Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title VMware security updates for vSphere API and ESX Service Console
Informations
Name VMSA-2012-0016 First vendor Publication 2012-11-15
Vendor VMware Last vendor Modification 2012-11-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 7.8 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

a. VMware vSphere API denial of service vulnerability

The VMware vSphere API contains a denial of service vulnerability. This issue allows an unauthenticated user to send a maliciously crafted API request and disable the host daemon. Exploitation of the issue would prevent management activities on the host but any virtual machines running on the host would be unaffected.

VMware would like to thank Sebastian Tello of Core Security Technologies for reporting this issue to us.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-5703 to this issue.

b. Update to ESX service console bind packages

The ESX service console bind packages are updated to the following versions:

bind-libs-9.3.6-20.P1.el5_8.2 bind-utils-9.3.6-20.P1.el5_8.2

These updates fix multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-1033, CVE-2012-1667, and CVE-2012-3817 to these issues.

c. Update to ESX service console python packages

The ESX service console Python packages are updated to the following versions:

python-2.4.3-46.el5_8.2.x86_64 python-libs-2.4.3-46.el5_8.2.x86_64

These updates fix multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2011-4940, CVE-2011-4944, and CVE-2012-1150 to these issues.

d. Update to ESX service console expat package

The ESX service console expat package is updated to expat-1.95.8-11.el5_8.

This update fixes multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2012-0876 and CVE-2012-1148 to these issues.

e. Update to ESX service console nspr and nss packages

This patch updates the ESX service console Netscape Portable Runtime and Network Security Services RPMs to versions nspr-4.9.1.4.el5_8 and nss-3.13.5.4.9834, respectively, to resolve multiple security issues.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2012-0441 to this issue. This patch also resolves a certificate trust issue caused by a fraudulent DigiNotar root certificate.

Original Source

Url : http://www.vmware.com/security/advisories/VMSA-2012-0016.html

CWE : Common Weakness Enumeration

% Id Name
22 % CWE-20 Improper Input Validation
11 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
11 % CWE-399 Resource Management Errors
11 % CWE-310 Cryptographic Issues
11 % CWE-264 Permissions, Privileges, and Access Controls
11 % CWE-189 Numeric Errors (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16701
 
Oval ID: oval:org.mitre.oval:def:16701
Title: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0441
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Mozilla Firefox ESR
Mozilla Thunderbird ESR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17120
 
Oval ID: oval:org.mitre.oval:def:17120
Title: USN-1527-1 -- expat vulnerabilities
Description: Expat could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-1
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17479
 
Oval ID: oval:org.mitre.oval:def:17479
Title: USN-1540-1 -- nss vulnerability
Description: NSS could be made to crash if it opened a specially crafted certificate.
Family: unix Class: patch
Reference(s): USN-1540-1
CVE-2012-0441
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17603
 
Oval ID: oval:org.mitre.oval:def:17603
Title: USN-1527-2 -- xmlrpc-c vulnerabilities
Description: XML-RPC for C and C++ could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-2
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): xmlrpc-c
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17645
 
Oval ID: oval:org.mitre.oval:def:17645
Title: USN-1462-1 -- bind9 vulnerabilities
Description: Bind could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1462-1
CVE-2012-1667
CVE-2012-1033
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17785
 
Oval ID: oval:org.mitre.oval:def:17785
Title: USN-1518-1 -- bind9 vulnerability
Description: Bind could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1518-1
CVE-2012-3817
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17830
 
Oval ID: oval:org.mitre.oval:def:17830
Title: USN-1613-1 -- python2.5 vulnerabilities
Description: Several security issues were fixed in Python 2.5.
Family: unix Class: patch
Reference(s): USN-1613-1
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17976
 
Oval ID: oval:org.mitre.oval:def:17976
Title: USN-1592-1 -- python2.7 vulnerabilities
Description: Several security issues were fixed in Python 2.7.
Family: unix Class: patch
Reference(s): USN-1592-1
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Product(s): python2.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17984
 
