Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title poppler vulnerability
Informations
Name USN-496-2 First vendor Publication 2007-08-07
Vendor Ubuntu Last vendor Modification 2007-08-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libpoppler1 0.5.1-0ubuntu7.2

Ubuntu 6.10:
libpoppler1 0.5.4-0ubuntu4.2

Ubuntu 7.04:
libpoppler1 0.5.4-0ubuntu8.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

USN-496-1 fixed a vulnerability in koffice. This update provides the corresponding updates for poppler, the library used for PDF handling in Gnome.

Original advisory details:

Derek Noonburg discovered an integer overflow in the Xpdf function
StreamPredictor::StreamPredictor(). By importing a specially crafted PDF
file into KWord, this could be exploited to run arbitrary code with the
user's privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-496-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11149
 
Oval ID: oval:org.mitre.oval:def:11149
Title: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3387
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18516
 
Oval ID: oval:org.mitre.oval:def:18516
Title: DSA-1348-1 poppler
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1348-1
CVE-2007-3387
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19960
 
Oval ID: oval:org.mitre.oval:def:19960
Title: DSA-1357-1 koffice - integer overflow
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1357-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): koffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20211
 
Oval ID: oval:org.mitre.oval:def:20211
Title: DSA-1347-1 xpdf
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1347-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): xpdf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20354
 
Oval ID: oval:org.mitre.oval:def:20354
Title: DSA-1355-1 kdegraphics - integer overflow
Description: It was discovered that an integer overflow in the xpdf PDF viewer may lead to the execution of arbitrary code if a malformed PDF file is opened.
Family: unix Class: patch
Reference(s): DSA-1355-1
CVE-2007-3387
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21839
 
Oval ID: oval:org.mitre.oval:def:21839
Title: ELSA-2007:0731: tetex security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0731-01
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): tetex
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21863
 
Oval ID: oval:org.mitre.oval:def:21863
Title: ELSA-2007:0729: kdegraphics security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0729-02
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22321
 
Oval ID: oval:org.mitre.oval:def:22321
Title: ELSA-2007:0732: poppler security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0732-01
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): poppler
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22418
 
