfnt/ttcmap.c, and (3) cff/cffload.c.
Family: unix Class: patch
Reference(s): ELSA-2009:1061-02
CVE-2009-0946
Version: 6
Platform(s): Oracle Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22853
 
Oval ID: oval:org.mitre.oval:def:22853
Title: ELSA-2009:1122: icu security update (Moderate)
Description: International Components for Unicode (ICU) 4.0, 3.6, and other 3.x versions, as used in Apple Mac OS X 10.5 before 10.5.7, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Fedora 9 and 10, and possibly other operating systems, does not properly handle invalid byte sequences during Unicode conversion, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
Family: unix Class: patch
Reference(s): ELSA-2009:1122-01
CVE-2009-0153
Version: 6
Platform(s): Oracle Linux 5
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27276
 
Oval ID: oval:org.mitre.oval:def:27276
Title: DEPRECATED: ELSA-2010-0400 -- tetex security update (moderate)
Description: [3.0-33.8.el5.5] - unify patches for CVE-2010-0739 and CVE-2010-1440 [3.0-33.8.el5.4] - fix CVE-2010-1440 (#586819) [3.0-33.8.el5.3] - initialize data in arithmetic coder elsewhere (CVE-2009-0146) [3.0-33.8.el5.2] - initialize dataLen to properly fix CVE-2009-0146 [3.0-33.8.el5.1] - fix CVE-2010-0739 CVE-2010-0829 CVE-2007-5936 CVE-2007-5937 CVE-2009-0146 CVE-2009-0195 CVE-2009-0147 CVE-2009-0166 CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 CVE-2009-0791 CVE-2009-3608 CVE-2009-3609 Resolves: #577328
Family: unix Class: patch
Reference(s): ELSA-2010-0400
CVE-2010-0739
CVE-2010-0829
CVE-2009-0166
CVE-2009-0195
CVE-2009-0791
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-3608
CVE-2009-3609
CVE-2010-1440
CVE-2009-0146
CVE-2009-0147
Version: 4
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28421
 
Oval ID: oval:org.mitre.oval:def:28421
Title: RHSA-2009:0408 -- krb5 security update (Important)
Description: Updated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846)
Family: unix Class: patch
Reference(s): RHSA-2009:0408
CESA-2009:0408-CentOS 5
CVE-2009-0844
CVE-2009-0845
CVE-2009-0846
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28712
 
Oval ID: oval:org.mitre.oval:def:28712
Title: RHSA-2009:0004 -- openssl security update (Important)
Description: Updated OpenSSL packages that correct a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength, general purpose, cryptography library. The Google security team discovered a flaw in the way OpenSSL checked the verification of certificates. An attacker in control of a malicious server, or able to effect a man in the middle attack, could present a malformed SSL/TLS signature from a certificate chain to a vulnerable client and bypass validation. (CVE-2008-5077)
Family: unix Class: patch
Reference(s): RHSA-2009:0004
CESA-2009:0004-CentOS 3
CESA-2009:0004-CentOS 5
CESA-2009:0004-CentOS 2
CVE-2008-5077
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
CentOS Linux 2
Product(s): openssl
openssl095a
openssl096
openssl096b
openssl097a
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28923
 
Oval ID: oval:org.mitre.oval:def:28923
Title: RHSA-2009:0046 -- ntp security update (Moderate)
Description: Updated ntp packages to correct a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source. A flaw was discovered in the way the ntpd daemon checked the return value of the OpenSSL EVP_VerifyFinal function. On systems using NTPv4 authentication, this could lead to an incorrect verification of cryptographic signatures, allowing time-spoofing attacks. (CVE-2009-0021)
Family: unix Class: patch
Reference(s): RHSA-2009:0046
CESA-2009:0046-CentOS 5
CVE-2009-0021
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28965
 
Oval ID: oval:org.mitre.oval:def:28965
Title: RHSA-2009:1122 -- icu security update (Moderate)
Description: Updated icu packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A flaw was found in the way ICU processed certain, invalid byte sequences during Unicode conversion. If an application used ICU to decode malformed, multibyte character data, it may have been possible to bypass certain content protection mechanisms, or display information in a manner misleading to the user. (CVE-2009-0153) All users of icu should upgrade to these updated packages, which contain backported patches to resolve this issue.
Family: unix Class: patch
Reference(s): RHSA-2009:1122
CESA-2009:1122-CentOS 5
CVE-2009-0153
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28987
 
Oval ID: oval:org.mitre.oval:def:28987
Title: RHSA-2009:0020 -- bind security update (Moderate)
Description: Updated Bind packages to correct a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. A flaw was discovered in the way BIND checked the return value of the OpenSSL DSA_do_verify function. On systems using DNSSEC, a malicious zone could present a malformed DSA certificate and bypass proper certificate validation, allowing spoofing attacks. (CVE-2009-0025)
Family: unix Class: patch
Reference(s): RHSA-2009:0020
CESA-2009:0020-CentOS 5
CESA-2009:0020-CentOS 2
CESA-2009:0020-CentOS 3
CVE-2009-0025
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 5
CentOS Linux 2
CentOS Linux 3
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29030
 
Oval ID: oval:org.mitre.oval:def:29030
Title: RHSA-2008:0884 -- libxml2 security update (Important)
Description: Updated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0884
CESA-2008:0884-CentOS 3
CESA-2008:0884-CentOS 5
CVE-2008-3529
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29044
 
Oval ID: oval:org.mitre.oval:def:29044
Title: RHSA-2008:0849 -- ipsec-tools security update (Important)
Description: An updated ipsec-tools package that fixes two security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2008:0849
CESA-2008:0849-CentOS 3
CESA-2008:0849-CentOS 5
CVE-2008-3651
CVE-2008-3652
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 3
CentOS Linux 5
Product(s): ipsec-tools
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29091
 
Oval ID: oval:org.mitre.oval:def:29091
Title: RHSA-2009:1061 -- freetype security update (Important)
Description: Updated freetype packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. FreeType is a free, high-quality, portable font engine that can open and manage font files. It also loads, hints, and renders individual glyphs efficiently. These packages provide the FreeType 2 font engine.
Family: unix Class: patch
Reference(s): RHSA-2009:1061
CESA-2009:1061-CentOS 5
CVE-2009-0946
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29143
 
Oval ID: oval:org.mitre.oval:def:29143
Title: RHSA-2009:0018 -- xterm security update (Important)
Description: An updated xterm package to correct a security issue is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The xterm program is a terminal emulator for the X Window System. A flaw was found in the xterm handling of Device Control Request Status String (DECRQSS) escape sequences. An attacker could create a malicious text file (or log entry, if unfiltered) that could run arbitrary commands if read by a victim inside an xterm window. (CVE-2008-2383)
Family: unix Class: patch
Reference(s): RHSA-2009:0018
CESA-2009:0018-CentOS 3
CESA-2009:0018-CentOS 5
CVE-2008-2383
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 3
CentOS Linux 5
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29196
 
Oval ID: oval:org.mitre.oval:def:29196
Title: RHSA-2009:0333 -- libpng security update (Moderate)
Description: Updated libpng and libpng10 packages that fix a couple of security issues are now available for Red Hat Enterprise Linux 2.1, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libpng packages contain a library of functions for creating and manipulating PNG (Portable Network Graphics) image format files. A flaw was discovered in libpng that could result in libpng trying to freerandom memory if certain, unlikely error conditions occurred. If a carefully-crafted PNG file was loaded by an application linked against libpng, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2009-0040)
Family: unix Class: patch
Reference(s): RHSA-2009:0333
CESA-2009:0333-CentOS 2
CVE-2008-1382
CVE-2009-0040
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 2
Product(s): libpng
libpng10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29197
 
Oval ID: oval:org.mitre.oval:def:29197
Title: RHSA-2008:0971 -- net-snmp security update (Important)
Description: Updated net-snmp packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Simple Network Management Protocol (SNMP) is a protocol used for network management. A denial-of-service flaw was found in the way Net-SNMP processes SNMP GETBULK requests. A remote attacker who issued a specially-crafted request could cause the snmpd server to crash. (CVE-2008-4309)
Family: unix Class: patch
Reference(s): RHSA-2008:0971
CESA-2008:0971-CentOS 5
CESA-2008:0971-CentOS 3
CVE-2008-4309
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 5
CentOS Linux 3
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29254
 
Oval ID: oval:org.mitre.oval:def:29254
Title: RHSA-2009:1102 -- cscope security update (Moderate)
Description: An updated cscope package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. cscope is a mature, ncurses-based, C source-code tree browsing tool. Multiple buffer overflow flaws were found in cscope. An attacker could create a specially crafted source code file that could cause cscope to crash or, possibly, execute arbitrary code when browsed with cscope. (CVE-2004-2541, CVE-2009-0148) All users of cscope are advised to upgrade to this updated package, which contains backported patches to fix these issues. All running instances of cscope must be restarted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2009:1102
CESA-2009:1102-CentOS 5
CVE-2004-2541
CVE-2009-0148
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29289
 
Oval ID: oval:org.mitre.oval:def:29289
Title: RHSA-2008:0967 -- httpd security and bug fix update (Moderate)
Description: Updated httpd packages that resolve several security issues and fix a bug are now available for Red Hat Enterprise Linux 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A flaw was found in the mod_proxy Apache module. An attacker in control of a Web server to which requests were being proxied could have caused a limited denial of service due to CPU consumption and stack exhaustion. (CVE-2008-2364)
Family: unix Class: patch
Reference(s): RHSA-2008:0967
CESA-2008:0967-CentOS 5
CESA-2008:0967-CentOS 3
CVE-2008-2364
CVE-2008-2939
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 5
CentOS Linux 3
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5411
 
Oval ID: oval:org.mitre.oval:def:5411
Title: HP-UX Running XNTP, Remote Execution of Arbitrary Code
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5483
 
Oval ID: oval:org.mitre.oval:def:5483
Title: Kerberos ASN.1 GeneralizedTime Decoder Bug Lets Remote Users Execute Arbitrary Code
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5532
 
Oval ID: oval:org.mitre.oval:def:5532
Title: Security Vulnerability in FreeType 2 Font Engine May Allow Privilege Escalation Due to Heap Overflow
Description: Integer signedness error in truetype/ttgload.c in Freetype 2.3.4 and earlier might allow remote attackers to execute arbitrary code via a crafted TTF image with a negative n_points value, which leads to an integer overflow and heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2754
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5569
 
Oval ID: oval:org.mitre.oval:def:5569
Title: Avaya Solaris BIND "EVP_VerifyFinal()" Signature Spoofing Vulnerability
Description: BIND 9.6.0, 9.5.1, 9.5.0, 9.4.3, and earlier does not properly check the return value from the OpenSSL DSA_verify function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature, a similar vulnerability to CVE-2008-5077.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0025
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6103
 
Oval ID: oval:org.mitre.oval:def:6103
Title: Libxml2 Heap Overflow in xmlParseAttValueComplex() Lets Remote Users Execute Arbitrary Code
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3529
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6171
 
Oval ID: oval:org.mitre.oval:def:6171
Title: Net-snmp GETBULK Request Processing Bug Lets Remote Users Deny Service
Description: Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4309
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6275
 
Oval ID: oval:org.mitre.oval:def:6275
Title: mimeTeX and mathTeX Buffer Overflow and Command Injection Issues
Description: libpng 1.0.6 through 1.0.32, 1.2.0 through 1.2.26, and 1.4.0beta01 through 1.4.0beta19 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialized memory.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1382
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6301
 
Oval ID: oval:org.mitre.oval:def:6301
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0846
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6339
 
Oval ID: oval:org.mitre.oval:def:6339
Title: MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6353
 
Oval ID: oval:org.mitre.oval:def:6353
Title: Security Vulnerability in the SNMP daemon (snmpd(1M)) May Lead to a Denial of Service (DoS) Condition
Description: Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4309
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6380
 
Oval ID: oval:org.mitre.oval:def:6380
Title: OpenSSL DSA and ECDSA "EVP_VerifyFinal()" Spoofing Vulnerability
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6387
 
Oval ID: oval:org.mitre.oval:def:6387
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0847
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6449
 
Oval ID: oval:org.mitre.oval:def:6449
Title: Kerberos GSS-API SPNEGO Null Pointer Dereference and Invalid Memory Access Bugs Let Remote Denial of Service
Description: The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0845
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6458
 
Oval ID: oval:org.mitre.oval:def:6458
Title: Libpng Library Uninitialized Pointer Arrays Memory Corruption Vulnerability
Description: The PNG reference library (aka libpng) before 1.0.43, and 1.2.x before 1.2.35, as used in pngcrush and other applications, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialized pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0040
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6470
 