Oval ID: oval:org.mitre.oval:def:17984
Title: USN-1540-2 -- nss vulnerability
Description: NSS could be made to crash if it opened a specially crafted certificate.
Family: unix Class: patch
Reference(s): USN-1540-2
CVE-2012-0441
Version: 7
Platform(s): Ubuntu 12.04
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18020
 
Oval ID: oval:org.mitre.oval:def:18020
Title: USN-1613-2 -- python2.4 vulnerabilities
Description: Several security issues were fixed in Python 2.4.
Family: unix Class: patch
Reference(s): USN-1613-2
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18043
 
Oval ID: oval:org.mitre.oval:def:18043
Title: USN-1596-1 -- python2.6 vulnerabilities
Description: Several security issues were fixed in Python 2.6.
Family: unix Class: patch
Reference(s): USN-1596-1
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18449
 
Oval ID: oval:org.mitre.oval:def:18449
Title: DSA-2517-1 bind9 - denial of service
Description: Einar Lonn discovered that under certain conditions bind9, a DNS server, may use cached data before initialisation. As a result, an attacker can trigger an assertion failure on servers under high query load that do DNSSEC validation.
Family: unix Class: patch
Reference(s): DSA-2517-1
CVE-2012-3817
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18595
 
Oval ID: oval:org.mitre.oval:def:18595
Title: DSA-2486-1 bind9 - denial of service
Description: It was discovered that BIND, a DNS server, can crash while processing resource records containing no data bytes. Both authoritative servers and resolvers are affected.
Family: unix Class: patch
Reference(s): DSA-2486-1
CVE-2012-1667
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bind9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19603
 
Oval ID: oval:org.mitre.oval:def:19603
Title: DSA-2490-1 nss - denial of service
Description: Kaspar Brand discovered that Mozilla's Network Security Services (NSS) libraries did insufficient length checking in the QuickDER decoder, allowing to crash a program using the libraries.
Family: unix Class: patch
Reference(s): DSA-2490-1
CVE-2012-0441
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19784
 
Oval ID: oval:org.mitre.oval:def:19784
Title: VMware security updates for vSphere API and ESX Service Console
Description: Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4944
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19815
 
Oval ID: oval:org.mitre.oval:def:19815
Title: HP-UX Running BIND, Remote Denial of Service (DoS), Authentication Bypass
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1667
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19849
 
Oval ID: oval:org.mitre.oval:def:19849
Title: HP-UX Running BIND, Remote Denial of Service (DoS), Authentication Bypass
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3817
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19901
 
Oval ID: oval:org.mitre.oval:def:19901
Title: HP-UX Running BIND, Remote Domain Name Revalidation
Description: The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1033
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20103
 
Oval ID: oval:org.mitre.oval:def:20103
Title: DSA-2525-1 expat - several
Description: It was discovered that Expat, a C library to parse XML, is vulnerable to denial of service through hash collisions and a memory leak in pool handling.
Family: unix Class: patch
Reference(s): DSA-2525-1
CVE-2012-0876
CVE-2012-1148
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20335
 
Oval ID: oval:org.mitre.oval:def:20335
Title: VMware security updates for vSphere API and ESX Service Console
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: vulnerability
Reference(s): CVE-2012-3817
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20359
 
Oval ID: oval:org.mitre.oval:def:20359
Title: VMware security updates for vSphere API and ESX Service Console
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1148
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20396
 
Oval ID: oval:org.mitre.oval:def:20396
Title: VMware security updates for vSphere API and ESX Service Console
Description: The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0876
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20486
 
Oval ID: oval:org.mitre.oval:def:20486
Title: VMware security updates for vSphere API and ESX Service Console
Description: The vSphere API in VMware ESXi 4.1 and ESX 4.1 allows remote attackers to cause a denial of service (host daemon crash) via an invalid value in a (1) RetrieveProp or (2) RetrievePropEx SOAP request.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5703
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20541
 
Oval ID: oval:org.mitre.oval:def:20541
Title: RHSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): RHSA-2012:0731-01
CESA-2012:0731
CVE-2012-0876
CVE-2012-1148
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20623
 
Oval ID: oval:org.mitre.oval:def:20623
Title: VMware security updates for vSphere API and ESX Service Console
Description: The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4940
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20624
 
