Vulnerabilities > CVE-2008-4776 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wojtek Kaniewsk Libgadu

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
wojtek-kaniewsk
CWE-119
nessus

Summary

libgadu before 1.8.2 allows remote servers to cause a denial of service (crash) via a contact description with a large length, which triggers a buffer over-read.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KDENETWORK3-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2008-4776: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P): CWE-119 The included libgadu version allowed remote servers to cause a denial of service (crash) via a buffer over-read. Non-security issues : - bnc#653852: kopete: ICQ login broken; login server changed - bnc#516347: kopete cant connect to yahoo
    last seen2020-06-01
    modified2020-06-02
    plugin id53668
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53668
    titleopenSUSE Security Update : kdenetwork3 (openSUSE-SU-2010:1085-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kdenetwork3-3559.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53668);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2008-4776", "CVE-2010-1000");
    
      script_name(english:"openSUSE Security Update : kdenetwork3 (openSUSE-SU-2010:1085-1)");
      script_summary(english:"Check for the kdenetwork3-3559 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of kdenetwork fixes several bugs, the security related
    issues are :
    
      - CVE-2008-4776: CVSS v2 Base Score: 4.3
        (AV:N/AC:M/Au:N/C:N/I:N/A:P): CWE-119 The included
        libgadu version allowed remote servers to cause a denial
        of service (crash) via a buffer over-read.
    
    Non-security issues :
    
      - bnc#653852: kopete: ICQ login broken; login server
        changed
    
      - bnc#516347: kopete cant connect to yahoo"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=516347"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=525528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=653852"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-12/msg00048.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdenetwork3 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-IRC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-InstantMessenger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-dialup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-lan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-lisa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-news");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-query");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-vnc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kdenetwork3-wireless");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-IRC-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-InstantMessenger-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-devel-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-dialup-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-lan-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-lisa-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-news-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-query-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-vnc-3.5.10-12.11.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"kdenetwork3-wireless-3.5.10-12.11.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-10 (Multiple packages, Multiple vulnerabilities fixed in 2012) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. EGroupware VTE Layer Four Traceroute (LFT) Suhosin Slock Ganglia Jabber to GaduGadu Gateway Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79963
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79963
    titleGLSA-201412-10 : Multiple packages, Multiple vulnerabilities fixed in 2012
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-10.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79963);
      script_version("1.5");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2008-4776", "CVE-2010-2713", "CVE-2010-3313", "CVE-2010-3314", "CVE-2011-0765", "CVE-2011-2198", "CVE-2012-0807", "CVE-2012-0808", "CVE-2012-1620", "CVE-2012-2738", "CVE-2012-3448");
      script_bugtraq_id(41716, 46477, 48645, 51574, 52642, 52922, 54281, 54699);
      script_xref(name:"GLSA", value:"201412-10");
    