Oval ID: oval:org.mitre.oval:def:6470
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0519
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6557
 
Oval ID: oval:org.mitre.oval:def:6557
Title: DSA-1750 libpng -- several vulnerabilities
Description: Several vulnerabilities have been discovered in libpng, a library for reading and writing PNG files. The Common Vulnerabilities and Exposures project identifies the following problems: The png_handle_tRNS function allows attackers to cause a denial of service (application crash) via a grayscale PNG image with a bad tRNS chunk CRC value. Certain chunk handlers allow attackers to cause a denial of service (crash) via crafted pCAL, sCAL, tEXt, iTXt, and ztXT chunking in PNG images, which trigger out-of-bounds read operations. libpng allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PNG file with zero length "unknown" chunks, which trigger an access of uninitialised memory. The png_check_keyword might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords. A memory leak in the png_handle_tEXt function allows context-dependent attackers to cause a denial of service (memory exhaustion) via a crafted PNG file. libpng allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file that triggers a free of an uninitialised pointer in (1) the png_read_png function, (2) pCAL chunk handling, or (3) setup of 16-bit gamma tables.
Family: unix Class: patch
Reference(s): DSA-1750
CVE-2007-2445
CVE-2007-5269
CVE-2008-1382
CVE-2008-5907
CVE-2008-6218
CVE-2009-0040
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6593
 
Oval ID: oval:org.mitre.oval:def:6593
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0520
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6662
 
Oval ID: oval:org.mitre.oval:def:6662
Title: Adobe Flash Player Settings Manager May Let Remote Users Conduct Clickjacking Attacks
Description: Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0114
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7025
 
Oval ID: oval:org.mitre.oval:def:7025
Title: DSA-1663 net-snmp -- several vulnerabilities
Description: Several vulnerabilities have been discovered in NET SNMP, a suite of Simple Network Management Protocol applications. The Common Vulnerabilities and Exposures project identifies the following problems: Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length, which allows spoofing of authenticated SNMPv3 packets. John Kortink reported a buffer overflow in the __snprint_value function in snmp_get causing a denial of service and potentially allowing the execution of arbitrary code via a large OCTETSTRING in an attribute value pair (AVP). It was reported that an integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c allows remote attackers to cause a denial of service attack via a crafted SNMP GETBULK request.
Family: unix Class: patch
Reference(s): DSA-1663
CVE-2008-0960
CVE-2008-2292
CVE-2008-4309
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): net-snmp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7079
 
Oval ID: oval:org.mitre.oval:def:7079
Title: DSA-1702 ntp -- interpretation conflict
Description: It has been discovered that NTP, an implementation of the Network Time Protocol, does not properly check the result of an OpenSSL function for verifying cryptographic signatures, which may ultimately lead to the acceptance of unauthenticated time information. (Note that cryptographic authentication of time servers is often not enabled in the first place.)
Family: unix Class: patch
Reference(s): DSA-1702
CVE-2009-0021
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): ntp
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7489
 
Oval ID: oval:org.mitre.oval:def:7489
Title: DSA-1889 icu -- programming error
Description: It was discovered that the ICU unicode library performed incorrect processing of invalid multibyte sequences, resulting in potential bypass of security mechanisms.
Family: unix Class: patch
Reference(s): DSA-1889
CVE-2009-0153
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): icu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7525
 
Oval ID: oval:org.mitre.oval:def:7525
Title: DSA-1695 ruby1.8, ruby1.9 -- memory leak
Description: The regular expression engine of Ruby, a scripting language, contains a memory leak which can be triggered remotely under certain circumstances, leading to a denial of service condition (CVE-2008-3443). In addition, this security update addresses a regression in the REXML XML parser of the ruby1.8 package; the regression was introduced in DSA-1651-1.
Family: unix Class: patch
Reference(s): DSA-1695
CVE-2008-3443
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): ruby1.8
ruby1.9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7716
 
Oval ID: oval:org.mitre.oval:def:7716
Title: Apache 'mod_proxy_ftp' Wildcard Characters Cross-Site Scripting Vulnerability
Description: Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2939
Version: 8
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7738
 
Oval ID: oval:org.mitre.oval:def:7738
Title: DSA-1701 openssl, openssl097 -- interpretation conflict
Description: It was discovered that OpenSSL does not properly verify DSA signatures on X.509 certificates due to an API misuse, potentially leading to the acceptance of incorrect X.509 certificates as genuine (CVE-2008-5077).
Family: unix Class: patch
Reference(s): DSA-1701
CVE-2008-5077
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openssl
openssl097
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7744
 
Oval ID: oval:org.mitre.oval:def:7744
Title: DSA-1602 pcre3 -- buffer overflow
Description: Tavis Ormandy discovered that PCRE, the Perl-Compatible Regular Expression library, may encounter a heap overflow condition when compiling certain regular expressions involving in-pattern options and branches, potentially leading to arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1602
CVE-2008-2371
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): pcre3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7900
 
Oval ID: oval:org.mitre.oval:def:7900
Title: DSA-1694 xterm -- design flaw
Description: Paul Szabo discovered that xterm, a terminal emulator for the X Window System, places arbitrary characters into the input buffer when displaying certain crafted escape sequences (CVE-2008-2383). As an additional precaution, this security update also disables font changing, user-defined keys, and X property changes through escape sequences.
Family: unix Class: patch
Reference(s): DSA-1694
CVE-2008-2383
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): xterm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7929
 
Oval ID: oval:org.mitre.oval:def:7929
Title: DSA-1703 bind9 -- interpretation conflict
Description: It was discovered that BIND, an implementation of the DNS protocol suite, does not properly check the result of an OpenSSL function, which is used to verify DSA cryptographic signatures. As a result, incorrect DNS resource records in zones protected by DNSSEC could be accepted as genuine.
Family: unix Class: patch
Reference(s): DSA-1703
CVE-2009-0025
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8076
 
Oval ID: oval:org.mitre.oval:def:8076
Title: DSA-1654 libxml2 -- buffer overflow
Description: It was discovered that libxml2, the GNOME XML library, didn't correctly handle long entity names. This could allow the execution of arbitrary code via a malicious XML file.
Family: unix Class: patch
Reference(s): DSA-1654
CVE-2008-3529
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8084
 
Oval ID: oval:org.mitre.oval:def:8084
Title: DSA-1647 php5 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in PHP, a server-side, HTML-embedded scripting language. The Common Vulnerabilities and Exposures project identifies the following problems: Buffer overflow in the imageloadfont function allows a denial of service or code execution through a crafted font file. Buffer overflow in the memnstr function allows a denial of service or code execution via a crafted delimiter parameter to the explode function. Denial of service is possible in the FastCGI module by a remote attacker by making a request with multiple dots before the extension.
Family: unix Class: patch
Reference(s): DSA-1647
CVE-2008-3658
CVE-2008-3659
CVE-2008-3660
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8181
 
Oval ID: oval:org.mitre.oval:def:8181
Title: DSA-1766 krb5 -- several vulnerabilities
Description: Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems: The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. Under certain conditions the SPNEGO GSS-API mechanism references a null pointer which crashes the application using the library. An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. Under certain conditions the ASN.1 decoder of the MIT krb5 implementation frees an uninitialised pointer which could lead to denial of service and possibly arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1766
CVE-2009-0844
CVE-2009-0845
CVE-2009-0847
CVE-2009-0846
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8224
 
Oval ID: oval:org.mitre.oval:def:8224
Title: DSA-1784 freetype -- integer overflows
Description: Tavis Ormandy discovered several integer overflows in FreeType, a library to process and access font files, resulting in heap- or stack-based buffer overflows leading to application crashes or the execution of arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): DSA-1784
CVE-2009-0946
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): freetype
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8245
 
Oval ID: oval:org.mitre.oval:def:8245
Title: DSA-1806 cscope -- buffer overflows
Description: Matt Murphy discovered that cscope, a source code browsing tool, does not verify the length of file names sourced in include statements, which may potentially lead to the execution of arbitrary code through specially crafted source code files.
Family: unix Class: patch
Reference(s): DSA-1806
CVE-2009-0148
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): cscope
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8386
 
Oval ID: oval:org.mitre.oval:def:8386
Title: VMware ntpq stack-based buffer overflow vulnerability
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8665
 
Oval ID: oval:org.mitre.oval:def:8665
Title: VMware ntpd stack-based buffer overflow vulnerability
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9155
 
Oval ID: oval:org.mitre.oval:def:9155
Title: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Description: OpenSSL 0.9.8i and earlier does not properly check the return value from the EVP_VerifyFinal function, which allows remote attackers to bypass validation of the certificate chain via a malformed SSL/TLS signature for DSA and ECDSA keys.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5077
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9317
 
Oval ID: oval:org.mitre.oval:def:9317
Title: CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
Description: CRLF injection vulnerability in xterm allows user-assisted attackers to execute arbitrary commands via LF (aka \n) characters surrounding a command name within a Device Control Request Status String (DECRQSS) escape sequence in a text file, a related issue to CVE-2003-0063 and CVE-2003-0071.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2383
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9474
 
Oval ID: oval:org.mitre.oval:def:9474
Title: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9508
 
Oval ID: oval:org.mitre.oval:def:9508
Title: Integer underflow in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a font file with an odd number of blue values, which causes the underflow when decrementing by 2 in a context that assumes an even number of values.
Description: Integer underflow in Freetype before 2.2 allows remote attackers to cause a denial of service (crash) via a font file with an odd number of blue values, which causes the underflow when decrementing by 2 in a context that assumes an even number of values.
Family: unix Class: vulnerability
Reference(s): CVE-2006-0747
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9570
 
Oval ID: oval:org.mitre.oval:def:9570
Title: The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick.
Description: The regular expression engine (regex.c) in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows remote attackers to cause a denial of service (infinite loop and crash) via multiple long requests to a Ruby socket, related to memory allocation failure, and as demonstrated against Webrick.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3443
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9597
 
Oval ID: oval:org.mitre.oval:def:9597
Title: PHP 4.4.x before 4.4.9, and 5.x through 5.2.6, when used as a FastCGI module, allows remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension, as demonstrated using foo..php.
Description: PHP 4.4.x before 4.4.9, and 5.x through 5.2.6, when used as a FastCGI module, allows remote attackers to cause a denial of service (crash) via a request with multiple dots preceding the extension, as demonstrated using foo..php.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3660
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9632
 
Oval ID: oval:org.mitre.oval:def:9632
Title: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Description: Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2) JBIG2Stream::readSymbolDictSeg.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0146
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9633
 
Oval ID: oval:org.mitre.oval:def:9633
Title: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Description: Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0148
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9634
 
Oval ID: oval:org.mitre.oval:def:9634
Title: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Description: Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0159
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9658
 
Oval ID: oval:org.mitre.oval:def:9658
Title: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Description: The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1184
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9682
 
Oval ID: oval:org.mitre.oval:def:9682
Title: Algorithmic complexity vulnerability in the WEBrick::HTTPUtils.split_header_value function in WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted HTTP request that is processed by a backtracking regular expression.
Description: Algorithmic complexity vulnerability in the WEBrick::HTTPUtils.split_header_value function in WEBrick::HTTP::DefaultFileHandler in WEBrick in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted HTTP request that is processed by a backtracking regular expression.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3656
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9724
 
Oval ID: oval:org.mitre.oval:def:9724
Title: Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Description: Buffer overflow in the imageloadfont function in ext/gd/gd.c in PHP 4.4.x before 4.4.9 and PHP 5.2 before 5.2.6-r6 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3658
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9793
 
Oval ID: oval:org.mitre.oval:def:9793
Title: The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of inputs, which allows context-dependent attackers to bypass safe levels and execute dangerous functions by accessing a library using DL.dlopen.
Description: The dl module in Ruby 1.8.5 and earlier, 1.8.6 through 1.8.6-p286, 1.8.7 through 1.8.7-p71, and 1.9 through r18423 does not check "taintness" of inputs, which allows context-dependent attackers to bypass safe levels and execute dangerous functions by accessing a library using DL.dlopen.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3657
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9860
 
Oval ID: oval:org.mitre.oval:def:9860
Title: Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
Description: Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4309
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9939
 
Oval ID: oval:org.mitre.oval:def:9939
Title: Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.
Description: Stack-based buffer overflow in the read_special_escape function in src/psgen.c in GNU Enscript 1.6.1 and 1.6.4 beta, when the -e (aka special escapes processing) option is enabled, allows user-assisted remote attackers to execute arbitrary code via a crafted ASCII file, related to the setfilename command.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3863
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9941
 
