Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Clam AntiVirus: Multiple vulnerabilities
Informations
Name GLSA-201110-20 First vendor Publication 2011-10-23
Vendor Gentoo Last vendor Modification 2011-10-23
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities were found in Clam AntiVirus, the most severe of which may allow the execution of arbitrary code.

Background

Clam AntiVirus (short: ClamAV) is an anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

Multiple vulnerabilities have been discovered in Clam AntiVirus. Please review the CVE identifiers referenced below for details.

Impact

An unauthenticated remote attacker may execute arbitrary code with the privileges of the Clam AntiVirus process or cause a Denial of Service by causing an affected user or system to scan a crafted file.

Workaround

There is no known workaround at this time.

Resolution

All Clam AntiVirus users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.97.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-0405 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405
[ 2 ] CVE-2010-3434 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3434
[ 3 ] CVE-2010-4260 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4260
[ 4 ] CVE-2010-4261 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4261
[ 5 ] CVE-2010-4479 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4479
[ 6 ] CVE-2011-1003 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1003
[ 7 ] CVE-2011-2721 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2721
[ 8 ] CVE-2011-3627 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3627

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-20.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201110-20.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-399 Resource Management Errors
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12559
 
Oval ID: oval:org.mitre.oval:def:12559
Title: USN-1031-1 -- clamav vulnerabilities
Description: Arkadiusz Miskiewicz and others discovered that the PDF processing code in libclamav improperly validated input. This could allow a remote attacker to craft a PDF document that could crash clamav or possibly execute arbitrary code. It was discovered that an off-by-one error in the icon_cb function in pe_icons.c in libclamav could allow an attacker to corrupt memory, causing clamav to crash or possibly execute arbitrary code. In the default installation, attackers would be isolated by the clamav AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1031-1
CVE-2010-4260
CVE-2010-4479
CVE-2010-4261
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12643
 
Oval ID: oval:org.mitre.oval:def:12643
Title: DSA-2112-1 bzip2 -- integer overflow
Description: Mikolaj Izdebski has discovered an integer overflow flaw in the BZ2_decompress function in bzip2/libbz2. An attacker could use a crafted bz2 file to cause a denial of service or potentially to execute arbitrary code. After the upgrade, all running services that use libbz2 need to be restarted. This update also provides rebuilt dpkg packages, which are statically linked to the fixed version of libbz2. Updated packages for clamav, which is also affected by this issue, will be provided on debian-volatile. For the stable distribution, these problems have been fixed in version 1.0.4-1+lenny1. For the testing distribution and the unstable distribution, this problem in bzip2 will be fixed soon. Updated dpkg packages are not necessary for testing/unstable. We recommend that you upgrade your bzip2 / dpkg packages.
Family: unix Class: patch
Reference(s): DSA-2112-1
CVE-2010-0405
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12961
 
Oval ID: oval:org.mitre.oval:def:12961
Title: USN-1076-1 -- clamav vulnerability
Description: It was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1076-1
CVE-2011-1003
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12990
 
Oval ID: oval:org.mitre.oval:def:12990
Title: USN-986-3 -- dpkg vulnerability
Description: USN-986-1 fixed vulnerabilities in bzip2. dpkg statically links against libbz2 and needed to be rebuilt to use the updated libbz2. Original advisory details: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-3
CVE-2010-0405
Version: 7
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): dpkg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13153
 
Oval ID: oval:org.mitre.oval:def:13153
Title: USN-986-1 -- bzip2 vulnerability
Description: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-1
CVE-2010-0405
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13345
 
Oval ID: oval:org.mitre.oval:def:13345
Title: USN-986-2 -- clamav vulnerability
Description: USN-986-1 fixed a vulnerability in bzip2. This update provides the corresponding update for ClamAV. Original advisory details: An integer overflow was discovered in bzip2. If a user or automated system were tricked into decompressing a crafted bz2 file, an attacker could cause bzip2 or any application linked against libbz2 to crash or possibly execute code as the user running the program.
Family: unix Class: patch
Reference(s): USN-986-2
CVE-2010-0405
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14130
 
Oval ID: oval:org.mitre.oval:def:14130
Title: USN-1179-1 -- clamav vulnerability
Description: clamav: anti-virus utility for Unix - command-line interface An attacker could send crafted input to ClamAV and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1179-1
CVE-2011-2721
Version: 5
Platform(s): Ubuntu 11.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14449
 
Oval ID: oval:org.mitre.oval:def:14449
Title: USN-1258-1 -- ClamAV vulnerability
Description: clamav: Anti-virus utility for Unix ClamAV could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1258-1
CVE-2011-3627
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): ClamAV
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22042
 
Oval ID: oval:org.mitre.oval:def:22042
Title: RHSA-2010:0703: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): RHSA-2010:0703-01
CESA-2010:0703
CVE-2010-0405
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22360
 