Oval ID: oval:org.mitre.oval:def:22418
Title: ELSA-2007:0720: cups security update (Important)
Description: Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that triggers a stack-based buffer overflow in the StreamPredictor::getNextLine function.
Family: unix Class: patch
Reference(s): ELSA-2007:0720-02
CVE-2007-3387
Version: 6
Platform(s): Oracle Linux 5
Product(s): cups
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 83
Application 21
Application 1
Application 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for cups
File : nvt/sles9p5019990.nasl
2009-04-09 Name : Mandriva Update for cups MDKSA-2007:165 (cups)
File : nvt/gb_mandriva_MDKSA_2007_165.nasl
2009-04-09 Name : Mandriva Update for tetex MDKSA-2007:164 (tetex)
File : nvt/gb_mandriva_MDKSA_2007_164.nasl
2009-04-09 Name : Mandriva Update for koffice MDKSA-2007:163 (koffice)
File : nvt/gb_mandriva_MDKSA_2007_163.nasl
2009-04-09 Name : Mandriva Update for kdegraphics MDKSA-2007:162 (kdegraphics)
File : nvt/gb_mandriva_MDKSA_2007_162.nasl
2009-03-23 Name : Ubuntu Update for poppler vulnerability USN-496-2
File : nvt/gb_ubuntu_USN_496_2.nasl
2009-03-23 Name : Ubuntu Update for koffice vulnerability USN-496-1
File : nvt/gb_ubuntu_USN_496_1.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3390
File : nvt/gb_fedora_2007_3390_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-685
File : nvt/gb_fedora_2007_685_kdegraphics_fc6.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-669
File : nvt/gb_fedora_2007_669_tetex_fc6.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-644
File : nvt/gb_fedora_2007_644_cups_fc6.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-3308
File : nvt/gb_fedora_2007_3308_tetex_fc8.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-3100
File : nvt/gb_fedora_2007_3100_cups_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-3059
File : nvt/gb_fedora_2007_3059_koffice_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-2985
File : nvt/gb_fedora_2007_2985_kdegraphics_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-2715
File : nvt/gb_fedora_2007_2715_cups_fc7.nasl
2009-02-27 Name : Fedora Update for kdegraphics FEDORA-2007-1594
File : nvt/gb_fedora_2007_1594_kdegraphics_fc7.nasl
2009-02-27 Name : Fedora Update for tetex FEDORA-2007-1547
File : nvt/gb_fedora_2007_1547_tetex_fc7.nasl
2009-02-27 Name : Fedora Update for cups FEDORA-2007-1541
File : nvt/gb_fedora_2007_1541_cups_fc7.nasl
2009-02-27 Name : Fedora Update for koffice FEDORA-2007-1614
File : nvt/gb_fedora_2007_1614_koffice_fc7.nasl
2009-02-17 Name : Fedora Update for cups FEDORA-2008-3449
File : nvt/gb_fedora_2008_3449_cups_fc7.nasl
2009-02-17 Name : Fedora Update for poppler FEDORA-2008-3312
File : nvt/gb_fedora_2008_3312_poppler_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-1976
File : nvt/gb_fedora_2008_1976_cups_fc7.nasl
2009-02-16 Name : Fedora Update for cups FEDORA-2008-2897
File : nvt/gb_fedora_2008_2897_cups_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-20 (pdfkit imagekits)
File : nvt/glsa_200710_20.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-12 (poppler)
File : nvt/glsa_200709_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-17 (tetex)
File : nvt/glsa_200709_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-08 (koffice, kword, kdegraphics, kpdf)
File : nvt/glsa_200710_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-34 (cstetex)
File : nvt/glsa_200711_34.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-13 (ptex)
File : nvt/glsa_200805_13.nasl
2008-09-04 Name : FreeBSD Ports: xpdf, zh-xpdf, ja-xpdf, ko-xpdf
File : nvt/freebsd_xpdf2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1348-1 (poppler)
File : nvt/deb_1348_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1349-1 (libextractor)
File : nvt/deb_1349_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1350-1 (tetex-bin)
File : nvt/deb_1350_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1352-1 (pdfkit.framework)
File : nvt/deb_1352_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1354-1 (gpdf)
File : nvt/deb_1354_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1355-1 (kdegraphics)
File : nvt/deb_1355_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1357-1 (kdegraphics)
File : nvt/deb_1357_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1347-1 (xpdf)
File : nvt/deb_1347_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-222-02 poppler
File : nvt/esoft_slk_ssa_2007_222_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-222-05 xpdf
File : nvt/esoft_slk_ssa_2007_222_05.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-316-01 xpdf/poppler/koffice/kdegraphics
File : nvt/esoft_slk_ssa_2007_316_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40127 PDFedit StreamPredictor::StreamPredictor() PDF Handling Overflow

38120 Xpdf StreamPredictor::StreamPredictor() PDF Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0729.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_cups_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070801_tetex_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070730_xpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_poppler_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070730_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070730_gpdf_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0729.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3449.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_poppler-3992.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-3969.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-pdf-3968.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cups-4043.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-316-01.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-496-2.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-496-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1614.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1594.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1547.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1541.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-20.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xpdf-3974.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_poppler-3991.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_pdftohtml-3989.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libextractor-4041.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_kdegraphics3-pdf-3972.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_cups-4044.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-08.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-17.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-12.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-685.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1357.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1355.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-669.nasl - Type : ACT_GATHER_INFO
2007-08-21 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-165.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-163.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-164.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1354.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-162.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-161.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-160.nasl - Type : ACT_GATHER_INFO
2007-08-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-158.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-222-05.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1347.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1348.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1349.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1350.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1352.nasl - Type : ACT_GATHER_INFO
2007-08-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-222-02.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e43a14d3f3f11dca79a0016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-08-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0731.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0732.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0730.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0735.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0720.nasl - Type : ACT_GATHER_INFO
2007-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0729.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:04:32
  • Multiple Updates
2013-05-11 12:25:58
  • Multiple Updates