Oval ID: oval:org.mitre.oval:def:20624
Title: VMware security updates for vSphere API and ESX Service Console
Description: The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1033
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20669
 
Oval ID: oval:org.mitre.oval:def:20669
Title: VMware security updates for vSphere API and ESX Service Console
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0441
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20677
 
Oval ID: oval:org.mitre.oval:def:20677
Title: VMware security updates for vSphere API and ESX Service Console
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1150
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20745
 
Oval ID: oval:org.mitre.oval:def:20745
Title: VMware security updates for vSphere API and ESX Service Console
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1667
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20815
 
Oval ID: oval:org.mitre.oval:def:20815
Title: Vulnerability in AIX bind
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1667
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21249
 
Oval ID: oval:org.mitre.oval:def:21249
Title: RHSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate)
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: unix Class: patch
Reference(s): RHSA-2012:1091-01
CESA-2012:1091
CVE-2012-0441
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): nspr
nss
nss-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21280
 
Oval ID: oval:org.mitre.oval:def:21280
Title: RHSA-2012:0716: bind security update (Important)
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: patch
Reference(s): RHSA-2012:0716-01
CESA-2012:0716
CVE-2012-1033
CVE-2012-1667
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21287
 
Oval ID: oval:org.mitre.oval:def:21287
Title: RHSA-2012:0745: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0745-00
CESA-2012:0745
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21290
 
Oval ID: oval:org.mitre.oval:def:21290
Title: RHSA-2012:0717: bind97 security update (Important)
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: patch
Reference(s): RHSA-2012:0717-00
CESA-2012:0717
CVE-2012-1033
CVE-2012-1667
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21389
 
Oval ID: oval:org.mitre.oval:def:21389
Title: RHSA-2012:0744: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0744-01
CESA-2012:0744
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 55
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21429
 
Oval ID: oval:org.mitre.oval:def:21429
Title: RHSA-2012:1122: bind97 security update (Important)
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: patch
Reference(s): RHSA-2012:1122-00
CESA-2012:1122
CVE-2012-3817
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21496
 
Oval ID: oval:org.mitre.oval:def:21496
Title: RHSA-2012:1123: bind security update (Important)
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: patch
Reference(s): RHSA-2012:1123-01
CESA-2012:1123
CVE-2012-3817
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21561
 
Oval ID: oval:org.mitre.oval:def:21561
Title: RHSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate)
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: unix Class: patch
Reference(s): RHSA-2012:1090-00
CESA-2012:1090
CVE-2012-0441
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23066
 
Oval ID: oval:org.mitre.oval:def:23066
Title: ELSA-2012:0745: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0745-00
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 17
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23076
 
Oval ID: oval:org.mitre.oval:def:23076
Title: ELSA-2012:1122: bind97 security update (Important)
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: patch
Reference(s): ELSA-2012:1122-00
CVE-2012-3817
Version: 6
Platform(s): Oracle Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23234
 
Oval ID: oval:org.mitre.oval:def:23234
Title: ELSA-2012:0717: bind97 security update (Important)
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: patch
Reference(s): ELSA-2012:0717-00
CVE-2012-1033
CVE-2012-1667
Version: 13
Platform(s): Oracle Linux 5
Product(s): bind97
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23336
 
Oval ID: oval:org.mitre.oval:def:23336
Title: DEPRECATED: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23351
 
Oval ID: oval:org.mitre.oval:def:23351
Title: ELSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate)
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: unix Class: patch
Reference(s): ELSA-2012:1090-00
CVE-2012-0441
Version: 6
Platform(s): Oracle Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23354
 
Oval ID: oval:org.mitre.oval:def:23354
Title: DEPRECATED: ELSA-2012:0716: bind security update (Important)
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: patch
Reference(s): ELSA-2012:0716-01
CVE-2012-1033
CVE-2012-1667
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23358
 
Oval ID: oval:org.mitre.oval:def:23358
Title: DEPRECATED: ELSA-2012:1123: bind security update (Important)
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: patch
Reference(s): ELSA-2012:1123-01
CVE-2012-3817
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23407
 