Oval ID: oval:org.mitre.oval:def:9941
Title: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Description: Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3) JBIG2Stream::readGenericBitmap.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0147
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 90
Application 7
Application 1
Application 176
Application 83
Application 2
Application 177
Application 8
Application 15
Application 37
Application 21
Application 12
Application 1
Application 97
Application 484
Application 12
Application 1
Application 39
Application 3
Application 51
Application 257
Application 1
Application 313
Application 63
Application 1
Application 126
Os 59
Os 73
Os 68
Os 1
Os 10
Os 3
Os 3
Os 3
Os 4
Os 1
Os 3
Os 1
Os 4
Os 4
Os 2
Os 2
Os 1
Os 3
Os 49

ExploitDB Exploits

id Description
2009-05-26 Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2012-06-21 Name : PHP < 4.4.9
File : nvt/nopsec_php_4_4_9.nasl
2012-06-21 Name : PHP version smaller than 5.2.7
File : nvt/nopsec_php_5_2_7.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004-01 centos2 i386
File : nvt/gb_CESA-2009_0004-01_openssl_centos2_i386.nasl
2011-08-09 Name : CentOS Update for openssl096b CESA-2009:0004 centos3 i386
File : nvt/gb_CESA-2009_0004_openssl096b_centos3_i386.nasl
2011-08-09 Name : CentOS Update for openssl097a CESA-2009:0004 centos5 i386
File : nvt/gb_CESA-2009_0004_openssl097a_centos5_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004 centos4 i386
File : nvt/gb_CESA-2009_0004_openssl_centos4_i386.nasl
2011-08-09 Name : CentOS Update for openssl CESA-2009:0004 centos5 i386
File : nvt/gb_CESA-2009_0004_openssl_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xterm-192-8.el4 CESA-2009:0018 centos4 i386
File : nvt/gb_CESA-2009_0018_xterm-192-8.el4__centos4_i386.nasl
2011-08-09 Name : CentOS Update for xterm-215-5.el5 CESA-2009:0018 centos5 i386
File : nvt/gb_CESA-2009_0018_xterm-215-5.el5__centos5_i386.nasl
2011-08-09 Name : CentOS Update for xterm CESA-2009:0018 centos3 i386
File : nvt/gb_CESA-2009_0018_xterm_centos3_i386.nasl
2011-08-09 Name : CentOS Update for hanterm-xf CESA-2009:0019-01 centos2 i386
File : nvt/gb_CESA-2009_0019-01_hanterm-xf_centos2_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:0020-01 centos2 i386
File : nvt/gb_CESA-2009_0020-01_bind_centos2_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:0020 centos3 i386
File : nvt/gb_CESA-2009_0020_bind_centos3_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:0020 centos4 i386
File : nvt/gb_CESA-2009_0020_bind_centos4_i386.nasl
2011-08-09 Name : CentOS Update for bind CESA-2009:0020 centos5 i386
File : nvt/gb_CESA-2009_0020_bind_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ntp CESA-2009:0046 centos5 i386
File : nvt/gb_CESA-2009_0046_ntp_centos5_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0315 centos4 i386
File : nvt/gb_CESA-2009_0315_firefox_centos4_i386.nasl
2011-08-09 Name : CentOS Update for firefox CESA-2009:0315 centos5 i386
File : nvt/gb_CESA-2009_0315_firefox_centos5_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325-01 centos2 i386
File : nvt/gb_CESA-2009_0325-01_seamonkey_centos2_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325 centos3 i386
File : nvt/gb_CESA-2009_0325_seamonkey_centos3_i386.nasl
2011-08-09 Name : CentOS Update for seamonkey CESA-2009:0325 centos4 i386
File : nvt/gb_CESA-2009_0325_seamonkey_centos4_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libpng CESA-2009:0333-01 centos2 i386
File : nvt/gb_CESA-2009_0333-01_libpng_centos2_i386.nasl
2011-08-09 Name : CentOS Update for libpng10 CESA-2009:0333 centos4 i386
File : nvt/gb_CESA-2009_0333_libpng10_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos3 i386
File : nvt/gb_CESA-2009_0337_php_centos3_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0337 centos4 i386
File : nvt/gb_CESA-2009_0337_php_centos4_i386.nasl
2011-08-09 Name : CentOS Update for php CESA-2009:0338 centos5 i386
File : nvt/gb_CESA-2009_0338_php_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libpng10 CESA-2009:0340 centos3 i386
File : nvt/gb_CESA-2009_0340_libpng10_centos3_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0408 centos5 i386
File : nvt/gb_CESA-2009_0408_krb5-devel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0409 centos4 i386
File : nvt/gb_CESA-2009_0409_krb5-devel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for krb5 CESA-2009:0410-01 centos2 i386
File : nvt/gb_CESA-2009_0410-01_krb5_centos2_i386.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0410 centos3 i386
File : nvt/gb_CESA-2009_0410_krb5-devel_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos4 i386
File : nvt/gb_CESA-2009_0429_cups_centos4_i386.nasl
2011-08-09 Name : CentOS Update for cups CESA-2009:0429 centos5 i386
File : nvt/gb_CESA-2009_0429_cups_centos5_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos3 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos3_i386.nasl
2011-08-09 Name : CentOS Update for xpdf CESA-2009:0430 centos4 i386
File : nvt/gb_CESA-2009_0430_xpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos4 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:0431 centos5 i386
File : nvt/gb_CESA-2009_0431_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for gpdf CESA-2009:0458 centos4 i386
File : nvt/gb_CESA-2009_0458_gpdf_centos4_i386.nasl
2011-08-09 Name : CentOS Update for poppler CESA-2009:0480 centos5 i386
File : nvt/gb_CESA-2009_0480_poppler_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ntp CESA-2009:1039 centos5 i386
File : nvt/gb_CESA-2009_1039_ntp_centos5_i386.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:1061 centos5 i386
File : nvt/gb_CESA-2009_1061_freetype_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cscope CESA-2009:1101 centos3 i386
File : nvt/gb_CESA-2009_1101_cscope_centos3_i386.nasl
2011-08-09 Name : CentOS Update for cscope CESA-2009:1102 centos5 i386
File : nvt/gb_CESA-2009_1102_cscope_centos5_i386.nasl
2011-08-09 Name : CentOS Update for icu CESA-2009:1122 centos5 i386
File : nvt/gb_CESA-2009_1122_icu_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1130 centos5 i386
File : nvt/gb_CESA-2009_1130_kdegraphics_centos5_i386.nasl
2011-08-09 Name : CentOS Update for ntp CESA-2009:1651 centos3 i386
File : nvt/gb_CESA-2009_1651_ntp_centos3_i386.nasl
2011-08-09 Name : CentOS Update for tetex CESA-2010:0400 centos5 i386
File : nvt/gb_CESA-2010_0400_tetex_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-01 (freetype)
File : nvt/glsa_201006_01.nasl
2010-08-20 Name : Ubuntu Update for koffice vulnerabilities USN-973-1
File : nvt/gb_ubuntu_USN_973_1.nasl
2010-05-17 Name : CentOS Update for tetex CESA-2010:0399 centos4 i386
File : nvt/gb_CESA-2010_0399_tetex_centos4_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-05-12 Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003
File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0399-01
File : nvt/gb_RHSA-2010_0399-01_tetex.nasl
2010-05-07 Name : RedHat Update for tetex RHSA-2010:0400-01
File : nvt/gb_RHSA-2010_0400-01_tetex.nasl
2010-04-19 Name : PHP Multiple Buffer Overflow Vulnerabilities
File : nvt/gb_php_30649.nasl
2010-04-19 Name : PHP FastCGI Module File Extension Denial Of Service Vulnerabilities
File : nvt/gb_php_31612.nasl
2010-04-09 Name : Ubuntu Update for erlang vulnerability USN-624-2
File : nvt/gb_ubuntu_USN_624_2.nasl
2010-03-22 Name : Fedora Update for cups FEDORA-2010-2743
File : nvt/gb_fedora_2010_2743_cups_fc11.nasl
2010-03-12 Name : Mandriva Update for mandriva-release MDVA-2010:087 (mandriva-release)
File : nvt/gb_mandriva_MDVA_2010_087.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096.nasl
2010-03-12 Name : Mandriva Update for mmc-wizard MDVA-2010:096-1 (mmc-wizard)
File : nvt/gb_mandriva_MDVA_2010_096_1.nasl
2010-02-03 Name : Solaris Update for kinit 141500-05
File : nvt/gb_solaris_141500_05.nasl
2010-02-03 Name : Solaris Update for kinit 141501-06
File : nvt/gb_solaris_141501_06.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:027 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_027.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-03 (php)
File : nvt/glsa_201001_03.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1651
File : nvt/RHSA_2009_1651.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13066 (ruby)
File : nvt/fcore_2009_13066.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13121 (ntp)
File : nvt/fcore_2009_13121.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:098-1 (krb5)
File : nvt/mdksa_2009_098_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:282-1 (cups)
File : nvt/mdksa_2009_282_1.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:331 (kdegraphics)
File : nvt/mdksa_2009_331.nasl
2009-12-14 Name : CentOS Security Advisory CESA-2009:1651 (ntp)
File : nvt/ovcesa2009_1651.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-10891 (cups)
File : nvt/fcore_2009_10891.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:243-2 (freetype2)
File : nvt/mdksa_2009_243_2.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:309 (ntp)
File : nvt/mdksa_2009_309.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-11-11 Name : Ubuntu USN-857-1 (qt4-x11)
File : nvt/ubuntu_857_1.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:281 (cups)
File : nvt/mdksa_2009_281.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:282 (cups)
File : nvt/mdksa_2009_282.nasl
2009-10-27 Name : Mandrake Security Advisory MDVSA-2009:283 (cups)
File : nvt/mdksa_2009_283.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:271 (libnasl)
File : nvt/mdksa_2009_271.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112240-14
File : nvt/gb_solaris_112240_14.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112390-15
File : nvt/gb_solaris_112390_15.nasl
2009-10-13 Name : Solaris Update for krb5, gss 112908-36
File : nvt/gb_solaris_112908_36.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-24
File : nvt/gb_solaris_114014_24.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-24
File : nvt/gb_solaris_114015_24.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125731-05
File : nvt/gb_solaris_125731_05.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125732-05
File : nvt/gb_solaris_125732_05.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140074-09
File : nvt/gb_solaris_140074_09.nasl
2009-10-13 Name : Solaris Update for sshd 140119-11
File : nvt/gb_solaris_140119_11.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140130-10
File : nvt/gb_solaris_140130_10.nasl
2009-10-13 Name : Solaris Update for usr/sbin/ntpq 141396-01
File : nvt/gb_solaris_141396_01.nasl
2009-10-13 Name : SLES10: Security update for MozillaFirefox
File : nvt/sles10_MozillaFirefox3.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php0.nasl
2009-10-13 Name : SLES10: Security update for PHP5
File : nvt/sles10_apache2-mod_php1.nasl
2009-10-13 Name : SLES10: Security update for Apache 2
File : nvt/sles10_apache20.nasl
2009-10-13 Name : SLES10: Security update for bind
File : nvt/sles10_bind.nasl
2009-10-13 Name : SLES10: Security update for compat-openssl097g
File : nvt/sles10_compat-openssl00.nasl
2009-10-13 Name : SLES10: Security update for CUPS
File : nvt/sles10_cups0.nasl
2009-10-13 Name : SLES10: Security update for enscript
File : nvt/sles10_enscript.nasl
2009-10-13 Name : SLES10: Security update for freetype2
File : nvt/sles10_freetype2.nasl
2009-10-13 Name : SLES10: Security update for freetype2
File : nvt/sles10_freetype21.nasl
2009-10-13 Name : SLES10: Security update for icu
File : nvt/sles10_icu.nasl
2009-10-13 Name : SLES10: Security update for ipsec-tools
File : nvt/sles10_ipsec-tools0.nasl
2009-10-13 Name : SLES10: Security update for kdegraphics3
File : nvt/sles10_kdegraphics3.nasl
2009-10-13 Name : SLES10: Security update for Kerberos
File : nvt/sles10_krb5.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng0.nasl
2009-10-13 Name : SLES10: Security update for libpng
File : nvt/sles10_libpng3.nasl
2009-10-13 Name : SLES10: Security update for libxml2
File : nvt/sles10_libxml2.nasl
2009-10-13 Name : SLES10: Security update for net-snmp
File : nvt/sles10_net-snmp.nasl
2009-10-13 Name : SLES10: Security update for openssl
File : nvt/sles10_openssl.nasl
2009-10-13 Name : SLES10: Security update for poppler
File : nvt/sles10_poppler.nasl
2009-10-13 Name : SLES10: Security update for xntp
File : nvt/sles10_xntp.nasl
