Vulnerability Name:

CVE-2011-1553 (CCN-66593)

Assigned:2011-03-28
Published:2011-03-28
Updated:2019-03-06
Summary:Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different vulnerability than CVE-2011-0764.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-399
CWE-416
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2011-1553

Source: CCN
Type: RHSA-2012-0062
Moderate: t1lib security update

Source: CCN
Type: RHSA-2012-0137
Moderate: texlive security update

Source: CCN
Type: RHSA-2012-1201
Moderate: tetex security update

Source: REDHAT
Type: UNKNOWN
RHSA-2012:1201

Source: CCN
Type: SA43823
Xpdf Linux Binaries t1lib Vulnerability

Source: SECUNIA
Type: Vendor Advisory
43823

Source: SECUNIA
Type: UNKNOWN
48985

Source: SREASON
Type: UNKNOWN
8171

Source: SECTRACK
Type: UNKNOWN
1025266

Source: DEBIAN
Type: DSA-2388
t1lib -- several vulnerabilities

Source: CONFIRM
Type: Patch
http://www.foolabs.com/xpdf/download.html

Source: CCN
Type: US-CERT VU#376500
Foolabs Xpdf contains a denial of service vulnerability

Source: CERT-VN
Type: US Government Resource
VU#376500

Source: CONFIRM
Type: US Government Resource
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2012:144

Source: BUGTRAQ
Type: UNKNOWN
20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution

Source: CCN
Type: BID-47169
t1lib Type 1 Font Parsing Multiple Denial of Service Vulnerabilities

Source: CCN
Type: t1lib Web site
t1lib

Source: MISC
Type: UNKNOWN
http://www.toucan-system.com/advisories/tssa-2011-01.txt

Source: VUPEN
Type: Vendor Advisory
ADV-2011-0728

Source: XF
Type: UNKNOWN
t1lib-memory-write-dos(66593)