Oval ID: oval:org.mitre.oval:def:23407
Title: ELSA-2012:0716: bind security update (Important)
Description: ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.
Family: unix Class: patch
Reference(s): ELSA-2012:0716-01
CVE-2012-1033
CVE-2012-1667
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23609
 
Oval ID: oval:org.mitre.oval:def:23609
Title: ELSA-2012:1123: bind security update (Important)
Description: ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
Family: unix Class: patch
Reference(s): ELSA-2012:1123-01
CVE-2012-3817
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23698
 
Oval ID: oval:org.mitre.oval:def:23698
Title: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23753
 
Oval ID: oval:org.mitre.oval:def:23753
Title: ELSA-2012:0744: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0744-01
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 21
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23800
 
Oval ID: oval:org.mitre.oval:def:23800
Title: ELSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate)
Description: The ASN.1 decoder in the QuickDER decoder in Mozilla Network Security Services (NSS) before 3.13.4, as used in Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, Thunderbird 5.0 through 12.0, Thunderbird ESR 10.x before 10.0.5, and SeaMonkey before 2.10, allows remote attackers to cause a denial of service (application crash) via a zero-length item, as demonstrated by (1) a zero-length basic constraint or (2) a zero-length field in an OCSP response.
Family: unix Class: patch
Reference(s): ELSA-2012:1091-01
CVE-2012-0441
Version: 6
Platform(s): Oracle Linux 6
Product(s): nspr
nss
nss-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26986
 
Oval ID: oval:org.mitre.oval:def:26986
Title: DEPRECATED: ELSA-2012-1090 -- nss and nspr security, bug fix, and enhancement update (moderate)
Description: nspr [4.9.1-4] - Resolves: rhbz#834219 - Fix postinstall scriptlet failures - Fix %post and %postun lines per packaging guidelines - Updated License: to MPLv2.0 per upstream [4.9.1-3] - Resolves: rhbz#834219 - Ensure nspr-config.in changes get applied [4.9.1-2] - Resolves: rhbz#834219 - restore top section of nspr-config-pc.patch - Needed to prevent multilib regressions nss [3.13.5-4.0.1.el5_8 ] - Update clean.gif in the tarball [3.13.5-4] - Related: rhbz#834219 - Fix ia64 / i386 multilib nss install failure - Remove no longer needed %pre and %preun scriplets meant for nss updates from RHEL-5.0 [3.13.5-3] - Resolves: rhbz#834219 - Fix the changes to the %post line - Having multiple commands requires that /sbin/lconfig be the beginning of the scriptlet [3.13.5-2] - Resolves: rhbz#834219 - Fix multilib and scriptlet problems - Fix %post and %postun lines per packaging guildelines - Add %{?_isa} to tools Requires: per packaging guidelines - Fix explicit-lib-dependency zlib error reported by rpmlint [3.13.5-1] - Resolves: rhbz#834219 - Update RHEL 5.x to NSS 3.13.5 and NSPR 4.9.1 for Mozilla 10.0.6
Family: unix Class: patch
Reference(s): ELSA-2012-1090
CVE-2012-0441
Version: 4
Platform(s): Oracle Linux 5
Product(s): nspr
nss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27186
 
Oval ID: oval:org.mitre.oval:def:27186
Title: DEPRECATED: ELSA-2012-1123 -- bind security update (important)
Description: [32:9.8.2-0.10.rc1.2] - fix CVE-2012-3817
Family: unix Class: patch
Reference(s): ELSA-2012-1123
CVE-2012-3817
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27196
 
Oval ID: oval:org.mitre.oval:def:27196
Title: DEPRECATED: ELSA-2012-0731 -- expat security update (moderate)
Description: [2.0.1-11] - use symbol version for XML_SetHashSalt (CVE-2012-0876, #816306) [2.0.1-10] - add security fix for CVE-2012-1148 (#811825) - add security fix for CVE-2012-0876 (#811833)
Family: unix Class: patch
Reference(s): ELSA-2012-0731
CVE-2012-0876
CVE-2012-1148
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27594
 