2009-10-13 Name : SLES10: Security update for xntp
File : nvt/sles10_xntp0.nasl
2009-10-13 Name : SLES10: Security update for xpdf
File : nvt/sles10_xpdf.nasl
2009-10-13 Name : SLES10: Security update for xterm
File : nvt/sles10_xterm.nasl
2009-10-11 Name : SLES11: Security update for MozillaFirefox
File : nvt/sles11_MozillaFirefox.nasl
2009-10-11 Name : SLES11: Security update for freetype2
File : nvt/sles11_freetype2.nasl
2009-10-11 Name : SLES11: Security update for Kerberos
File : nvt/sles11_krb5.nasl
2009-10-11 Name : SLES11: Security update for icu
File : nvt/sles11_libicu.nasl
2009-10-11 Name : SLES11: Security update for libpng
File : nvt/sles11_libpng12-0.nasl
2009-10-11 Name : SLES11: Security update for libpoppler4
File : nvt/sles11_libpoppler4.nasl
2009-10-11 Name : SLES11: Security update for ntp
File : nvt/sles11_ntp.nasl
2009-10-11 Name : SLES11: Security update for ruby
File : nvt/sles11_ruby.nasl
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5011436.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5016218.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5023140.nasl
2009-10-10 Name : SLES9: Security update for libxml2
File : nvt/sles9p5035440.nasl
2009-10-10 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5037600.nasl
2009-10-10 Name : SLES9: Security update for enscript
File : nvt/sles9p5037640.nasl
2009-10-10 Name : SLES9: Security update for ipsec-tools
File : nvt/sles9p5037740.nasl
2009-10-10 Name : SLES9: Security update for bind
File : nvt/sles9p5041320.nasl
2009-10-10 Name : SLES9: Security update for openssl
File : nvt/sles9p5041421.nasl
2009-10-10 Name : SLES9: Security update for net-snmp
File : nvt/sles9p5041460.nasl
2009-10-10 Name : SLES9: Security update for XFree86
File : nvt/sles9p5041641.nasl
2009-10-10 Name : SLES9: Security update for xntp, xntp-doc
File : nvt/sles9p5043260.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5043440.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5043680.nasl
2009-10-10 Name : SLES9: Security update for PHP4
File : nvt/sles9p5046240.nasl
2009-10-10 Name : SLES9: Security update for CUPS
File : nvt/sles9p5047860.nasl
2009-10-10 Name : SLES9: Security update for freetype2
File : nvt/sles9p5048794.nasl
2009-10-10 Name : SLES9: Security update for xntp
File : nvt/sles9p5049935.nasl
2009-10-10 Name : SLES9: Security update for ruby
File : nvt/sles9p5053737.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243 (freetype2)
File : nvt/mdksa_2009_243.nasl
2009-09-28 Name : Mandrake Security Advisory MDVSA-2009:243-1 (freetype2)
File : nvt/mdksa_2009_243_1.nasl
2009-09-28 Name : Ubuntu USN-836-1 (webkit)
File : nvt/ubuntu_836_1.nasl
2009-09-23 Name : Solaris Update for krb5, gss 115168-21
File : nvt/gb_solaris_115168_21.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140074-08
File : nvt/gb_solaris_140074_08.nasl
2009-09-23 Name : Solaris Update for sshd 140119-07
File : nvt/gb_solaris_140119_07.nasl
2009-09-23 Name : Solaris Update for sshd 140119-09
File : nvt/gb_solaris_140119_09.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140130-09
File : nvt/gb_solaris_140130_09.nasl
2009-09-23 Name : Solaris Update for usr/sbin/ntpq 141397-01
File : nvt/gb_solaris_141397_01.nasl
2009-09-23 Name : Solaris Update for ntpq 141910-01
File : nvt/gb_solaris_141910_01.nasl
2009-09-23 Name : Solaris Update for ntpq 141911-01
File : nvt/gb_solaris_141911_01.nasl
2009-09-21 Name : Debian Security Advisory DSA 1889-1 (icu)
File : nvt/deb_1889_1.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-09-02 Name : Debian Security Advisory DSA 1866-1 (kdegraphics)
File : nvt/deb_1866_1.nasl
2009-09-02 Name : Ubuntu USN-822-1 (kdelibs)
File : nvt/ubuntu_822_1.nasl
2009-09-02 Name : Ubuntu USN-823-1 (kdegraphics)
File : nvt/ubuntu_823_1.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:041 (flash-player)
File : nvt/suse_sa_2009_041.nasl
2009-08-17 Name : Ubuntu USN-815-1 (libxml2)
File : nvt/ubuntu_815_1.nasl
2009-08-03 Name : HP-UX Update for Kerberos HPSBUX02421
File : nvt/gb_hp_ux_HPSBUX02421.nasl
2009-08-03 Name : HP-UX Update for XNTP HPSBUX02437
File : nvt/gb_hp_ux_HPSBUX02437.nasl
2009-07-29 Name : Debian Security Advisory DSA 1830-1 (icedove)
File : nvt/deb_1830_1.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-6166 (webkitgtk)
File : nvt/fcore_2009_6166.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-6972 (poppler)
File : nvt/fcore_2009_6972.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-8039 (kdelibs)
File : nvt/fcore_2009_8039.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-8049 (kdelibs)
File : nvt/fcore_2009_8049.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:156 (net-snmp)
File : nvt/mdksa_2009_156.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:037 (dhcp-client)
File : nvt/suse_sa_2009_037.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : Ubuntu USN-805-1 (ruby1.9)
File : nvt/ubuntu_805_1.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-07-15 Name : Mandrake Security Advisory MDVSA-2009:124-1 (apache)
File : nvt/mdksa_2009_124_1.nasl
2009-07-06 Name : SuSE Security Summary SUSE-SR:2009:012
File : nvt/suse_sr_2009_012.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1122
File : nvt/RHSA_2009_1122.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1130
File : nvt/RHSA_2009_1130.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6973 (poppler)
File : nvt/fcore_2009_6973.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6982 (poppler)
File : nvt/fcore_2009_6982.nasl
2009-06-30 Name : CentOS Security Advisory CESA-2009:1122 (icu)
File : nvt/ovcesa2009_1122.nasl
2009-06-30 Name : CentOS Security Advisory CESA-2009:1130 (kdegraphics)
File : nvt/ovcesa2009_1130.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1101
File : nvt/RHSA_2009_1101.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1102
File : nvt/RHSA_2009_1102.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-5412 (openssl)
File : nvt/fcore_2009_5412.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-5423 (openssl)
File : nvt/fcore_2009_5423.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6121 (icu)
File : nvt/fcore_2009_6121.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6273 (icu)
File : nvt/fcore_2009_6273.nasl
2009-06-23 Name : Fedora Core 10 FEDORA-2009-6531 (libpng)
File : nvt/fcore_2009_6531.nasl
2009-06-23 Name : Fedora Core 9 FEDORA-2009-6603 (libpng)
File : nvt/fcore_2009_6603.nasl
2009-06-23 Name : FreeBSD Ports: cscope
File : nvt/freebsd_cscope2.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1101 (cscope)
File : nvt/ovcesa2009_1101.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1102 (cscope)
File : nvt/ovcesa2009_1102.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-3768 (maniadrive)
File : nvt/fcore_2009_3768.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-3848 (maniadrive)
File : nvt/fcore_2009_3848.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5273 (ntp)
File : nvt/fcore_2009_5273.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5275 (ntp)
File : nvt/fcore_2009_5275.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5558 (freetype1)
File : nvt/fcore_2009_5558.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5644 (freetype1)
File : nvt/fcore_2009_5644.nasl
2009-06-05 Name : Gentoo Security Advisory GLSA 200905-08 (ntp)
File : nvt/glsa_200905_08.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:124 (apache)
File : nvt/mdksa_2009_124.nasl
2009-06-05 Name : Ubuntu USN-698-3 (nagios2)
File : nvt/ubuntu_698_3.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-06-05 Name : Ubuntu USN-719-1 (libpam-krb5)
File : nvt/ubuntu_719_1.nasl
2009-06-05 Name : Ubuntu USN-720-1 (php5)
File : nvt/ubuntu_720_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-06-05 Name : Ubuntu USN-767-1 (freetype)
File : nvt/ubuntu_767_1.nasl
2009-06-05 Name : Ubuntu USN-769-1 (libwmf)
File : nvt/ubuntu_769_1.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-06-05 Name : Ubuntu USN-777-1 (ntp)
File : nvt/ubuntu_777_1.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-22
File : nvt/gb_solaris_114014_22.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-22
File : nvt/gb_solaris_114015_22.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125731-04
File : nvt/gb_solaris_125731_04.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125732-04
File : nvt/gb_solaris_125732_04.nasl
2009-06-03 Name : Solaris Update for Kernel 139555-08
File : nvt/gb_solaris_139555_08.nasl
2009-06-03 Name : Solaris Update for sshd 140119-06
File : nvt/gb_solaris_140119_06.nasl
2009-06-02 Name : Apple Safari Multiple Vulnerabilities
File : nvt/secpod_apple_safari_mult_vuln_june09.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1061
File : nvt/RHSA_2009_1061.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1062
File : nvt/RHSA_2009_1062.nasl
2009-05-25 Name : Debian Security Advisory DSA 1801-1 (ntp)
File : nvt/deb_1801_1.nasl
2009-05-25 Name : Debian Security Advisory DSA 1806-1 (cscope)
File : nvt/deb_1806_1.nasl
2009-05-25 Name : FreeBSD Ports: ntp
File : nvt/freebsd_ntp.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-02 (cscope)
File : nvt/glsa_200905_02.nasl
2009-05-25 Name : Gentoo Security Advisory GLSA 200905-05 (freetype)
File : nvt/glsa_200905_05.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0329 (freetype)
File : nvt/ovcesa2009_0329.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0429 (cups)
File : nvt/ovcesa2009_0429.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0430 (xpdf)
File : nvt/ovcesa2009_0430.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:0458 (gpdf)
File : nvt/ovcesa2009_0458.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1039 (ntp)
File : nvt/ovcesa2009_1039.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1061 (freetype)
File : nvt/ovcesa2009_1061.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0480
File : nvt/RHSA_2009_0480.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:1039
File : nvt/RHSA_2009_1039.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:1040
File : nvt/RHSA_2009_1040.nasl
2009-05-20 Name : Fedora Core 9 FEDORA-2009-4291 (ipsec-tools)
File : nvt/fcore_2009_4291.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0431 (kdegraphics)
File : nvt/ovcesa2009_0431.nasl
2009-05-20 Name : CentOS Security Advisory CESA-2009:0480 (poppler)
File : nvt/ovcesa2009_0480.nasl
2009-05-20 Name : SuSE Security Summary SUSE-SR:2009:010
File : nvt/suse_sr_2009_010.nasl
2009-05-18 Name : Cscope Multiple Buffer Overflow vulnerability
File : nvt/gb_cscope_mult_bof_vuln.nasl
2009-05-11 Name : Debian Security Advisory DSA 1789-1 (php5)
File : nvt/deb_1789_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1790-1 (xpdf)
File : nvt/deb_1790_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1793-1 (kdegraphics)
File : nvt/deb_1793_1.nasl
2009-05-11 Name : FreeBSD Ports: cups-base
File : nvt/freebsd_cups-base8.nasl
2009-05-06 Name : Xpdf Multiple Vulnerabilities
File : nvt/secpod_xpdf_mult_vuln.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0458
File : nvt/RHSA_2009_0458.nasl
2009-05-05 Name : Debian Security Advisory DSA 1784-1 (freetype)
File : nvt/deb_1784_1.nasl
2009-05-05 Name : HP-UX Update for Apache Web Server Suite HPSBUX02401
File : nvt/gb_hp_ux_HPSBUX02401.nasl
2009-05-05 Name : HP-UX Update for OpenSSL HPSBUX02418
File : nvt/gb_hp_ux_HPSBUX02418.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:098 (krb5)
File : nvt/mdksa_2009_098.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:101 (xpdf)
File : nvt/mdksa_2009_101.nasl
2009-04-30 Name : CUPS HTTP Host Header DNS Rebinding Attacks
File : nvt/secpod_cups_dns_rebinding_vuln.nasl
2009-04-30 Name : NTP Stack Buffer Overflow Vulnerability
File : nvt/secpod_ntp_bof_vuln.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3753 (cups)
File : nvt/fcore_2009_3753.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3769 (cups)
File : nvt/fcore_2009_3769.nasl
2009-04-28 Name : Fedora Core 9 FEDORA-2009-3794 (xpdf)
File : nvt/fcore_2009_3794.nasl
2009-04-28 Name : Fedora Core 10 FEDORA-2009-3820 (xpdf)
File : nvt/fcore_2009_3820.nasl
2009-04-28 Name : Gentoo Security Advisory GLSA 200904-20 (cups)
File : nvt/glsa_200904_20.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0333 (libpng)
File : nvt/ovcesa2009_0333.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0409 (krb5)
File : nvt/ovcesa2009_0409.nasl