      script_name(english:"GLSA-201412-10 : Multiple packages, Multiple vulnerabilities fixed in 2012");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-10
    (Multiple packages, Multiple vulnerabilities fixed in 2012)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          EGroupware
          VTE
          Layer Four Traceroute (LFT)
          Suhosin
          Slock
          Ganglia
          Jabber to GaduGadu Gateway
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All EGroupware users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-apps/egroupware-1.8.004.20120613'
        All VTE 0.32 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.32.2'
        All VTE 0.28 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.28.2-r204'
        All Layer Four Traceroute users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/lft-3.33'
        All Suhosin users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/suhosin-0.9.33'
        All Slock users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-misc/slock-1.0'
        All Ganglia users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-cluster/ganglia-3.3.7'
        All Jabber to GaduGadu Gateway users should upgrade to the latest
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-im/gg-transport-2.2.4'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2013. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:egroupware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ganglia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gg-transport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lft");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:slock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:suhosin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vte");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-php/suhosin", unaffected:make_list("ge 0.9.33"), vulnerable:make_list("lt 0.9.33"))) flag++;
    if (qpkg_check(package:"net-analyzer/lft", unaffected:make_list("ge 3.33"), vulnerable:make_list("lt 3.33"))) flag++;
    if (qpkg_check(package:"x11-libs/vte", unaffected:make_list("ge 0.32.2", "rge 0.28.2-r204", "rge 0.28.2-r206"), vulnerable:make_list("lt 0.32.2"))) flag++;
    if (qpkg_check(package:"net-im/gg-transport", unaffected:make_list("ge 2.2.4"), vulnerable:make_list("lt 2.2.4"))) flag++;
    if (qpkg_check(package:"sys-cluster/ganglia", unaffected:make_list("ge 3.3.7"), vulnerable:make_list("lt 3.3.7"))) flag++;
    if (qpkg_check(package:"x11-misc/slock", unaffected:make_list("ge 1.0"), vulnerable:make_list("lt 1.0"))) flag++;
    if (qpkg_check(package:"www-apps/egroupware", unaffected:make_list("ge 1.8.004.20120613"), vulnerable:make_list("lt 1.8.004.20120613"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-php/suhosin / net-analyzer/lft / x11-libs/vte / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KDE4-KDNSSD-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id53664
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53664
    titleopenSUSE Security Update : kde4-kdnssd (openSUSE-SU-2010:1077-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-208.NASL
    descriptionA vulnerability has been found and corrected in libgadu : libgadu before 1.8.2 allows remote servers to cause a denial of service (crash) via a contact description with a large length, which triggers a buffer over-read (CVE-2008-4776). This update provides a solution to this vulnerability. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id40693
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40693
    titleMandriva Linux Security Advisory : libgadu (MDVSA-2009:208-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-692-1.NASL
    descriptionIt was discovered that the Gadu library, used by some Instant Messaging clients, did not correctly verify certain packet sizes from the server. If a user connected to a malicious server, clients using Gadu could be made to crash, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36984
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36984
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : ekg, libgadu vulnerability (USN-692-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_KDENETWORK4-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id75547
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75547
    titleopenSUSE Security Update : kdenetwork4 (openSUSE-SU-2010:1076-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KDENETWORK3-7245.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CWE-119 The included libgadu version allowed remote servers to cause a denial of service (crash) via a buffer over-read. (CVE-2008-4776: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)) Non-security issues : - kopete: ICQ login broken; login server changed. (bnc#653852) - kopete icq does not display nicknames correctly. (bnc#463442)
    last seen2020-06-01
    modified2020-06-02
    plugin id51364
    published2010-12-23
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51364
    titleSuSE 10 Security Update : kdenetwork (ZYPP Patch Number 7245)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1664.NASL
    descriptionIt was discovered that ekg, a console Gadu Gadu client performs insufficient input sanitising in the code to parse contact descriptions, which may result in denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id34745
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34745
    titleDebian DSA-1664-1 : ekg - missing input sanitising
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBGADU-081030.NASL
    descriptionThis update fixes a remote denial of service bug in libgadu. (CVE-2008-4776)
    last seen2020-06-01
    modified2020-06-02
    plugin id40024
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40024
    titleopenSUSE Security Update : libgadu (libgadu-272)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBGADU-5717.NASL
    descriptionThis update fixes a remote denial of service bug in libgadu. (CVE-2008-4776)
    last seen2020-06-01
    modified2020-06-02
    plugin id34679
    published2008-10-31
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34679
    titleopenSUSE 10 Security Update : libgadu (libgadu-5717)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_KDENETWORK4-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - CVE-2010-1000: CVSS v2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N): CWE-22 The
    last seen2020-06-01
    modified2020-06-02
    plugin id53739
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53739
    titleopenSUSE Security Update : kdenetwork4 (openSUSE-SU-2010:1076-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KDE4-KDNSSD-101119.NASL
    descriptionThis update of kdenetwork fixes several bugs, the security related issues are : - The
    last seen2020-06-01
    modified2020-06-02
    plugin id51199
    published2010-12-16
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51199
    titleSuSE 11 / 11.1 Security Update : kdenetwork (SAT Patch Numbers 3563 / 3564)