Source: GENTOO
Type: UNKNOWN
GLSA-201701-57

Vulnerable Configuration:Configuration 1:
  • cpe:/a:t1lib:t1lib:0.1:alpha:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.2:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.3:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.4:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.5:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.6:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.7:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.8:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.3:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:*:*:*:*:*:*:*:* (Version <= 5.1.2)
  • AND
  • cpe:/a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl4:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.5:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.93:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:1.00:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:glyphandcog:xpdfreader:3.01:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:3.02:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.90:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.80:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.7a:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.4:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.3:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.2:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.7:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.6:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.5a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.5:a:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91a:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.92:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:0.91:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.91b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92d:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.92e:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:1.00:a:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:1.01:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93c:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:1.00a:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.02:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.00:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.01:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93a:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93b:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:0.93:b:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:2.03:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:glyphandcog:xpdfreader:3.00:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.1:alpha:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.2:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.3:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.4:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.5:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.6:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.7:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.8:beta:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.3:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:t1lib:t1lib:5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl4:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl3:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl1:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl2:*:*:*:*:*:*:*
  • OR cpe:/a:foolabs:xpdf:3.02pl5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20111553
    V
    CVE-2011-1553
    2022-05-20
    oval:org.opensuse.security:def:26222
    P
    Security update for virglrenderer (Important) (in QA)
    2022-01-17
    oval:org.opensuse.security:def:32226
    P
    Security update for webkit2gtk3 (Important)
    2021-11-23
    oval:org.opensuse.security:def:32224
    P
    Security update for postgresql96 (Important)
    2021-11-22
    oval:org.opensuse.security:def:30269
    P
    Security update for postgresql96 (Important)
    2021-11-22
    oval:org.opensuse.security:def:26169
    P
    Security update for postgresql, postgresql13, postgresql14 (Important)
    2021-11-20
    oval:org.opensuse.security:def:26140
    P
    Security update for glibc (Moderate)
    2021-10-06
    oval:org.opensuse.security:def:29427
    P
    Security update for sqlite3 (Important)
    2021-09-23
    oval:org.opensuse.security:def:33006
    P
    Security update for openssl (Low)
    2021-09-20
    oval:org.opensuse.security:def:26121
    P
    Security update for ntfs-3g_ntfsprogs (Important)
    2021-09-07
    oval:org.opensuse.security:def:32175
    P
    Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3) (Important)
    2021-08-25
    oval:org.opensuse.security:def:32967
    P
    Security update for systemd (Important)
    2021-07-21
    oval:org.opensuse.security:def:33680
    P
    Security update for openexr (Important)
    2021-06-24
    oval:org.opensuse.security:def:32119
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-06-15
    oval:org.opensuse.security:def:32936
    P
    Security update for shim (Important)
    2021-06-08
    oval:org.opensuse.security:def:36572
    P
    t1lib-devel-5.1.1-100.21.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42713
    P
    t1lib-5.1.1-100.21.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36306
    P
    t1lib-5.1.1-100.21.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:26059
    P
    Security update for postgresql12 (Moderate)
    2021-05-27
    oval:org.opensuse.security:def:32082
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-04-28
    oval:org.opensuse.security:def:33636
    P
    Security update for xen (Important)
    2021-04-19
    oval:org.opensuse.security:def:32285
    P
    Security update for MozillaFirefox (Important)
    2021-03-31
    oval:org.opensuse.security:def:29481
    P
    Security update for the Linux Kernel (Important)
    2021-03-09