Oval ID: oval:org.mitre.oval:def:22360
Title: RHSA-2010:0858: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): RHSA-2010:0858-03
CVE-2010-0405
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23011
 
Oval ID: oval:org.mitre.oval:def:23011
Title: ELSA-2010:0858: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): ELSA-2010:0858-03
CVE-2010-0405
Version: 6
Platform(s): Oracle Linux 6
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23138
 
Oval ID: oval:org.mitre.oval:def:23138
Title: ELSA-2010:0703: bzip2 security update (Important)
Description: Integer overflow in the BZ2_decompress function in decompress.c in bzip2 and libbzip2 before 1.0.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted compressed file.
Family: unix Class: patch
Reference(s): ELSA-2010:0703-01
CVE-2010-0405
Version: 6
Platform(s): Oracle Linux 5
Product(s): bzip2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28095
 
Oval ID: oval:org.mitre.oval:def:28095
Title: DEPRECATED: ELSA-2010-0858 -- bzip2 security update (important)
Description: [1.0.5-7] - Resolves: #632268 integer overflow flaw in BZ2_decompress - CVE-2010-0405 (upstream patch)
Family: unix Class: patch
Reference(s): ELSA-2010-0858
CVE-2010-0405
Version: 4
Platform(s): Oracle Linux 6
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Application 135

OpenVAS Exploits

Date Description
2012-07-16 Name : Fedora Update for clamav FEDORA-2012-9577
File : nvt/gb_fedora_2012_9577_clamav_fc16.nasl
2012-04-02 Name : Fedora Update for clamav FEDORA-2011-15033
File : nvt/gb_fedora_2011_15033_clamav_fc16.nasl
2012-03-16 Name : VMSA-2012-0005 VMware vCenter Server, Orchestrator, Update Manager, vShield, ...
File : nvt/gb_VMSA-2012-0005.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-11-22 Name : ClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
File : nvt/secpod_clamav_recursion_dos_vuln_win.nasl
2011-11-11 Name : Ubuntu Update for clamav USN-1258-1
File : nvt/gb_ubuntu_USN_1258_1.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15119
File : nvt/gb_fedora_2011_15119_clamav_fc15.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15076
File : nvt/gb_fedora_2011_15076_clamav_fc14.nasl
2011-08-29 Name : ClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Win)
File : nvt/secpod_clamav_hash_manager_dos_vuln_win.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10090
File : nvt/gb_fedora_2011_10090_clamav_fc15.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10053
File : nvt/gb_fedora_2011_10053_clamav_fc14.nasl
2011-08-18 Name : Mandriva Update for clamav MDVSA-2011:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2011_122.nasl
2011-08-09 Name : CentOS Update for bzip2 CESA-2010:0703 centos5 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos5_i386.nasl
2011-08-02 Name : Ubuntu Update for clamav USN-1179-1
File : nvt/gb_ubuntu_USN_1179_1.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2743
File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2011-03-07 Name : Ubuntu Update for clamav vulnerability USN-1076-1
File : nvt/gb_ubuntu_USN_1076_1.nasl
2011-02-22 Name : ClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability
File : nvt/gb_clamav_46470.nasl
2010-12-28 Name : Fedora Update for clamav FEDORA-2010-18564
File : nvt/gb_fedora_2010_18564_clamav_fc13.nasl
2010-12-23 Name : Ubuntu Update for clamav vulnerabilities USN-1031-1
File : nvt/gb_ubuntu_USN_1031_1.nasl
2010-12-23 Name : Mandriva Update for clamav MDVSA-2010:249 (clamav)
File : nvt/gb_mandriva_MDVSA_2010_249.nasl
2010-12-23 Name : Fedora Update for clamav FEDORA-2010-18568
File : nvt/gb_fedora_2010_18568_clamav_fc14.nasl
2010-12-02 Name : ClamAV Prior to 0.96.5 Multiple Vulnerabilities
File : nvt/gb_clamav_45152.nasl
2010-12-02 Name : Fedora Update for clamav FEDORA-2010-15443
File : nvt/gb_fedora_2010_15443_clamav_fc14.nasl
2010-12-02 Name : Fedora Update for bzip2 FEDORA-2010-15125
File : nvt/gb_fedora_2010_15125_bzip2_fc12.nasl
2010-12-02 Name : Fedora Update for bzip2 FEDORA-2010-15106
File : nvt/gb_fedora_2010_15106_bzip2_fc14.nasl
2010-11-23 Name : Fedora Update for clamav FEDORA-2010-17439
File : nvt/gb_fedora_2010_17439_clamav_fc13.nasl
2010-11-17 Name : FreeBSD Ports: bzip2
File : nvt/freebsd_bzip21.nasl
2010-10-10 Name : FreeBSD Security Advisory (FreeBSD-SA-10:08.bzip2.asc)
File : nvt/freebsdsa_bzip21.nasl
2010-10-07 Name : ClamAV 'find_stream_bounds()' function Buffer Overflow Vulnerability
File : nvt/gb_clamav_pdf_bof_vuln_lin.nasl
2010-10-01 Name : Fedora Update for bzip2 FEDORA-2010-15120
File : nvt/gb_fedora_2010_15120_bzip2_fc13.nasl
2010-09-29 Name : ClamAV 'find_stream_bounds()' PDF File Processing Denial Of Service Vulnerabi...
File : nvt/gb_clamav_43555.nasl
2010-09-27 Name : CentOS Update for bzip2 CESA-2010:0703 centos4 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos4_i386.nasl
2010-09-27 Name : CentOS Update for bzip2 CESA-2010:0703 centos3 i386
File : nvt/gb_CESA-2010_0703_bzip2_centos3_i386.nasl
2010-09-22 Name : Mandriva Update for bzip2 MDVSA-2010:185 (bzip2)
File : nvt/gb_mandriva_MDVSA_2010_185.nasl
2010-09-22 Name : RedHat Update for bzip2 RHSA-2010:0703-01
File : nvt/gb_RHSA-2010_0703-01_bzip2.nasl
2010-09-22 Name : Ubuntu Update for bzip2 vulnerability USN-986-1
File : nvt/gb_ubuntu_USN_986_1.nasl
2010-09-22 Name : Ubuntu Update for clamav vulnerability USN-986-2
File : nvt/gb_ubuntu_USN_986_2.nasl
2010-09-22 Name : Ubuntu Update for dpkg vulnerability USN-986-3
File : nvt/gb_ubuntu_USN_986_3.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-263-01 bzip2
File : nvt/esoft_slk_ssa_2010_263_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76785 ClamAV Multiple Function Recursion Level File Handling Remote DoS