2009-04-28 Name : SuSE Security Advisory SUSE-SA:2009:024 (cups)
File : nvt/suse_sa_2009_024.nasl
2009-04-24 Name : FreeType Multiple Integer Overflow Vulnerability (Linux)
File : nvt/secpod_freetype_mult_int_overflow_vuln_lin.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0429
File : nvt/RHSA_2009_0429.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0430
File : nvt/RHSA_2009_0430.nasl
2009-04-20 Name : RedHat Security Advisory RHSA-2009:0431
File : nvt/RHSA_2009_0431.nasl
2009-04-20 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype22.nasl
2009-04-20 Name : FreeBSD Ports: xpdf
File : nvt/freebsd_xpdf3.nasl
2009-04-20 Name : SuSE Security Advisory SUSE-SA:2009:023 (MozillaFirefox)
File : nvt/suse_sa_2009_023.nasl
2009-04-20 Name : Ubuntu USN-759-1 (poppler)
File : nvt/ubuntu_759_1.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0337
File : nvt/RHSA_2009_0337.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0338
File : nvt/RHSA_2009_0338.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0350
File : nvt/RHSA_2009_0350.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0408
File : nvt/RHSA_2009_0408.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0409
File : nvt/RHSA_2009_0409.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0410
File : nvt/RHSA_2009_0410.nasl
2009-04-15 Name : Debian Security Advisory DSA 1766-1 (krb5)
File : nvt/deb_1766_1.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-2834 (krb5)
File : nvt/fcore_2009_2834.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-2852 (krb5)
File : nvt/fcore_2009_2852.nasl
2009-04-15 Name : Gentoo Security Advisory GLSA 200904-09 (mit-krb5)
File : nvt/glsa_200904_09.nasl
2009-04-15 Name : Mandrake Security Advisory MDVSA-2009:092 (ntp)
File : nvt/mdksa_2009_092.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0337 (php)
File : nvt/ovcesa2009_0337.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0338 (php)
File : nvt/ovcesa2009_0338.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0408 (krb5)
File : nvt/ovcesa2009_0408.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0410 (krb5)
File : nvt/ovcesa2009_0410.nasl
2009-04-15 Name : SuSE Security Advisory SUSE-SA:2009:019 (krb5)
File : nvt/suse_sa_2009_019.nasl
2009-04-15 Name : Ubuntu USN-755-1 (krb5)
File : nvt/ubuntu_755_1.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDKSA-2007:121 (freetype2)
File : nvt/gb_mandriva_MDKSA_2007_121.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:126 (php)
File : nvt/gb_mandriva_MDVSA_2008_126.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:127 (php)
File : nvt/gb_mandriva_MDVSA_2008_127.nasl
2009-04-09 Name : Mandriva Update for php MDVSA-2008:128 (php)
File : nvt/gb_mandriva_MDVSA_2008_128.nasl
2009-04-09 Name : Mandriva Update for pcre MDVSA-2008:147 (pcre)
File : nvt/gb_mandriva_MDVSA_2008_147.nasl
2009-04-09 Name : Mandriva Update for libpng MDVSA-2008:156 (libpng)
File : nvt/gb_mandriva_MDVSA_2008_156.nasl
2009-04-09 Name : Mandriva Update for ipsec-tools MDVSA-2008:181 (ipsec-tools)
File : nvt/gb_mandriva_MDVSA_2008_181.nasl
2009-04-09 Name : Mandriva Update for libxml2 MDVSA-2008:192 (libxml2)
File : nvt/gb_mandriva_MDVSA_2008_192.nasl
2009-04-09 Name : Mandriva Update for apache MDVSA-2008:195 (apache)
File : nvt/gb_mandriva_MDVSA_2008_195.nasl
2009-04-09 Name : Mandriva Update for net-snmp MDVSA-2008:225 (net-snmp)
File : nvt/gb_mandriva_MDVSA_2008_225.nasl
2009-04-09 Name : Mandriva Update for ruby MDVSA-2008:226 (ruby)
File : nvt/gb_mandriva_MDVSA_2008_226.nasl
2009-04-09 Name : Mandriva Update for enscript MDVSA-2008:243 (enscript)
File : nvt/gb_mandriva_MDVSA_2008_243.nasl
2009-04-06 Name : Gentoo Security Advisory GLSA 200904-05 (ntp)
File : nvt/glsa_200904_05.nasl
2009-04-06 Name : Mandrake Security Advisory MDVSA-2009:082 (krb5)
File : nvt/mdksa_2009_082.nasl
2009-04-06 Name : Mandrake Security Advisory MDVSA-2009:083 (mozilla-thunderbird)
File : nvt/mdksa_2009_083.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-31 Name : Fedora Core 10 FEDORA-2009-2882 (thunderbird)
File : nvt/fcore_2009_2882.nasl
2009-03-31 Name : Fedora Core 9 FEDORA-2009-2884 (thunderbird)
File : nvt/fcore_2009_2884.nasl
2009-03-23 Name : Ubuntu Update for freetype vulnerability USN-466-1
File : nvt/gb_ubuntu_USN_466_1.nasl
2009-03-23 Name : Ubuntu Update for pcre3 vulnerability USN-624-1
File : nvt/gb_ubuntu_USN_624_1.nasl
2009-03-23 Name : Ubuntu Update for php5 vulnerabilities USN-628-1
File : nvt/gb_ubuntu_USN_628_1.nasl
2009-03-23 Name : Ubuntu Update for ipsec-tools vulnerabilities USN-641-1
File : nvt/gb_ubuntu_USN_641_1.nasl
2009-03-23 Name : Ubuntu Update for libxml2 vulnerabilities USN-644-1
File : nvt/gb_ubuntu_USN_644_1.nasl
2009-03-23 Name : Ubuntu Update for ruby1.8 vulnerabilities USN-651-1
File : nvt/gb_ubuntu_USN_651_1.nasl
2009-03-23 Name : Ubuntu Update for enscript vulnerability USN-660-1
File : nvt/gb_ubuntu_USN_660_1.nasl
2009-03-23 Name : Ubuntu Update for net-snmp vulnerabilities USN-685-1
File : nvt/gb_ubuntu_USN_685_1.nasl
2009-03-23 Name : Ubuntu Update for ruby1.9 vulnerability USN-691-1
File : nvt/gb_ubuntu_USN_691_1.nasl
2009-03-20 Name : FreeBSD Ports: php4-mbstring
File : nvt/freebsd_php4-mbstring.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-28 (libpng)
File : nvt/glsa_200903_28.nasl
2009-03-20 Name : Mandrake Security Advisory MDVSA-2009:075 (firefox)
File : nvt/mdksa_2009_075.nasl
2009-03-20 Name : SuSE Security Advisory SUSE-SA:2009:012 (MozillaFirefox)
File : nvt/suse_sa_2009_012.nasl
2009-03-13 Name : Fedora Core 10 FEDORA-2009-1976 (libpng10)
File : nvt/fcore_2009_1976.nasl
2009-03-13 Name : Fedora Core 9 FEDORA-2009-2045 (libpng10)
File : nvt/fcore_2009_2045.nasl
2009-03-13 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache14.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-14 (bind)
File : nvt/glsa_200903_14.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0315 (firefox)
File : nvt/ovcesa2009_0315.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0325-01 (seamonkey)
File : nvt/ovcesa2009_0325_01.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0333-01 (libpng)
File : nvt/ovcesa2009_0333_01.nasl
2009-03-13 Name : CentOS Security Advisory CESA-2009:0340 (libpng)
File : nvt/ovcesa2009_0340.nasl
2009-03-13 Name : Ubuntu USN-731-1 (apache2)
File : nvt/ubuntu_731_1.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_lin.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Win)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_win.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0315
File : nvt/RHSA_2009_0315.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0325
File : nvt/RHSA_2009_0325.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0333
File : nvt/RHSA_2009_0333.nasl
2009-03-07 Name : RedHat Security Advisory RHSA-2009:0340
File : nvt/RHSA_2009_0340.nasl
2009-03-07 Name : FreeBSD Ports: pngcrush
File : nvt/freebsd_pngcrush.nasl
2009-03-07 Name : Mandrake Security Advisory MDVSA-2009:065 (php4)
File : nvt/mdksa_2009_065.nasl
2009-03-07 Name : CentOS Security Advisory CESA-2009:0325 (seamonkey)
File : nvt/ovcesa2009_0325.nasl
2009-03-07 Name : Ubuntu USN-726-1 (curl)
File : nvt/ubuntu_726_1.nasl
2009-03-07 Name : Ubuntu USN-726-2 (curl)
File : nvt/ubuntu_726_2.nasl
2009-03-07 Name : Ubuntu USN-727-1 (network-manager-applet)
File : nvt/ubuntu_727_1.nasl
2009-03-07 Name : Ubuntu USN-727-2 (network-manager)
File : nvt/ubuntu_727_2.nasl
2009-03-07 Name : Ubuntu USN-728-1 (xulrunner-1.9)
File : nvt/ubuntu_728_1.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-03-06 Name : RedHat Update for ipsec-tools RHSA-2008:0849-01
File : nvt/gb_RHSA-2008_0849-01_ipsec-tools.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0884-01
File : nvt/gb_RHSA-2008_0884-01_libxml2.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0886-01
File : nvt/gb_RHSA-2008_0886-01_libxml2.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0895-02
File : nvt/gb_RHSA-2008_0895-02_ruby.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0896-01
File : nvt/gb_RHSA-2008_0896-01_ruby.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0897-01
File : nvt/gb_RHSA-2008_0897-01_ruby.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0967-01
File : nvt/gb_RHSA-2008_0967-01_httpd.nasl
2009-03-06 Name : RedHat Update for net-snmp RHSA-2008:0971-01
File : nvt/gb_RHSA-2008_0971-01_net-snmp.nasl
2009-03-06 Name : RedHat Update for ruby RHSA-2008:0981-02
File : nvt/gb_RHSA-2008_0981-02_ruby.nasl
2009-03-06 Name : RedHat Update for enscript RHSA-2008:1016-01
File : nvt/gb_RHSA-2008_1016-01_enscript.nasl
2009-03-06 Name : RedHat Update for enscript RHSA-2008:1021-02
File : nvt/gb_RHSA-2008_1021-02_enscript.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0332
File : nvt/RHSA_2009_0332.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0334
File : nvt/RHSA_2009_0334.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-2112 (libpng)
File : nvt/fcore_2009_2112.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-2128 (libpng)
File : nvt/fcore_2009_2128.nasl
2009-03-02 Name : Fedora Core 10 FEDORA-2009-2131 (mingw32-libpng)
File : nvt/fcore_2009_2131.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:051 (libpng)
File : nvt/mdksa_2009_051.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:011 (flash-player)
File : nvt/suse_sa_2009_011.nasl
2009-03-02 Name : SuSE Security Summary SUSE-SR:2009:005
File : nvt/suse_sr_2009_005.nasl
2009-02-27 Name : CentOS Update for ipsec-tools CESA-2008:0849 centos3 i386
File : nvt/gb_CESA-2008_0849_ipsec-tools_centos3_i386.nasl
2009-02-27 Name : CentOS Update for ipsec-tools CESA-2008:0849 centos3 x86_64
File : nvt/gb_CESA-2008_0849_ipsec-tools_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0884 centos3 i386
File : nvt/gb_CESA-2008_0884_libxml2_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0884 centos3 x86_64
File : nvt/gb_CESA-2008_0884_libxml2_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0886-01 centos2 i386
File : nvt/gb_CESA-2008_0886-01_libxml2_centos2_i386.nasl
2009-02-27 Name : CentOS Update for ruby CESA-2008:0895-02 centos2 i386
File : nvt/gb_CESA-2008_0895-02_ruby_centos2_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0896 centos3 i386
File : nvt/gb_CESA-2008_0896_irb_centos3_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0896 centos3 x86_64
File : nvt/gb_CESA-2008_0896_irb_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0897 centos4 i386
File : nvt/gb_CESA-2008_0897_irb_centos4_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0897 centos4 x86_64
File : nvt/gb_CESA-2008_0897_irb_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0967 centos3 i386
File : nvt/gb_CESA-2008_0967_httpd_centos3_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0967 centos3 x86_64
File : nvt/gb_CESA-2008_0967_httpd_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0967 centos4 i386
File : nvt/gb_CESA-2008_0967_httpd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0967 centos4 x86_64
File : nvt/gb_CESA-2008_0967_httpd_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0971 centos3 i386
File : nvt/gb_CESA-2008_0971_net-snmp_centos3_i386.nasl
2009-02-27 Name : CentOS Update for net-snmp CESA-2008:0971 centos3 x86_64
File : nvt/gb_CESA-2008_0971_net-snmp_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0981 centos4 i386
File : nvt/gb_CESA-2008_0981_irb_centos4_i386.nasl
2009-02-27 Name : CentOS Update for irb CESA-2008:0981 centos4 x86_64
File : nvt/gb_CESA-2008_0981_irb_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021-02 centos2 i386
File : nvt/gb_CESA-2008_1021-02_enscript_centos2_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 i386
File : nvt/gb_CESA-2008_1021_enscript_centos3_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos3 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 i386
File : nvt/gb_CESA-2008_1021_enscript_centos4_i386.nasl
2009-02-27 Name : CentOS Update for enscript CESA-2008:1021 centos4 x86_64
File : nvt/gb_CESA-2008_1021_enscript_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for freetype FEDORA-2007-0033
File : nvt/gb_fedora_2007_0033_freetype_fc7.nasl
2009-02-23 Name : Mandrake Security Advisory MDVSA-2009:045 (php)
File : nvt/mdksa_2009_045.nasl
2009-02-18 Name : Fedora Core 10 FEDORA-2009-1769 (net-snmp)
File : nvt/fcore_2009_1769.nasl
2009-02-18 Name : Mandrake Security Advisory MDVSA-2009:037 (bind)
File : nvt/mdksa_2009_037.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3683