Oval ID: oval:org.mitre.oval:def:27594
Title: DEPRECATED: ELSA-2012-0745 -- python security update (moderate)
Description: [2.4.3-46.el5_8.2] - if hash randomization is enabled, also enable it within pyexpat Resolves: CVE-2012-0876 [2.4.3-46.el5_8.1] - distutils.commands.register: create ~/.pypirc securely Resolves: CVE-2011-4944 - send encoding in SimpleHTTPServer.list_directory to protect IE7 against potential XSS attacks Resolves: CVE-2011-4940 - oCERT-2011-003: add -R command-line option and PYTHONHASHSEED environment variable, to provide an opt-in way to protect against denial of service attacks due to hash collisions within the dict and set types Resolves: CVE-2012-1150
Family: unix Class: patch
Reference(s): ELSA-2012-0745
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 4
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27651
 
Oval ID: oval:org.mitre.oval:def:27651
Title: DEPRECATED: ELSA-2012-0744 -- python security update (moderate)
Description: [2.6.6-29.el6_2.2] - if hash randomization is enabled, also enable it within pyexpat Resolves: CVE-2012-0876 [2.6.6-29.el6_2.1] - distutils.config: create ~/.pypirc securely Resolves: CVE-2011-4944 - fix endless loop in SimpleXMLRPCServer upon malformed POST request Resolves: CVE-2012-0845 - send encoding in SimpleHTTPServer.list_directory to protect IE7 against potential XSS attacks Resolves: CVE-2011-4940 - oCERT-2011-003: add -R command-line option and PYTHONHASHSEED environment variable, to provide an opt-in way to protect against denial of service attacks due to hash collisions within the dict and set types Resolves: CVE-2012-1150
Family: unix Class: patch
Reference(s): ELSA-2012-0744
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 4
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27686
 
Oval ID: oval:org.mitre.oval:def:27686
Title: DEPRECATED: ELSA-2012-1091 -- nss, nspr, and nss-util security, bug fix, and enhancement update (moderate)
Description: nspr [4.9.1-2] - Related: rhbz#833762 - Update License to MPLv2.0 [4.9.1-1] - Resolves: rhbz#833762 - Update to NSPR_4_9_1_RTM nss [3.13.5-1.0.1.el6_3 ] - Added nss-vendor.patch to change vendor - Use blank image instead of clean.gif in tar ball [3.13.5-1] - Resolves: rhbz#834100 - Update to 3.13.5 for mozilla 10.0.6 nss-util [3.13.5-1] - Resolves: rhbz#833763 - Update to 3.13.5 for Mozilla 10.0.6
Family: unix Class: patch
Reference(s): ELSA-2012-1091
CVE-2012-0441
Version: 4
Platform(s): Oracle Linux 6
Product(s): nspr
nss
nss-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27821
 
Oval ID: oval:org.mitre.oval:def:27821
Title: DEPRECATED: ELSA-2012-0716 -- bind security update (important)
Description: [32:9.7.3-8.P3.3] - fix CVE-2012-1667 and CVE-2012-1033
Family: unix Class: patch
Reference(s): ELSA-2012-0716
CVE-2012-1033
CVE-2012-1667
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): bind
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27872
 