    oval:org.opensuse.security:def:32263
    P
    Security update for java-1_8_0-ibm (Important)
    2021-02-26
    oval:org.opensuse.security:def:26197
    P
    Security update for postgresql13 (Moderate)
    2021-02-22
    oval:org.opensuse.security:def:31727
    P
    Security update for wpa_supplicant (Important)
    2021-02-15
    oval:org.opensuse.security:def:33071
    P
    Security update for python (Important)
    2021-02-11
    oval:org.opensuse.security:def:26122
    P
    Security update for python-urllib3 (Moderate)
    2021-02-03
    oval:org.opensuse.security:def:32139
    P
    Security update for sudo (Important)
    2021-01-26
    oval:org.opensuse.security:def:26133
    P
    Security update for java-1_8_0-ibm (Moderate)
    2021-01-05
    oval:org.opensuse.security:def:28916
    P
    Security update for flac (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:42450
    P
    t1lib-5.1.1-100.21.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:36043
    P
    t1lib-5.1.1-100.21.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:33166
    P
    libnetpbm10 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27304
    P
    t1lib on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27269
    P
    postgresql on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26631
    P
    postgresql on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32857
    P
    expat on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31963
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26587
    P
    libgtop on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32846
    P
    dbus-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31876
    P
    Security update for dhcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26573
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33269
    P
    t1lib on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32845
    P
    cyrus-imapd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29133
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26534
    P
    curl on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33230
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29047
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26485
    P
    Security update for singularity (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32592
    P
    perl-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26432
    P
    Security update for ansible (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32548
    P
    libarchive2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28847
    P
    Security update for wpa_supplicant
    2020-12-01
    oval:org.opensuse.security:def:26281
    P
    Security update for hexchat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32526
    P
    gstreamer-0_10-plugins-good on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28836
    P
    Security update for tcpdump
    2020-12-01
    oval:org.opensuse.security:def:25934
    P
    Security update for the Linux kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32487
    P
    apache2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27570
    P
    t1lib-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28835
    P
    Security update for sudo
    2020-12-01
    oval:org.opensuse.security:def:25877
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32438
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:27535
    P
    perl-base-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25796
    P
    Security update for util-linux (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32382
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26897
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25668
    P
    Security update for python3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26853
    P
    NetworkManager on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25604
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26839
    P
    wget on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34358
    P
    Security update for t1lib
    2020-12-01
    oval:org.opensuse.security:def:25593
    P
    Security update for openvpn (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31819
    P
    Security update for augeas (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26800
    P
    pango on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34318
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:25592
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26751
    P
    libltdl7 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31595
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26698
    P
    foomatic-filters on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31521
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26547
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33612
    P
    Security update for NetworkManager
    2020-12-01
    oval:org.opensuse.security:def:31510
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26463
    P
    Security update for enigmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33573
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:30306
    P
    Security update for t1lib
    2020-12-01
    oval:org.opensuse.security:def:31509
    P
    Security update for python27 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33524
    P
    Security update for tar
    2020-12-01
    oval:org.opensuse.security:def:33467
    P
    Security update for kdelibs4
    2020-12-01
    oval:org.opensuse.security:def:29631
    P
    Security update for clamav (Important)
    2020-12-01
    oval:org.opensuse.security:def:25931
    P
    Security update for libcares2 (Low)
    2020-12-01
    oval:org.opensuse.security:def:33310
    P
    libldap-openssl1-2_4-2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29587
    P
    Security update for apache2-mod_perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25867