File : nvt/gb_fedora_2008_3683_libpng10_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3937
File : nvt/gb_fedora_2008_3937_libpng10_fc8.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4847
File : nvt/gb_fedora_2008_4847_libpng_fc8.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4910
File : nvt/gb_fedora_2008_4910_libpng_fc9.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6025
File : nvt/gb_fedora_2008_6025_glib2_fc8.nasl
2009-02-17 Name : Fedora Update for glib2 FEDORA-2008-6048
File : nvt/gb_fedora_2008_6048_glib2_fc9.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6110
File : nvt/gb_fedora_2008_6110_pcre_fc9.nasl
2009-02-17 Name : Fedora Update for pcre FEDORA-2008-6111
File : nvt/gb_fedora_2008_6111_pcre_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8736
File : nvt/gb_fedora_2008_8736_ruby_fc8.nasl
2009-02-17 Name : Fedora Update for ruby FEDORA-2008-8738
File : nvt/gb_fedora_2008_8738_ruby_fc9.nasl
2009-02-17 Name : Fedora Update for ipsec-tools FEDORA-2008-9007
File : nvt/gb_fedora_2008_9007_ipsec-tools_fc9.nasl
2009-02-17 Name : Fedora Update for ipsec-tools FEDORA-2008-9016
File : nvt/gb_fedora_2008_9016_ipsec-tools_fc8.nasl
2009-02-17 Name : Fedora Update for enscript FEDORA-2008-9351
File : nvt/gb_fedora_2008_9351_enscript_fc8.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-9362
File : nvt/gb_fedora_2008_9362_net-snmp_fc8.nasl
2009-02-17 Name : Fedora Update for net-snmp FEDORA-2008-9367
File : nvt/gb_fedora_2008_9367_net-snmp_fc9.nasl
2009-02-17 Name : Fedora Update for enscript FEDORA-2008-9372
File : nvt/gb_fedora_2008_9372_enscript_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9379
File : nvt/gb_fedora_2008_9379_libpng10_fc9.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-9393
File : nvt/gb_fedora_2008_9393_libpng10_fc8.nasl
2009-02-16 Name : Fedora Update for net-snmp FEDORA-2008-10451
File : nvt/gb_fedora_2008_10451_net-snmp_fc10.nasl
2009-02-13 Name : Gentoo Security Advisory GLSA 200902-02 (openssl)
File : nvt/glsa_200902_02.nasl
2009-02-13 Name : Gentoo Security Advisory GLSA 200902-04 (xterm)
File : nvt/glsa_200902_04.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0004-01 (openssl)
File : nvt/ovcesa2009_0004_01.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0019-01 (hanterm-xf)
File : nvt/ovcesa2009_0019_01.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0020-01 (bind)
File : nvt/ovcesa2009_0020_01.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0046 (ntp)
File : nvt/ovcesa2009_0046.nasl
2009-02-02 Name : RedHat Security Advisory RHSA-2009:0046
File : nvt/RHSA_2009_0046.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2009-01-28 Name : SuSE Update for freetype2 SUSE-SA:2007:041
File : nvt/gb_suse_2007_041.nasl
2009-01-26 Name : Fedora Core 10 FEDORA-2009-0544 (ntp)
File : nvt/fcore_2009_0544.nasl
2009-01-26 Name : Fedora Core 9 FEDORA-2009-0547 (ntp)
File : nvt/fcore_2009_0547.nasl
2009-01-26 Name : FreeBSD Ports: ipsec-tools
File : nvt/freebsd_ipsec-tools.nasl
2009-01-26 Name : Gentoo Security Advisory GLSA 200901-15 (net-snmp)
File : nvt/glsa_200901_15.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:021 (php)
File : nvt/mdksa_2009_021.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:022 (php)
File : nvt/mdksa_2009_022.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:023 (php)
File : nvt/mdksa_2009_023.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:024 (php4)
File : nvt/mdksa_2009_024.nasl
2009-01-26 Name : SuSE Security Advisory SUSE-SA:2009:005 (bind)
File : nvt/suse_sa_2009_005.nasl
2009-01-26 Name : SuSE Security Advisory SUSE-SA:2009:006 (openssl)
File : nvt/suse_sa_2009_006.nasl
2009-01-22 Name : OpenSSL DSA_do_verify() Security Bypass Vulnerability in NASL
File : nvt/secpod_nasl_sec_bypass_vuln.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0350 (bind)
File : nvt/fcore_2009_0350.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0419 (tqsllib)
File : nvt/fcore_2009_0419.nasl
2009-01-20 Name : Fedora Core 10 FEDORA-2009-0451 (bind)
File : nvt/fcore_2009_0451.nasl
2009-01-20 Name : Fedora Core 9 FEDORA-2009-0543 (tqsllib)
File : nvt/fcore_2009_0543.nasl
2009-01-20 Name : FreeBSD Security Advisory (FreeBSD-SA-09:04.bind.asc)
File : nvt/freebsdsa_bind6.nasl
2009-01-20 Name : FreeBSD Security Advisory (FreeBSD-SA-09:03.ntpd.asc)
File : nvt/freebsdsa_ntpd.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:007 (ntp)
File : nvt/mdksa_2009_007.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:002
File : nvt/suse_sr_2009_002.nasl
2009-01-20 Name : Ubuntu USN-708-1 (hplip)
File : nvt/ubuntu_708_1.nasl
2009-01-15 Name : OpenSSL DSA_verify() Security Bypass Vulnerability in BIND
File : nvt/gb_bind_sec_bypass_vuln.nasl
2009-01-15 Name : NTP EVP_VerifyFinal() Security Bypass Vulnerability
File : nvt/gb_ntp_sec_bypass_vuln.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0020
File : nvt/RHSA_2009_0020.nasl
2009-01-13 Name : Debian Security Advisory DSA 1701-1 (openssl, openssl097)
File : nvt/deb_1701_1.nasl
2009-01-13 Name : Debian Security Advisory DSA 1702-1 (ntp)
File : nvt/deb_1702_1.nasl
2009-01-13 Name : Debian Security Advisory DSA 1703-1 (bind9)
File : nvt/deb_1703_1.nasl
2009-01-13 Name : Fedora Core 9 FEDORA-2009-0325 (openssl)
File : nvt/fcore_2009_0325.nasl
2009-01-13 Name : Fedora Core 10 FEDORA-2009-0331 (openssl)
File : nvt/fcore_2009_0331.nasl
2009-01-13 Name : FreeBSD Security Advisory (FreeBSD-SA-09:02.openssl.asc)
File : nvt/freebsdsa_openssl6.nasl
2009-01-13 Name : Mandrake Security Advisory MDVSA-2009:002 (bind)
File : nvt/mdksa_2009_002.nasl
2009-01-13 Name : Mandrake Security Advisory MDVSA-2009:005 (xterm)
File : nvt/mdksa_2009_005.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0004 (openssl)
File : nvt/ovcesa2009_0004.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0018 (xterm)
File : nvt/ovcesa2009_0018.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0020 (bind)
File : nvt/ovcesa2009_0020.nasl
2009-01-13 Name : Ubuntu USN-704-1 (openssl)
File : nvt/ubuntu_704_1.nasl
2009-01-13 Name : Ubuntu USN-705-1 (ntp)
File : nvt/ubuntu_705_1.nasl
2009-01-13 Name : Ubuntu USN-706-1 (bind9)
File : nvt/ubuntu_706_1.nasl
2009-01-09 Name : libcrypt-openssl-dsa-perl Security Bypass Vulnerability in OpenSSL
File : nvt/gb_openssl_sec_bypass_vuln.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0004
File : nvt/RHSA_2009_0004.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0018
File : nvt/RHSA_2009_0018.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0019
File : nvt/RHSA_2009_0019.nasl
2009-01-07 Name : Debian Security Advisory DSA 1694-1 (xterm)
File : nvt/deb_1694_1.nasl
2009-01-07 Name : Debian Security Advisory DSA 1694-2 (xterm)
File : nvt/deb_1694_2.nasl
2009-01-07 Name : Debian Security Advisory DSA 1695-1 (ruby1.8, ruby1.9)
File : nvt/deb_1695_1.nasl
2009-01-07 Name : Fedora Core 9 FEDORA-2009-0059 (xterm)
File : nvt/fcore_2009_0059.nasl
2009-01-07 Name : Fedora Core 10 FEDORA-2009-0091 (xterm)
File : nvt/fcore_2009_0091.nasl
2009-01-07 Name : Fedora Core 8 FEDORA-2009-0154 (xterm)
File : nvt/fcore_2009_0154.nasl
2009-01-07 Name : FreeBSD Ports: xterm
File : nvt/freebsd_xterm.nasl
2009-01-07 Name : Ubuntu USN-702-1 (samba)
File : nvt/ubuntu_702_1.nasl
2009-01-07 Name : Ubuntu USN-703-1 (xterm)
File : nvt/ubuntu_703_1.nasl
2008-12-31 Name : Heap-based buffer overflow in 'mbstring' extension for PHP
File : nvt/secpod_php_mbstring_ext_bof_vuln.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-15 (povray)
File : nvt/glsa_200812_15.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-17 (ruby)
File : nvt/glsa_200812_17.nasl
2008-12-10 Name : FreeBSD Ports: php5
File : nvt/freebsd_php54.nasl
2008-12-03 Name : Debian Security Advisory DSA 1670-1 (enscript)
File : nvt/deb_1670_1.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-02 (enscript)
File : nvt/glsa_200812_02.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-03 (ipsec-tools)
File : nvt/glsa_200812_03.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-06 (libxml2)
File : nvt/glsa_200812_06.nasl
2008-11-24 Name : FreeBSD Ports: enscript-a4, enscript-letter, enscript-letterdj
File : nvt/freebsd_enscript-a40.nasl
2008-11-19 Name : Debian Security Advisory DSA 1663-1 (net-snmp)
File : nvt/deb_1663_1.nasl
2008-11-19 Name : FreeBSD Ports: net-snmp
File : nvt/freebsd_net-snmp2.nasl
2008-11-19 Name : Gentoo Security Advisory GLSA 200811-05 (php)
File : nvt/glsa_200811_05.nasl
2008-11-01 Name : Debian Security Advisory DSA 1651-1 (ruby1.8)
File : nvt/deb_1651_1.nasl
2008-11-01 Name : Debian Security Advisory DSA 1652-1 (ruby1.9)
File : nvt/deb_1652_1.nasl
2008-11-01 Name : Debian Security Advisory DSA 1654-1 (libxml2)
File : nvt/deb_1654_1.nasl
2008-11-01 Name : FreeBSD Ports: libxml2
File : nvt/freebsd_libxml20.nasl
2008-10-09 Name : Debian Security Advisory DSA 1647-1 (php5)
File : nvt/deb_1647_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-03 (enscript)
File : nvt/glsa_200502_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200705-22 (freetype)
File : nvt/glsa_200705_22.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-02 (openoffice)
File : nvt/glsa_200707_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-19 (apache)
File : nvt/glsa_200803_19.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-15 (libpng)
File : nvt/glsa_200804_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-10 (pngcrush)
File : nvt/glsa_200805_10.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-03 (libpcre glib)
File : nvt/glsa_200807_03.nasl
2008-09-04 Name : FreeBSD Ports: enscript-a4, enscript-letter, enscript-letterdj
File : nvt/freebsd_enscript-a4.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype2.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype20.nasl
2008-09-04 Name : FreeBSD Ports: php5-posix
File : nvt/freebsd_php5-posix.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png2.nasl
2008-09-04 Name : FreeBSD Ports: ruby, ruby+pthreads, ruby+pthreads+oniguruma, ruby+oniguruma
File : nvt/freebsd_ruby7.nasl
2008-09-04 Name : FreeBSD Ports: ruby, ruby+pthreads, ruby+pthreads+oniguruma, ruby+oniguruma
File : nvt/freebsd_ruby8.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-08:09.icmp6.asc)
File : nvt/freebsdsa_icmp6.nasl
2008-09-03 Name : libpng vulnerability
File : nvt/libpng_CB-A08-0064.nasl
2008-08-22 Name : Apache mod_proxy_ftp Wildcard Characters XSS Vulnerability
File : nvt/secpod_apache_mod_proxy_ftp_xss_vuln_900107.nasl
2008-07-15 Name : Debian Security Advisory DSA 1602-1 (pcre3)
File : nvt/deb_1602_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1095-1 (freetype)
File : nvt/deb_1095_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1334-1 (freetype)
File : nvt/deb_1334_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 654-1 (enscript)
File : nvt/deb_654_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-119-01 libpng
File : nvt/esoft_slk_ssa_2008_119_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-09 pcre
File : nvt/esoft_slk_ssa_2008_210_09.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-320-02 net-snmp
File : nvt/esoft_slk_ssa_2008_320_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-339-01 php
File : nvt/esoft_slk_ssa_2008_339_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-01 openssl
File : nvt/esoft_slk_ssa_2009_014_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-02 bind
File : nvt/esoft_slk_ssa_2009_014_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-014-03 ntp
File : nvt/esoft_slk_ssa_2009_014_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-051-01 libpng
File : nvt/esoft_slk_ssa_2009_051_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-069-03 xterm
File : nvt/esoft_slk_ssa_2009_069_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-083-02 seamonkey
File : nvt/esoft_slk_ssa_2009_083_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-083-03 mozilla-thunderbird
File : nvt/esoft_slk_ssa_2009_083_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-116-01 cups
File : nvt/esoft_slk_ssa_2009_116_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-129-01 xpdf
File : nvt/esoft_slk_ssa_2009_129_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-154-01 ntp
File : nvt/esoft_slk_ssa_2009_154_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62878 SSH Tectia Audit Player EVP_VerifyFinal Function DSA / ECDSA Key Validation W...