Oval ID: oval:org.mitre.oval:def:27872
Title: DEPRECATED: ELSA-2012-0717 -- bind97 security update (important)
Description: [32:9.7.0-10.P2.1] - fix CVE-2012-1667 and CVE-2012-1033
Family: unix Class: patch
Reference(s): ELSA-2012-0717
CVE-2012-1033
CVE-2012-1667
Version: 4
Platform(s): Oracle Linux 5
Product(s): bind97
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 283
Application 10
Application 31
Application 5
Application 47
Application 125
Application 16
Application 5
Application 143
Application 1
Os 105
Os 5
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-12-31 Name : Fedora Update for bind FEDORA-2012-19822
File : nvt/gb_fedora_2012_19822_bind_fc16.nasl
2012-12-14 Name : Fedora Update for bind FEDORA-2012-19830
File : nvt/gb_fedora_2012_19830_bind_fc17.nasl
2012-12-13 Name : SuSE Update for bind openSUSE-SU-2012:0722-1 (bind)
File : nvt/gb_suse_2012_0722_1.nasl
2012-12-13 Name : SuSE Update for MozillaFirefox, openSUSE-SU-2012:0760-1 (MozillaFirefox,)
File : nvt/gb_suse_2012_0760_1.nasl
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-26 Name : Ubuntu Update for python3.2 USN-1615-1
File : nvt/gb_ubuntu_USN_1615_1.nasl
2012-10-23 Name : Fedora Update for bind FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_bind_fc17.nasl
2012-10-23 Name : Fedora Update for bind FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_bind_fc16.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-10-03 Name : Ubuntu Update for python2.7 USN-1592-1
File : nvt/gb_ubuntu_USN_1592_1.nasl
2012-10-03 Name : Fedora Update for bind FEDORA-2012-14030
File : nvt/gb_fedora_2012_14030_bind_fc16.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-04 (bind)
File : nvt/glsa_201209_04.nasl
2012-09-25 Name : Fedora Update for bind FEDORA-2012-14106
File : nvt/gb_fedora_2012_14106_bind_fc17.nasl
2012-09-11 Name : Ubuntu Update for xmlrpc-c USN-1527-2
File : nvt/gb_ubuntu_USN_1527_2.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-166-01 bind
File : nvt/esoft_slk_ssa_2012_166_01.nasl
2012-08-30 Name : Fedora Update for python FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python_fc17.nasl
2012-08-30 Name : Fedora Update for bind FEDORA-2012-11146
File : nvt/gb_fedora_2012_11146_bind_fc17.nasl
2012-08-30 Name : Fedora Update for expat FEDORA-2012-4936
File : nvt/gb_fedora_2012_4936_expat_fc17.nasl
2012-08-30 Name : Fedora Update for python3 FEDORA-2012-5785
File : nvt/gb_fedora_2012_5785_python3_fc17.nasl
2012-08-30 Name : Fedora Update for python-docs FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python-docs_fc17.nasl
2012-08-30 Name : Fedora Update for bind FEDORA-2012-8968
File : nvt/gb_fedora_2012_8968_bind_fc17.nasl
2012-08-24 Name : Ubuntu Update for nss USN-1540-2
File : nvt/gb_ubuntu_USN_1540_2.nasl
2012-08-17 Name : Ubuntu Update for nss USN-1540-1
File : nvt/gb_ubuntu_USN_1540_1.nasl
2012-08-14 Name : Ubuntu Update for expat USN-1527-1
File : nvt/gb_ubuntu_USN_1527_1.nasl
2012-08-14 Name : Fedora Update for bind FEDORA-2012-11153
File : nvt/gb_fedora_2012_11153_bind_fc16.nasl
2012-08-10 Name : Debian Security Advisory DSA 2490-1 (nss)
File : nvt/deb_2490_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2486-1 (bind9)
File : nvt/deb_2486_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2517-1 (bind9)
File : nvt/deb_2517_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2525-1 (expat)
File : nvt/deb_2525_1.nasl
2012-08-10 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD15.nasl
2012-08-10 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD17.nasl
2012-08-10 Name : FreeBSD Ports: bind99
File : nvt/freebsd_bind99.nasl
2012-08-10 Name : FreeBSD Ports: bind99
File : nvt/freebsd_bind990.nasl
2012-08-10 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox68.nasl
2012-08-03 Name : Mandriva Update for bind MDVSA-2012:089 (bind)
File : nvt/gb_mandriva_MDVSA_2012_089.nasl
2012-08-03 Name : RedHat Update for bind RHSA-2012:1123-01
File : nvt/gb_RHSA-2012_1123-01_bind.nasl
2012-08-03 Name : Mandriva Update for mozilla MDVSA-2012:088 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_088.nasl
2012-08-03 Name : Mandriva Update for expat MDVSA-2012:041 (expat)
File : nvt/gb_mandriva_MDVSA_2012_041.nasl