74181 ClamAV clamd libclamav/matcher-hash.c cli_hm_scan() Function Crafted Message ...

70937 ClamAV vba_extract.c vba_read_project_strings() Function Double-free Arbitrar...

ClamAV contains a double-free error related to the 'vba_read_project_strings()' function in 'libclamav/vba_extract.c'. This may potentially allow a context-dependent attacker to execute arbitrary code with a crafted Office document containing Visual Basic for Applications data.
69656 ClamAV libclamav pdf.c PDF File Handling DoS (2010-4479)

ClamAV contains a flaw that may allow a remote denial of service. The issue is triggered when handling PDF files, and can be exploited to result in loss of availability.
69612 ClamAV libclamav pe_icons.c icon_cb() Function Off-by-one Memory Corruption

A memory corruption flaw exists in ClamAV. The 'icon_cb()' function contains an off-by-one error, which can be exploited to result in memory corruption. This may allow a remote attacker to execute arbitrary code.
69611 ClamAV libclamav pdf.c PDF File Handling DoS (2010-4260)

ClamAV contains a flaw that may allow a remote denial of service. The issue is triggered when handling PDF files, and can be exploited to result in loss of availability.
68302 ClamAV pdf.c find_stream_bounds Function Crafted PDF File Handling Overflow

68167 bzip2 decompress.c BZ_decompress Function Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-09-23 IAVM : 2010-B-0083 - Bzip2 Remote Integer Overflow Vulnerability
Severity : Category II - VMSKEY : V0025411

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0019_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0005_remote.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15878.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-101206.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-100930.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110304.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-111019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_clamav-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_clamav-111019.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0858.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-05.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_bzip2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100920_bzip2_on_SL3_x__SL4_x__SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0005.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7662.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7397.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7805.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-111019.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1258-1.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15033.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15076.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15119.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7804.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110731.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7661.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12821.nasl - Type : ACT_GATHER_INFO
2011-08-19 Name : The remote antivirus service is affected by a denial of service vulnerability.
File : clamav_0_97_2.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10090.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10053.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-122.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1179-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_clamav-101206.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-101206.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-110303.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7380.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110221.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2743.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2741.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2732.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1076-1.nasl - Type : ACT_GATHER_INFO
2011-02-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_97.nasl - Type : ACT_GATHER_INFO
2010-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18564.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7274.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-101206.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1031-1.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_96_5.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12666.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18568.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0019.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-249.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-101102.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bzip2-100916.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12662.nasl - Type : ACT_GATHER_INFO
2010-12-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7209.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15125.nasl - Type : ACT_GATHER_INFO
2010-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17439.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0858.nasl - Type : ACT_GATHER_INFO
2010-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_clamav-100930.nasl - Type : ACT_GATHER_INFO
2010-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-100930.nasl - Type : ACT_GATHER_INFO
2010-10-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0ddb57a9da204e99b0484366092f3d31.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bzip2-7169.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_bzip2-100921.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12645.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15443.nasl - Type : ACT_GATHER_INFO
2010-10-05 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_96_3.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15106.nasl - Type : ACT_GATHER_INFO
2010-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15120.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0703.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2112.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-185.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-263-01.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-3.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-2.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-986-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:03
  • Multiple Updates