56505 Apple Mac OS X CFNetworks Set-Cookie HTTP Header Handling Information Disclosure

56274 Cscope Path Name Input Remote Overflow

56273 Cscope source-code Token Remote Overflow

54500 Google Chrome WebKit SVGList Object Handling Memory Corruption

54497 Xpdf on Apple Mac OS X JBIG2 Decoder Unspecified Overflow

54496 Xpdf JBIG2 Decoder PDF File Handling Multiple Function Overflows

54495 CUPS JBIG2 Decoder PDF File Handling Multiple Function Overflows

54461 CUPS Web Interface HTTP Host Header Validation Weakness

54455 Apple Safari WebKit SVGList Object Handling Memory Corruption

54454 Apple Safari Crafted feed: URI XSS

54453 Apple Mac OS X Kernel workqueue Index Handling Local Privilege Escalation

54452 Apple Mac OS X QuickDraw Manager PICT Opcode 0x71 Handling Overflow

54451 Apple Mac OS X CoreGraphics PDF File Handling Memory Corruption

54450 Apple Mac OS X Crafted Sparse Disk Image Mounting Local Privilege Escalation

54449 Apple Mac OS X Crafted Sparse Disk Image Mounting Overflow

54448 Apple Mac OS X iChat SSL for AOL Instant Messenger (AIM) Encryption Disable W...

54447 Apple Mac OS X International Components for Unicode (ICU) Conversion XSS

54446 Apple Mac OS X Apple Type Services (ATS) Compact Font Format (CFF) Font Handl...

54445 Apple Mac OS X Help Viewer Crafted help: URI Arbitrary AppleScript Execution

54444 Apple Mac OS X Microsoft Office Spotlight Importer File Handling Memory Corru...

54443 Apple Mac OS X Launch Services Crafted Mach-O Executable Remote DoS

54442 Apple Mac OS X CFNetwork HTTP Header Handling Remote Overflow

54441 Apple Mac OS X telnet Server Hostname Handling Overflow

54440 Apple Mac OS X QuickDraw Manager PICT File Handling Memory Corruption

54439 Apple Mac OS X Ruby OpenSSL::OCSP Module OCSP Certificate Validation Spoofing

54438 Apple Mac OS X Help Viewer CSS help: URI Arbitrary AppleScript Code Execution

54437 Apple Mac OS X CoreGraphics PDF File Handling Overflow

54070 FreeType cff/cffload.c cff_charset_compute_cids() Function Overflow

54069 FreeType sfnt/ttcmap.c Multiple Validation Functions Overflow

54068 FreeType smooth/ftsmooth.c ft_smooth_render_generic() Function Overflow

53593 NTP ntpq/ntpq.c cookedprint() Function Remote Overflow

53385 MIT Kerberos 5 (krb5) ASN.1 Decoder PK-INIT asn1buf_imbed() Function Remote DoS

53384 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism Network Input Buffer Handling ...

53383 MIT Kerberos 5 (krb5) ASN.1 Decoder asn1_decode_generaltime() Function Remote...

53317 libpng 16-bit Gamma Table Handling Uninitialised Pointer Free Arbitrary Code ...

53316 libpng pCAL Chunk Handling Uninitialised Pointer Free Arbitrary Code Execution

53315 libpng png_read_png Function Uninitialised Pointer Free Arbitrary Code Execution

52963 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism spnego_gss_accept_sec_context(...

52749 Adobe Flash Player Settings Manager Unspecified Clickjacking

52748 Adobe Flash Player Crafted SWF File Handling Arbitrary Code Execution

52747 Adobe Flash Player Shockwave Flash File Processing Destroyed Object Handling ...

52493 Apple Multiple Products ICMPv6 Packet Too Big Message MTU Remote DoS

51477 PHP mbstring Extension ext/mbstring/libmbfl/filters/mbfilter_htmlent.c Multip...

51368 OpenSSL DSA_verify Function SSL/TLS Signature Validation Weakness

51164 OpenSSL EVP_VerifyFinal Function DSA / ECDSA Key Validation Weakness

OpenSSL contains a flaw that may allow a malicious user to perform a 'man in the middle' attack. The issue is triggered when several functions within OpenSSL incorrectly check the result of the EVP_VerifyFinal function. It is possible that the flaw may allow a malformed signature to be treated as a good signature instead of an error, resulting in a loss of integrity.
51142 xterm DECRQSS Escape Sequence LF Character Handling CRLF Injection

49524 Net-SNMP getbulk Code Response / Repeat Saturation Remote DoS

49224 GNU Enscript src/psgen.c read_special_escape() Function Special Escape Overflow

48158 libxml2 parser.c xmlParseAttValueComplex Function XML Entity Name Handling DoS

47919 Multiple BSD ICMPv6 Packet Too Big Message MTU Remote DoS

47800 Ruby Regexp Engine (regex.c) Crafted Socket Request DoS

47798 PHP ext/gd/gd.c imageloadfont Function Crafted Font File Handling Overflow

47797 PHP memnstr Function explode Function delimiter Argument Overflow DoS

47796 PHP FastCGI Module Extension Malformed Request Handling Remote DoS

47753 Ruby REXML Library Crafted XML Document Handling DoS

47474 Apache HTTP Server mod_proxy_ftp Directory Component Wildcard Character XSS

47472 Ruby dl Module DL.dlopen Arbitrary Library Access

47471 WEBrick in Ruby WEBrick::HTTP::DefaultFileHandler Crafted HTTP Request DoS

Ruby contains a flaw that may allow a remote denial of service. The issue is triggered when WEBrick receives a specially crafted HTTP request with malformed regular expressions, and will result in loss of availability for the platform.
47470 Ruby Safe Level Multiple Function Restriction Bypass

47460 IPsec-Tools racoon src/racoon/handler.c Orphaned Phase 1 Handle Remote DoS

47374 IPsec-Tools racoon Invalid Proposal Handling Memory Leak Remote DoS

46690 Perl-Compatible Regular Expression (PCRE) pcre_compile.c Crafted Pattern Hand...

46641 PHP php_imap.c Obsolete API Crafted IMAP Request Overflow DoS

46639 PHP ftok Function http URL Argument safe_mode Restriction Bypass

46638 PHP chdir Function http URL Argument safe_mode Restriction Bypass

46584 PHP posix_access Function HTTP URL Traversal safe_mode Restriction Bypass

44364 libpng Zero-length Unknown Chunk Processing Uninitialized Memory Access

41018 Apache HTTP Server mod_negotiation Module Multi-Line Filename Upload CRLF

36509 FreeType truetype/ttgload.c TTF Image Handling Overflow

26032 FreeType Font File Malformed Blue Value Processing DoS

13156 GNU Enscript Multiple Unspecified Overflows DoS

GNU Escript contains multiple non-descript overflows that may allow an attacker to cause a denial of service condition. No further details have been provided.
13155 GNU Enscript Malformed Filename Arbitrary Command Execution

GNU Enscript contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when creates specially crafted filenames. It is possible that the flaw may allow the attacker to inject arbitrary code resulting in a loss of integrity.
13154 GNU Enscript EPSF Pipe Support Arbitrary Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2015-05-21 IAVM : 2015-A-0113 - Multiple Vulnerabilities in Juniper Networks CTPOS
Severity : Category I - VMSKEY : V0060737
2009-02-05 IAVM : 2009-B-0006 - Multiple Vulnerabilities in VMware
Severity : Category I - VMSKEY : V0018295