2012-08-03 Name : CentOS Update for bind CESA-2012:1123 centos6
File : nvt/gb_CESA-2012_1123_bind_centos6.nasl
2012-08-03 Name : CentOS Update for bind97 CESA-2012:1122 centos5
File : nvt/gb_CESA-2012_1122_bind97_centos5.nasl
2012-08-03 Name : CentOS Update for bind CESA-2012:1123 centos5
File : nvt/gb_CESA-2012_1123_bind_centos5.nasl
2012-07-30 Name : CentOS Update for nspr CESA-2012:1090 centos5
File : nvt/gb_CESA-2012_1090_nspr_centos5.nasl
2012-07-30 Name : CentOS Update for bind CESA-2012:0716 centos5
File : nvt/gb_CESA-2012_0716_bind_centos5.nasl
2012-07-30 Name : CentOS Update for bind CESA-2012:0716 centos6
File : nvt/gb_CESA-2012_0716_bind_centos6.nasl
2012-07-30 Name : CentOS Update for bind97 CESA-2012:0717 centos5
File : nvt/gb_CESA-2012_0717_bind97_centos5.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos5
File : nvt/gb_CESA-2012_0731_expat_centos5.nasl
2012-07-30 Name : Ubuntu Update for bind9 USN-1518-1
File : nvt/gb_ubuntu_USN_1518_1.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos6
File : nvt/gb_CESA-2012_0731_expat_centos6.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0744 centos6
File : nvt/gb_CESA-2012_0744_python_centos6.nasl
2012-07-30 Name : Mandriva Update for bind MDVSA-2012:119 (bind)
File : nvt/gb_mandriva_MDVSA_2012_119.nasl
2012-07-30 Name : CentOS Update for nspr CESA-2012:1091 centos6
File : nvt/gb_CESA-2012_1091_nspr_centos6.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0745 centos5
File : nvt/gb_CESA-2012_0745_python_centos5.nasl
2012-07-19 Name : RedHat Update for nss, nspr, and nss-util RHSA-2012:1091-01
File : nvt/gb_RHSA-2012_1091-01_nss_nspr_and_nss-util.nasl
2012-07-19 Name : RedHat Update for nss and nspr RHSA-2012:1090-01
File : nvt/gb_RHSA-2012_1090-01_nss_and_nspr.nasl
2012-06-28 Name : Ubuntu Update for thunderbird USN-1463-6
File : nvt/gb_ubuntu_USN_1463_6.nasl
2012-06-25 Name : Ubuntu Update for thunderbird USN-1463-4
File : nvt/gb_ubuntu_USN_1463_4.nasl
2012-06-25 Name : Mandriva Update for mozilla MDVSA-2012:088-1 (mozilla)
File : nvt/gb_mandriva_MDVSA_2012_088_1.nasl
2012-06-22 Name : Fedora Update for python3 FEDORA-2012-9135
File : nvt/gb_fedora_2012_9135_python3_fc16.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Ubuntu Update for firefox USN-1463-3
File : nvt/gb_ubuntu_USN_1463_3.nasl
2012-06-19 Name : Fedora Update for bind FEDORA-2012-8946
File : nvt/gb_fedora_2012_8946_bind_fc16.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0744-01
File : nvt/gb_RHSA-2012_0744-01_python.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0745-01
File : nvt/gb_RHSA-2012_0745-01_python.nasl
2012-06-19 Name : Mozilla Products Multiple Vulnerabilities - June12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mult_vuln_jun12_macosx.nasl
2012-06-19 Name : Fedora Update for bind FEDORA-2012-8962
File : nvt/gb_fedora_2012_8962_bind_fc15.nasl
2012-06-19 Name : Mozilla Products Multiple Vulnerabilities - June12 (Windows)
File : nvt/gb_mozilla_prdts_mult_vuln_jun12_win.nasl
2012-06-15 Name : RedHat Update for expat RHSA-2012:0731-01
File : nvt/gb_RHSA-2012_0731-01_expat.nasl
2012-06-08 Name : Ubuntu Update for firefox USN-1463-1
File : nvt/gb_ubuntu_USN_1463_1.nasl
2012-06-08 Name : Ubuntu Update for bind9 USN-1462-1
File : nvt/gb_ubuntu_USN_1462_1.nasl
2012-06-08 Name : RedHat Update for bind RHSA-2012:0716-01
File : nvt/gb_RHSA-2012_0716-01_bind.nasl
2012-06-08 Name : RedHat Update for bind97 RHSA-2012:0717-01
File : nvt/gb_RHSA-2012_0717-01_bind97.nasl
2012-05-17 Name : Fedora Update for expat FEDORA-2012-6996
File : nvt/gb_fedora_2012_6996_expat_fc15.nasl
2012-05-08 Name : Fedora Update for python FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python_fc16.nasl
2012-05-08 Name : Fedora Update for python-docs FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python-docs_fc16.nasl
2012-05-04 Name : Fedora Update for python3 FEDORA-2012-5916
File : nvt/gb_fedora_2012_5916_python3_fc15.nasl
2012-05-04 Name : Fedora Update for expat FEDORA-2012-5058
File : nvt/gb_fedora_2012_5058_expat_fc16.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-A-0179 - Apple Mac OS X Security Update 2013-004
Severity : Category I - VMSKEY : V0040373
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Snort® IPS/IDS