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:33223
    P
    pam_ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29569
    P
    Security update for SDL (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25856
    P
    Security update for gd (Important)
    2020-12-01
    oval:org.opensuse.security:def:29530
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:27041
    P
    t1lib on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25855
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:31990
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27006
    P
    pam_ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31858
    P
    Security update for cups (Important)
    2020-12-01
    oval:org.opensuse.security:def:26368
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31784
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:29274
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:26324
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:31773
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:29190
    P
    Security update for ntp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26310
    P
    Security update for Cloud Compute 12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31772
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26406
    P
    Security update for mbedtls (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26271
    P
    Security update for openconnect (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26325
    P
    Security update for Chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32329
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26018
    P
    Security update for freerdp (Important)
    2020-12-01
    oval:org.mitre.oval:def:23118
    P
    ELSA-2012:1201: tetex security update (Moderate)
    2014-07-21
    oval:org.mitre.oval:def:15060
    P
    USN-1335-1 -- t1lib vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:15180
    P
    DSA-2388-1 t1lib -- several
    2014-06-23
    oval:org.mitre.oval:def:23773
    P
    ELSA-2012:0062: t1lib security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:23808
    P
    ELSA-2012:0137: texlive security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:21325
    P
    RHSA-2012:1201: tetex security update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:20633
    P
    RHSA-2012:0137: texlive security update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:20742
    P
    RHSA-2012:0062: t1lib security update (Moderate)
    2014-02-24
    oval:com.redhat.rhsa:def:20121201
    P
    RHSA-2012:1201: tetex security update (Moderate)
    2012-08-23
    oval:com.redhat.rhsa:def:20120137
    P
    RHSA-2012:0137: texlive security update (Moderate)
    2012-02-15
    oval:com.redhat.rhsa:def:20120062
    P
    RHSA-2012:0062: t1lib security update (Moderate)
    2012-01-24
    BACK
    t1lib t1lib 0.1 alpha
    t1lib t1lib 0.2 beta
    t1lib t1lib 0.3 beta
    t1lib t1lib 0.4 beta
    t1lib t1lib 0.5 beta
    t1lib t1lib 0.6 beta
    t1lib t1lib 0.7 beta
    t1lib t1lib 0.8 beta
    t1lib t1lib 0.9
    t1lib t1lib 0.9.1
    t1lib t1lib 0.9.2
    t1lib t1lib 1.0
    t1lib t1lib 1.0.1
    t1lib t1lib 1.1.0
    t1lib t1lib 1.1.1
    t1lib t1lib 1.2
    t1lib t1lib 1.3
    t1lib t1lib 1.3.1
    t1lib t1lib 5.0.0
    t1lib t1lib 5.0.1
    t1lib t1lib 5.0.2
    t1lib t1lib 5.1.0
    t1lib t1lib 5.1.1
    t1lib t1lib *
    foolabs xpdf 0.5a
    foolabs xpdf 0.7a
    foolabs xpdf 0.91a
    foolabs xpdf 0.91b
    foolabs xpdf 0.91c
    foolabs xpdf 0.92a
    foolabs xpdf 0.92b
    foolabs xpdf 0.92c
    foolabs xpdf 0.92d
    foolabs xpdf 0.92e
    foolabs xpdf 0.93a
    foolabs xpdf 0.93b
    foolabs xpdf 0.93c
    foolabs xpdf 1.00a
    foolabs xpdf 3.0.1
    foolabs xpdf 3.02pl1
    foolabs xpdf 3.02pl2
    foolabs xpdf 3.02pl3
    foolabs xpdf 3.02pl4
    glyphandcog xpdfreader 0.2
    glyphandcog xpdfreader 0.3
    glyphandcog xpdfreader 0.4
    glyphandcog xpdfreader 0.5
    glyphandcog xpdfreader 0.6
    glyphandcog xpdfreader 0.7
    glyphandcog xpdfreader 0.80
    glyphandcog xpdfreader 0.90
    glyphandcog xpdfreader 0.91
    glyphandcog xpdfreader 0.92
    glyphandcog xpdfreader 0.93
    glyphandcog xpdfreader 1.00
    glyphandcog xpdfreader 1.01
    glyphandcog xpdfreader 2.00
    glyphandcog xpdfreader 2.01
    glyphandcog xpdfreader 2.02
    glyphandcog xpdfreader 2.03
    glyphandcog xpdfreader 3.00
    glyphandcog xpdfreader 3.01
    glyphandcog xpdfreader 3.02
    foolabs xpdf 3.01
    foolabs xpdf 3.02
    foolabs xpdf 0.90
    foolabs xpdf 0.80
    foolabs xpdf 0.7a
    foolabs xpdf 0.4
    foolabs xpdf 0.3
    foolabs xpdf 0.2
    foolabs xpdf 0.7
    foolabs xpdf 0.6
    foolabs xpdf 0.5a
    foolabs xpdf 0.5 a
    foolabs xpdf 0.91a
    foolabs xpdf 0.92
    foolabs xpdf 0.91
    foolabs xpdf 0.91c
    foolabs xpdf 0.91b
    foolabs xpdf 0.92c
    foolabs xpdf 0.92d
    foolabs xpdf 0.92a
    foolabs xpdf 0.92b
    foolabs xpdf 0.92e
    foolabs xpdf 1.00 a
    foolabs xpdf 1.01
    foolabs xpdf 0.93c
    foolabs xpdf 1.00a
    foolabs xpdf 2.02
    foolabs xpdf 2.00
    foolabs xpdf 2.01
    foolabs xpdf 0.93a
    foolabs xpdf 0.93b
    foolabs xpdf 0.93 b
    foolabs xpdf 2.03
    foolabs xpdf 3.0.1
    foolabs xpdf 3.00
    t1lib t1lib 5.1.1
    t1lib t1lib 5.1.0
    t1lib t1lib 5.0.2
    t1lib t1lib 5.0.1
    t1lib t1lib 5.0.0
    t1lib t1lib 0.1 alpha
    t1lib t1lib 0.2 beta
    t1lib t1lib 0.3 beta
    t1lib t1lib 0.4 beta
    t1lib t1lib 0.5 beta
    t1lib t1lib 0.6 beta
    t1lib t1lib 0.7 beta
    t1lib t1lib 0.8 beta
    t1lib t1lib 0.9
    t1lib t1lib 0.9.1
    t1lib t1lib 0.9.2
    t1lib t1lib 1.0
    t1lib t1lib 1.0.1
    t1lib t1lib 1.1.0
    t1lib t1lib 1.1.1
    t1lib t1lib 1.2
    t1lib t1lib 1.3
    t1lib t1lib 1.3.1
    t1lib t1lib 5.1.2
    foolabs xpdf 3.02pl4
    foolabs xpdf 3.02pl3
    foolabs xpdf 3.02pl1
    foolabs xpdf 3.02pl2
    foolabs xpdf 3.02pl5
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6