Snort® IPS/IDS

Date Description
2016-03-22 Adobe Flash Player invalid object reference code execution attempt
RuleID : 37690 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Multiple Products IFRAME src javascript code execution
RuleID : 3679 - Revision : 18 - Type : INDICATOR-OBFUSCATION
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31309 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31308 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29436 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29435 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 26472 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 MIT Kerberos asn1_decode_generaltime uninitialized pointer free attempt
RuleID : 17741 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 libxml2 file processing long entity overflow attempt
RuleID : 15866 - Revision : 16 - Type : FILE-OTHER
2014-01-10 Adobe Flash Player invalid object reference code execution attempt
RuleID : 15478 - Revision : 13 - Type : FILE-FLASH
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 15384 - Revision : 15 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0008_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17189.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0001.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0002.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0010.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0011.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11503.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9754.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9761.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL9988.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0849.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0896.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0897.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0967.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0971.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0981.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1122.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123924-11
File : solaris10_x86_123924.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127680-07
File : solaris8_127680.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127681-07
File : solaris9_127681.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123922-11
File : solaris9_x86_123922.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127682-07
File : solaris9_x86_127682.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2013-05-19 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_42470.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-823-1.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV09491.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV09978.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV10049.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV11742.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV11743.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV11744.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0332.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0334.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070611_freetype_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080826_ipsec_tools_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080911_libxml2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081021_ruby_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081103_net_snmp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081111_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081204_ruby_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081215_enscript_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090107_openssl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090107_xterm_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090108_bind_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090129_ntp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_firefox_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_libpng_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090304_seamonkey_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090406_php_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090407_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090407_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_cups_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090416_kdegraphics_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090416_xpdf_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090430_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090513_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090518_ntp_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090518_ntp_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090615_cscope_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090625_icu_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090625_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091208_ntp_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7645.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote web server may be affected by one or more issues.
File : apache_mod_negotiation_xss.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-openssl097g-110721.nasl - Type : ACT_GATHER_INFO
2011-07-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-7644.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-02.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-101104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6020.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_novell-ipsec-tools-5888.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-6338.nasl - Type : ACT_GATHER_INFO
2010-12-17 Name : The remote network device is affected by multiple remote vulnerabilities.
File : airport_firmware_7_5_2.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-7235.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-973-1.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-027.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-01.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0400.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0399.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote web server has multiple vulnerabilities.
File : hpsmh_6_0_0_95.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-2.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-03.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1830.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1866.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1889.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1950.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1988.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0003.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1122.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1130.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1651.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-309.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-857-1.nasl - Type : ACT_GATHER_INFO
2009-10-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-282.nasl - Type : ACT_GATHER_INFO
2009-10-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-846-1.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_icu-6322.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-6319.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_ruby-6339.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39765.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39766.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_39774.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11554.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12141.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12237.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12258.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12259.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12275.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12298.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12328.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12338.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12341.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12344.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12353.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12358.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12382.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12396.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12398.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12415.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12452.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9867.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-090319.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090316.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_icu-090622.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpng-090317.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-090703.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-6187.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5580.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5909.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-5905.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_compat-openssl097g-5957.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-6174.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-6181.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_icu-6422.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-6283.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6140.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6003.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-6024.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_openssl-5949.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-6315.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xntp-6072.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xntp-6232.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-6177.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xterm-5898.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-836-1.nasl - Type : ACT_GATHER_INFO
2009-09-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-243.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-822-1.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_icu-090622.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_icu-090622.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-815-1.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8039.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8049.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39871.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39872.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_39873.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0017.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0007.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0008.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-080925.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-080820.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-081114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-mod_php5-090114.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bind-090112.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_compat-openssl097g-090127.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_enscript-081030.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090226.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_freetype2-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ipsec-tools-080925.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kdegraphics3-090423.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopenssl-devel-090121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-080625.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libpoppler3-090611.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libsnmp15-081121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxml2-080905.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_novell-ipsec-tools-081220.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ntp-090119.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_pcre-080623.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_ruby-090703.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xpdf-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xterm-090108.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_MozillaFirefox-090312.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-mod_php5-090119.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_bind-090126.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_compat-openssl097g-090204.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_freetype2-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-090424.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopenssl-devel-090121.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090217.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpng-devel-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler4-090622.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ntp-090119.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ntp-090508.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_ruby-090703.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_seamonkey-090617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-090416.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xterm-090108.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6972.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6166.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6973.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6982.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1122.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1130.nasl - Type : ACT_GATHER_INFO
2009-06-19 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-6310.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c14aa48c5ab711debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6121.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-6273.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1101.nasl - Type : ACT_GATHER_INFO
2009-06-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1102.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-154-01.nasl - Type : ACT_GATHER_INFO
2009-06-02 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_762.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3768.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2009-3848.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5273.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5275.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-124.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5558.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5644.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-08.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1806.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4175c811f690489887c5755b3cf1bac6.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-02.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-05.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1061.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1062.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1801.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_3_0_1_73.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote openSUSE host is missing a security update.
File : suse_xntp-6231.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-777-1.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1039.nasl - Type : ACT_GATHER_INFO
2009-05-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1040.nasl - Type : ACT_GATHER_INFO
2009-05-15 Name : The remote host contains a web browser that is affected by a remote code exec...
File : google_chrome_1_0_154_65.nasl - Type : ACT_GATHER_INFO
2009-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0480.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_3_2_3.nasl - Type : ACT_GATHER_INFO
2009-05-12 Name : The remote name server is affected by a signature validation weakness.
File : bind_sig_return_checks.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-129-01.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1793.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_736e55bc39bb11dea493001b77d09812.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1789.nasl - Type : ACT_GATHER_INFO
2009-05-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1790.nasl - Type : ACT_GATHER_INFO
2009-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-6185.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1784.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0458.nasl - Type : ACT_GATHER_INFO
2009-04-30 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-6211.nasl - Type : ACT_GATHER_INFO
2009-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-101.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-098.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-767-1.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-116-01.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-20.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-6182.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0967.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0971.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10451.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0331.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0451.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0544.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1769.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1976.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2112.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2131.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2852.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2882.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3769.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3820.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-126.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-127.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-128.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-147.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-156.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-181.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-192.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-195.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-225.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-226.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-243.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-001.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-002.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2009-005.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-007.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-021.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-037.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-051.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-075.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-082.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-083.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-092.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris10_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123923-12
File : solaris10_123923.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris10_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris8_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123920-12
File : solaris8_123920.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris9_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123921-12
File : solaris9_123921.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris9_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote openSUSE host is missing a security update.
File : suse_cups-6172.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-644-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-651-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-660-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-685-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-691-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-703-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-704-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-705-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-706-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-720-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-728-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-731-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-755-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-759-1.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3753.nasl - Type : ACT_GATHER_INFO
2009-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-3794.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_20b4f2842bfc11debdeb0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a21037d52c3811deab3b0017a4cccfc6.nasl - Type : ACT_GATHER_INFO
2009-04-21 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-6194.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote printer service is affected by multiple vulnerabilities.
File : cups_1_3_10.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0429.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0430.nasl - Type : ACT_GATHER_INFO
2009-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0431.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-09.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1766.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-6139.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2834.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-05.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0337.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0338.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-083-02.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-083-03.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2009-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2884.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_20021.nasl - Type : ACT_GATHER_INFO
2009-03-20 Name : A web browser on the remote host is affected by multiple vulnerabilities.
File : seamonkey_1115.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a2074ac6124c11dea9640030843d3802.nasl - Type : ACT_GATHER_INFO
2009-03-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-28.nasl - Type : ACT_GATHER_INFO
2009-03-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f18920660e7411de92de000bcdc1757a.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-069-03.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2045.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-14.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2009-03-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ea2411a408e811deb88a0022157515b2.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_307.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0315.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0325.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0333.nasl - Type : ACT_GATHER_INFO
2009-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0340.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2128.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6022.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-6021.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_01.nasl - Type : ACT_GATHER_INFO
2009-02-24 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-6001.nasl - Type : ACT_GATHER_INFO
2009-02-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-051-01.nasl - Type : ACT_GATHER_INFO
2009-02-20 Name : The remote openSUSE host is missing a security update.
File : suse_xntp-5936.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-02.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200902-04.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote openSUSE host is missing a security update.
File : suse_novell-ipsec-tools-5887.nasl - Type : ACT_GATHER_INFO
2009-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5934.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2009-01-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0046.nasl - Type : ACT_GATHER_INFO
2009-01-28 Name : The remote openSUSE host is missing a security update.
File : suse_compat-openssl097g-5964.nasl - Type : ACT_GATHER_INFO
2009-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0547.nasl - Type : ACT_GATHER_INFO
2009-01-26 Name : The remote openSUSE host is missing a security update.
File : suse_libopenssl-devel-5951.nasl - Type : ACT_GATHER_INFO
2009-01-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_net-snmp-5807.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_abcacb5ae7f111ddafcd00e0815b8da8.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-15.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_bind-5915.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0059.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0154.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0325.nasl - Type : ACT_GATHER_INFO
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0350.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-01.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-014-03.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1701.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1702.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1703.nasl - Type : ACT_GATHER_INFO
2009-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_xterm-5902.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0020.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0019.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2009-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1694.nasl - Type : ACT_GATHER_INFO
2009-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1695.nasl - Type : ACT_GATHER_INFO
2009-01-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d5e1aac8db0b11ddae30001cc0377035.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0981.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-17.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1016.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1021.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-15.nasl - Type : ACT_GATHER_INFO
2008-12-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_27d01223c45711dda7210030843d3802.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-339-01.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_2_7.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0981.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-02.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-03.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-06.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote openSUSE host is missing a security update.
File : suse_libsnmp15-5808.nasl - Type : ACT_GATHER_INFO
2008-12-02 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5787.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1670.nasl - Type : ACT_GATHER_INFO
2008-11-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a1126054b57c11dd88920017319806e7.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-320-02.nasl - Type : ACT_GATHER_INFO
2008-11-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200811-05.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-5767.nasl - Type : ACT_GATHER_INFO
2008-11-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daf045d7b21111dda987000c29ca8953.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0967.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote openSUSE host is missing a security update.
File : suse_ipsec-tools-5630.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ipsec-tools-5638.nasl - Type : ACT_GATHER_INFO
2008-11-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1663.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9007.nasl - Type : ACT_GATHER_INFO
2008-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9016.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9351.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9362.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9367.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9372.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_enscript-5715.nasl - Type : ACT_GATHER_INFO
2008-11-06 Name : The remote openSUSE host is missing a security update.
File : suse_enscript-5719.nasl - Type : ACT_GATHER_INFO
2008-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5628.nasl - Type : ACT_GATHER_INFO
2008-11-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-5629.nasl - Type : ACT_GATHER_INFO
2008-11-05 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-5648.nasl - Type : ACT_GATHER_INFO
2008-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0971.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0897.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0896.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0895.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0896.nasl - Type : ACT_GATHER_INFO
2008-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0897.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote web server is vulnerable to a cross-site scripting attack.
File : apache_mod_proxy_ftp_glob_xss.nasl - Type : ACT_ATTACK
2008-10-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_php5-5661.nasl - Type : ACT_GATHER_INFO
2008-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1654.nasl - Type : ACT_GATHER_INFO
2008-10-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d71da2369a9411dd8f42001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1651.nasl - Type : ACT_GATHER_INFO
2008-10-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1652.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8736.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8738.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1647.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-mod_php5-5546.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-09-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-5583.nasl - Type : ACT_GATHER_INFO
2008-09-15 Name : The remote openSUSE host is missing a security update.
File : suse_libxml2-5586.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0886.nasl - Type : ACT_GATHER_INFO
2008-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-641-1.nasl - Type : ACT_GATHER_INFO
2008-09-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee6fa2bd406a11dd936a0015af872849.nasl - Type : ACT_GATHER_INFO
2008-08-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0849.nasl - Type : ACT_GATHER_INFO
2008-08-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0849.nasl - Type : ACT_GATHER_INFO
2008-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c329712a6b5b11dd9d79001fc61c2a55.nasl - Type : ACT_GATHER_INFO
2008-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7ba20aa6b5a11dd9d79001fc61c2a55.nasl - Type : ACT_GATHER_INFO
2008-08-08 Name : The remote web server uses a version of PHP that is affected by multiple issues.
File : php_4_4_9.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-09.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-628-1.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-624-1.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-03.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1602.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6025.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6048.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6110.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6111.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote openSUSE host is missing a security update.
File : suse_pcre-5366.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4847.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4910.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4947.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3683.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3937.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3979.nasl - Type : ACT_GATHER_INFO
2008-05-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-10.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-119-01.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57c705d612ae11ddbab70016179b2dd5.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-5181.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-5180.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-15.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-19.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote host is missing Sun Security Patch number 125731-13
File : solaris10_125731.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote host is missing Sun Security Patch number 125732-13
File : solaris10_x86_125732.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_freetype2-3746.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-291-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-466-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0033.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote host is missing Sun Security Patch number 114265-23
File : solaris9_x86_114265.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-1608.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3701.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_freetype2-3744.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote host is missing Sun Security Patch number 112837-24
File : solaris9_112837.nasl - Type : ACT_GATHER_INFO
2007-07-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1334.nasl - Type : ACT_GATHER_INFO
2007-07-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-02.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-121.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1302.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0403.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris10_x86_119467.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120273-42
File : solaris10_x86_120273.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200705-22.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_de2fab2d0a3711dcaae200304881ac9a.nasl - Type : ACT_GATHER_INFO
2007-05-20 Name : The remote host is missing Sun Security Patch number 120272-40
File : solaris10_120272.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 119812-22
File : solaris10_119812.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 119813-24
File : solaris10_x86_119813.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 124420-04
File : solaris8_124420.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing Sun Security Patch number 124421-04
File : solaris8_x86_124421.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote host is missing Sun Security Patch number 123919-12
File : solaris7_123919.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris9_x86_119467.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1095.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b975763f521011db8f1a000a48049292.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-07-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0500.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-099.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-68-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_72da8af67c7511d98cc5000854d03344.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-040.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-03.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-033.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-039.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-015.nasl - Type : ACT_GATHER_INFO
2005-01-27 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-016.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-654.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114014-28
File : solaris9_114014.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114015-28
File : solaris9_x86_114015.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:57:56
  • Multiple Updates