Date Description
2014-11-16 VMWare vSphere API SOAP request RetrieveProperties remote denial of service a...
RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 dns zone transfer with zero-length rdata attempt
RuleID : 23608 - Revision : 3 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0066.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-260.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0424-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0415-1.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70938105.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0055.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-508.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c9c252f52def11e6ae88002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3597.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL13660.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16949.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_bind_20120814.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_bind_20130410.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libexpat_20120918.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130410.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1185.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14316.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15481.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-302.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-316.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-382.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-383.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-493.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-494.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-296.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_5.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-004.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-108.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-113.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-84.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-89.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-98.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0716.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0717.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1090.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1091.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1122.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2028.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1122.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1123.nasl - Type : ACT_GATHER_INFO
2013-05-20 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_psn-2013-04-918.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-117.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_MozillaFirefox-120611.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_apache2-mod_python-120503.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-120604.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-120605.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bind-120730.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-120424.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120516.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120517.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV22554.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV22555.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV22556.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV22557.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote AIX host is missing a security patch.
File : aix_IV22625.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_43369.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-341-01.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1615-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1592-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote name server may be affected by a DNS integrity vulnerability.
File : bind9_990.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-04.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_2.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-119.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-8237.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1540-2.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1540-1.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_python-8127.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11146.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11153.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-1.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2525.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0f020b7be03311e190a2000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120607_bind97_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120607_bind_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120613_expat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120717_nss__nspr__and_nss_util_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120717_nss_and_nspr_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2517.nasl - Type : ACT_GATHER_INFO
2012-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1122.nasl - Type : ACT_GATHER_INFO
2012-07-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1123.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1518-1.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote name server may be affected by multiple denial of service vulnerab...
File : bind9_991_p2.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0bc67930d5c311e1bef60024e81297ae.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1090.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1091.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1090.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1091.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2486.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2490.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fc5231b6c06611e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-6.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-088.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-4.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-8015.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-3.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9135.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8946.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8962.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bind-8169.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-166-01.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-8189.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8968.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote name server may be affected by a denial of service / information d...
File : bind9_991_p1.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-089.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0716.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0717.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0716.nasl - Type : ACT_GATHER_INFO
2012-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0717.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_5.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_13_0.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_10_0_5.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_13_0.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_1005.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_130.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_1005.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_130.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_210.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1463-1.nasl - Type : ACT_GATHER_INFO
2012-06-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bfecf7c1af4711e195804061862b8c22.nasl - Type : ACT_GATHER_INFO
2012-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1462-1.nasl - Type : ACT_GATHER_INFO
2012-06-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1ecc0d3fae8e11e1965b0024e88a8c98.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6996.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5785.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5924.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5916.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5892.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5058.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4936.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-041.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2016-03-01 13:26:32
  • Multiple Updates
2014-11-16 21:25:28
  • Multiple Updates
2014-02-17 12:07:24
  • Multiple Updates
2013-12-14 21:19:32
  • Multiple Updates
2013-11-11 12:41:41
  • Multiple Updates
2012-11-20 13:23:41
  • Multiple Updates
2012-11-16 09:19:06
  • First insertion